ID CVE-2017-10607
Summary Juniper Networks Junos OS 16.1R1, and services releases based off of 16.1R1, are vulnerable to the receipt of a crafted BGP Protocol Data Unit (PDU) sent directly to the router, which can cause the RPD routing process to crash and restart. Unlike BGP UPDATEs, which are transitive in nature, this issue can only be triggered by a packet sent directly to the IP address of the router. Repeated crashes of the rpd daemon can result in an extended denial of service condition. This issue only affects devices running Junos OS 16.1R1 and services releases based off of 16.1R1 (e.g. 16.1R1-S1, 16.1R1-S2, 16.1R1-S3). No prior versions of Junos OS are affected by this vulnerability, and this issue was resolved in Junos OS 16.2 prior to 16.2R1. No other Juniper Networks products or platforms are affected by this issue. This issue was found during internal product security testing.
References
Vulnerable Configurations
  • cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*
  • cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*
    cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 09-10-2019 - 23:21)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
confirm https://kb.juniper.net/JSA10810
Last major update 09-10-2019 - 23:21
Published 13-10-2017 - 17:29
Last modified 09-10-2019 - 23:21
Back to Top