1.7
CVSSv2

CVE-2016-4924

Published: 13/10/2017 Updated: 09/10/2019
CVSS v2 Base Score: 1.7 | Impact Score: 2.9 | Exploitability Score: 3.1
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 151
Vector: AV:L/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

An incorrect permissions vulnerability in Juniper Networks Junos OS on vMX may allow local unprivileged users on a host system read access to vMX or vPFE images and obtain sensitive information contained in them such as private cryptographic keys. This issue was found during internal product security testing. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS 15.1 before 15.1F5; 14.1 before 14.1R8

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos 15.1

juniper junos 14.1