cve-2017-2346
Vulnerability from cvelistv5
Published
2017-07-14 14:00
Modified
2024-09-16 20:51
Summary
MS-MPC or MS-MIC crash when passing large fragmented traffic through an ALG
References
Impacted products
Juniper NetworksJunos OS
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:48:05.247Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1038895",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038895"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.juniper.net/JSA10794"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "MX Series"
          ],
          "product": "Junos OS",
          "vendor": "Juniper Networks",
          "versions": [
            {
              "status": "affected",
              "version": "14.1X55 from 14.1X55-D30 prior to 14.1X55-D35"
            },
            {
              "status": "affected",
              "version": "14.2R from 14.2R7 prior to 14.2R7-S4, 14.2R8"
            },
            {
              "status": "affected",
              "version": "15.1R from 15.1R5 prior to 15.1R5-S2, 15.1R6"
            },
            {
              "status": "affected",
              "version": "16.1R from 16.1R2 prior to 16.1R3-S2, 16.1R4"
            }
          ]
        }
      ],
      "datePublic": "2017-07-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An MS-MPC or MS-MIC Service PIC may crash when large fragmented packets are passed through an Application Layer Gateway (ALG). Repeated crashes of the Service PC can result in an extended denial of service condition. The issue can be seen only if NAT or stateful-firewall rules are configured with ALGs enabled. This issue was caused by the code change for PR 1182910 in Junos OS 14.1X55-D30, 14.1X55-D35, 14.2R7, 15.1R5, and 16.1R2. No other versions of Junos OS and no other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS on MX platforms running: 14.1X55 from 14.1X55-D30 to releases prior to 14.1X55-D35; 14.2R from 14.2R7 to releases prior to 14.2R7-S4, 14.2R8; 15.1R from 15.1R5 to releases prior to 15.1R5-S2, 15.1R6; 16.1R from 16.1R2 to releases prior to 16.1R3-S2, 16.1R4."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-15T09:57:01",
        "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
        "shortName": "juniper"
      },
      "references": [
        {
          "name": "1038895",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038895"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.juniper.net/JSA10794"
        }
      ],
      "title": "MS-MPC or MS-MIC crash when passing large fragmented traffic through an ALG",
      "workarounds": [
        {
          "lang": "en",
          "value": "There are no viable workarounds for this issue.\n\nIf NAT and stateful-firewall are not required, disabling them in the [edit applications] stanza will mitigate this issue.\n\nIt is good security practice to limit the exploitable attack surface of critical infrastructure networking equipment. Use access lists or firewall filters to limit access to the device from trusted, administrative networks or hosts."
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "sirt@juniper.net",
          "DATE_PUBLIC": "2017-07-12T09:00",
          "ID": "CVE-2017-2346",
          "STATE": "PUBLIC",
          "TITLE": "MS-MPC or MS-MIC crash when passing large fragmented traffic through an ALG"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Junos OS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "MX Series",
                            "version_value": "14.1X55 from 14.1X55-D30 prior to 14.1X55-D35"
                          },
                          {
                            "platform": "MX Series",
                            "version_value": "14.2R from 14.2R7 prior to 14.2R7-S4, 14.2R8"
                          },
                          {
                            "platform": "MX Series",
                            "version_value": "15.1R from 15.1R5 prior to 15.1R5-S2, 15.1R6"
                          },
                          {
                            "platform": "MX Series",
                            "version_value": "16.1R from 16.1R2 prior to 16.1R3-S2, 16.1R4"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Juniper Networks"
              }
            ]
          }
        },
        "configuration": [],
        "credit": [],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An MS-MPC or MS-MIC Service PIC may crash when large fragmented packets are passed through an Application Layer Gateway (ALG). Repeated crashes of the Service PC can result in an extended denial of service condition. The issue can be seen only if NAT or stateful-firewall rules are configured with ALGs enabled. This issue was caused by the code change for PR 1182910 in Junos OS 14.1X55-D30, 14.1X55-D35, 14.2R7, 15.1R5, and 16.1R2. No other versions of Junos OS and no other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS on MX platforms running: 14.1X55 from 14.1X55-D30 to releases prior to 14.1X55-D35; 14.2R from 14.2R7 to releases prior to 14.2R7-S4, 14.2R8; 15.1R from 15.1R5 to releases prior to 15.1R5-S2, 15.1R6; 16.1R from 16.1R2 to releases prior to 16.1R3-S2, 16.1R4."
            }
          ]
        },
        "exploit": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability.",
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1038895",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038895"
            },
            {
              "name": "https://kb.juniper.net/JSA10794",
              "refsource": "CONFIRM",
              "url": "https://kb.juniper.net/JSA10794"
            }
          ]
        },
        "solution": "The following software releases have been updated to resolve this specific issue: 14.1X55-D35, 14.2R7-S4, 14.2R8, 15.1R5-S2, 15.1R6, 16.1R3-S2, 16.1R4, and all subsequent releases.\n\nThis issue is being tracked as PR 1214134 and is visible on the Customer Support website.",
        "work_around": [
          {
            "lang": "en",
            "value": "There are no viable workarounds for this issue.\n\nIf NAT and stateful-firewall are not required, disabling them in the [edit applications] stanza will mitigate this issue.\n\nIt is good security practice to limit the exploitable attack surface of critical infrastructure networking equipment. Use access lists or firewall filters to limit access to the device from trusted, administrative networks or hosts."
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968",
    "assignerShortName": "juniper",
    "cveId": "CVE-2017-2346",
    "datePublished": "2017-07-14T14:00:00Z",
    "dateReserved": "2016-12-01T00:00:00",
    "dateUpdated": "2024-09-16T20:51:55.167Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-2346\",\"sourceIdentifier\":\"sirt@juniper.net\",\"published\":\"2017-07-17T13:18:24.500\",\"lastModified\":\"2019-10-09T23:26:46.087\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An MS-MPC or MS-MIC Service PIC may crash when large fragmented packets are passed through an Application Layer Gateway (ALG). Repeated crashes of the Service PC can result in an extended denial of service condition. The issue can be seen only if NAT or stateful-firewall rules are configured with ALGs enabled. This issue was caused by the code change for PR 1182910 in Junos OS 14.1X55-D30, 14.1X55-D35, 14.2R7, 15.1R5, and 16.1R2. No other versions of Junos OS and no other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS on MX platforms running: 14.1X55 from 14.1X55-D30 to releases prior to 14.1X55-D35; 14.2R from 14.2R7 to releases prior to 14.2R7-S4, 14.2R8; 15.1R from 15.1R5 to releases prior to 15.1R5-S2, 15.1R6; 16.1R from 16.1R2 to releases prior to 16.1R3-S2, 16.1R4.\"},{\"lang\":\"es\",\"value\":\"Un servicio MS-MPC o MS-MIC de PIC puede bloquearse cuando se pasan paquetes fragmentados grandes por medio de una Application Layer Gateway (ALG). Los bloqueos repetidos del equipo de servicio pueden resultar en una condici\u00f3n de denegaci\u00f3n de servicio extendida. El problema se puede visualizar solamente si el NAT o las reglas del Cortafuegos con estado se configuran con la ALG habilitada. Este problema fue causado por el cambio de c\u00f3digo para PR 1182910 en Junos OS versiones 14.1X55-D30, 14.1X55-D35, 14.2R7, 15.1R5 y 16.1R2. Ninguna otra versi\u00f3n del sistema operativo Junos y ning\u00fan otro producto o plataforma de Juniper Networks est\u00e1n afectados por este problema. Las versiones afectadas son Juniper Networks Junos OS en plataformas MX que se ejecutan: versi\u00f3n 14.1X55 de 14.1X55-D30 a versiones anteriores a 14.1X55-D35; versi\u00f3n 14.2R de 14.2R7 a las versiones anteriores a 14.2R7-S4, 14.2R8; versi\u00f3n 15.1R de 15.1R5 a las versiones anteriores a 15.1R5-S2, 15.1R6; versi\u00f3n 16.1R de 16.1R2 a las versiones anteriores a 16.1R3-S2, 16.1R4.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6},{\"source\":\"sirt@juniper.net\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A51AFC81-0CF9-49BD-89A7-2C5729A09250\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x55:d30:*:*:*:*:*:*\",\"matchCriteriaId\":\"641131E9-6F1E-4EF4-A33E-EDCCCC3459C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:r:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DDB4E0A-364C-4CC7-9E87-81BED027E106\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"79149AA0-17D1-4522-894F-C025F7A30FD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"30726286-7CB1-4E5D-AE44-2B4D84795900\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"33BE028F-2961-414A-9D42-C4861566C2DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"E85AB30C-03FC-44DB-A8AA-B916A905CA66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:r5:*:*:*:*:*:*\",\"matchCriteriaId\":\"D01CA25F-E1E1-4831-8561-D3B0300BF4A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:r6:*:*:*:*:*:*\",\"matchCriteriaId\":\"A117A0D6-6356-49DF-8B21-F6D47C6B8E94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.2:r7:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C31AA11-FA95-4927-9E48-D46BBE4945B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BFFAC38-5D41-4BDB-B9D4-579F104A61BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0D3EA8F-4D30-4383-AF2F-0FB6D822D0F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E6CD065-EC06-4846-BD2A-D3CA7866070F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7620D01-1A6B-490F-857E-0D803E0AEE56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A1545CE-279F-4EE2-8913-8F3B2FAFE7F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*\",\"matchCriteriaId\":\"08FC0245-A4FF-42C0-A236-8569301E351A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*\",\"matchCriteriaId\":\"120EA9E3-788B-4CFD-A74F-17111FFD0131\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r:*:*:*:*:*:*\",\"matchCriteriaId\":\"43522D77-C47C-40F7-B84F-927AB84556F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBE35BDC-7739-4854-8BB8-E8600603DE9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DC47132-9EEA-4518-8F86-5CD231FBFB61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD5A30CE-9498-4007-8E66-FD0CC6CF1836\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D3E38C1-808C-4BD3-993D-F30855F5390F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:mx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72952BFC-45B9-4379-8D9A-A10132CC34EF\"}]}]}],\"references\":[{\"url\":\"http://www.securitytracker.com/id/1038895\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://kb.juniper.net/JSA10794\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.