ID CVE-2017-2346
Summary An MS-MPC or MS-MIC Service PIC may crash when large fragmented packets are passed through an Application Layer Gateway (ALG). Repeated crashes of the Service PC can result in an extended denial of service condition. The issue can be seen only if NAT or stateful-firewall rules are configured with ALGs enabled. This issue was caused by the code change for PR 1182910 in Junos OS 14.1X55-D30, 14.1X55-D35, 14.2R7, 15.1R5, and 16.1R2. No other versions of Junos OS and no other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS on MX platforms running: 14.1X55 from 14.1X55-D30 to releases prior to 14.1X55-D35; 14.2R from 14.2R7 to releases prior to 14.2R7-S4, 14.2R8; 15.1R from 15.1R5 to releases prior to 15.1R5-S2, 15.1R6; 16.1R from 16.1R2 to releases prior to 16.1R3-S2, 16.1R4.
References
Vulnerable Configurations
  • cpe:2.3:o:juniper:junos:14.1x55:*:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:14.1x55:*:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:14.1x55:d30:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:14.1x55:d30:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:14.2:r:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:14.2:r:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:14.2:r1:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:14.2:r1:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:14.2:r2:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:14.2:r2:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:14.2:r3:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:14.2:r3:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:14.2:r4:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:14.2:r4:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:14.2:r5:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:14.2:r5:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:14.2:r6:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:14.2:r6:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:14.2:r7:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:14.2:r7:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:16.1:r:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:16.1:r:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*
  • cpe:2.3:h:juniper:mx:-:*:*:*:*:*:*:*
    cpe:2.3:h:juniper:mx:-:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 09-10-2019 - 23:26)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
confirm https://kb.juniper.net/JSA10794
sectrack 1038895
Last major update 09-10-2019 - 23:26
Published 17-07-2017 - 13:18
Last modified 09-10-2019 - 23:26
Back to Top