8.1
CVSSv3

CVE-2017-2342

Published: 17/07/2017 Updated: 09/10/2019
CVSS v2 Base Score: 4.3 | Impact Score: 4.9 | Exploitability Score: 5.5
CVSS v3 Base Score: 8.1 | Impact Score: 5.2 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:A/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

MACsec feature on Juniper Networks Junos OS 15.1X49 before 15.1X49-D100 on SRX300 series does not report errors when a secure link can not be established. It falls back to an unencrypted link. This can happen when MACsec is configured on ports that are not capable of MACsec or when a secure link can not be established. This can mislead customers into believing that a link is secure. On SRX 300 series devices, before 15.1X49-D100, MACsec was only supported on control and fabric ports of SRX340 and SRX345 devices. SRX300 and and SRX320 did not have any MACsec capable ports. Configuring MACsec on ports that were not MACsec capable would have resulted in this issue. Affected releases are Juniper Networks Junos OS 15.1X49 before 15.1X49-D100 on SRX300 series.

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos 15.1x49