4.4
CVSSv2

CVE-2016-1267

Published: 15/04/2016 Updated: 03/12/2016
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
CVSS v3 Base Score: 6.7 | Impact Score: 5.9 | Exploitability Score: 0.8
VMScore: 392
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Race condition in the RPC functionality in Juniper Junos OS prior to 12.1X44-D55, 12.1X46 prior to 12.1X46-D40, 12.1X47 prior to 12.1X47-D25, 12.3 prior to 12.3R11, 12.3X48 prior to 12.3X48-D20, 13.2 prior to 13.2R8, 13.2X51 prior to 13.2X51-D39, 13.3 prior to 13.3R7, 14.1 prior to 14.1R6, 14.1X53 prior to 14.1X53-D30, 14.2 prior to 14.2R3-S4, 15.1 prior to 15.1F2, or 15.1R2, 15.1X49 prior to 15.1X49-D20, and 16.1 prior to 16.1R1 allows local users to read, delete, or modify arbitrary files via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos 14.2

juniper junos 14.1x53

juniper junos 14.1

juniper junos 13.3

juniper junos 13.2x51

juniper junos 13.2

juniper junos 12.3

juniper junos 12.1x47

juniper junos 12.1x46

juniper junos 15.1x49

juniper junos 15.1

juniper junos 12.3x48

juniper junos 16.1

juniper junos