445
VMScore

CVE-2017-2348

Published: 17/07/2017 Updated: 09/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The Juniper Enhanced jdhcpd daemon may experience high CPU utilization, or crash and restart upon receipt of an invalid IPv6 UDP packet. Both high CPU utilization and repeated crashes of the jdhcpd daemon can result in a denial of service as DHCP service is interrupted. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS 14.1X53 before 14.1X53-D12, 14.1X53-D38, 14.1X53-D40 on QFX, EX, QFabric System; 15.1 before 15.1F2-S18, 15.1R4 on all products and platforms; 15.1X49 before 15.1X49-D80 on SRX; 15.1X53 before 15.1X53-D51, 15.1X53-D60 on NFX, QFX, EX.

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos 14.1x53

juniper junos 15.1

juniper junos 15.1x49

juniper junos 15.1x53