7.8
HIGH
CVE-2017-10602
Juniper Networks Junos OS Local Command Injection Vulnerability
Description

A buffer overflow vulnerability in Junos OS CLI may allow a local authenticated user with read only privileges and access to Junos CLI, to execute code with root privileges. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D46 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions prior to 14.1X53-D130 on QFabric System; 14.2 versions prior to 14.2R4-S9, 14.2R6; 15.1 versions prior to 15.1F5, 15.1R3; 15.1X49 versions prior to 15.1X49-D40 on SRX Series; 15.1X53 versions prior to 15.1X53-D47 on NFX150, NFX250; 15.1X53 versions prior to 15.1X53-D65 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5110, QFX5200.

INFO

Published Date :

July 17, 2017, 1:18 p.m.

Last Modified :

July 12, 2018, 1:29 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-10602 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-10602.

URL Resource
http://www.securityfocus.com/bid/100323
http://www.securitytracker.com/id/1038900 Third Party Advisory VDB Entry
https://kb.juniper.net/JSA10803 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-10602 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-10602 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Juniper Networks, Inc. AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Jul. 12, 2018

    Action Type Old Value New Value
    Changed Description A buffer overflow vulnerability in Junos OS CLI may allow a local authenticated user with read only privileges and access to Junos CLI, to execute code with root privileges. Affected releases are Juniper Networks Junos OS 14.1X53; 14.2 prior to 14.2R6; 15.1 prior to 15.1F5, 15.1F6, 15.1R3; 15.1X49 prior to 15.1X49-D40; 15.1X53 prior to 15.1X53-D47, 15.1X53-D70. This issue does not affect Junos 14.1 or prior releases. No other Juniper Networks products or platforms are affected by this issue. A buffer overflow vulnerability in Junos OS CLI may allow a local authenticated user with read only privileges and access to Junos CLI, to execute code with root privileges. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D46 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 14.1X53 versions prior to 14.1X53-D130 on QFabric System; 14.2 versions prior to 14.2R4-S9, 14.2R6; 15.1 versions prior to 15.1F5, 15.1R3; 15.1X49 versions prior to 15.1X49-D40 on SRX Series; 15.1X53 versions prior to 15.1X53-D47 on NFX150, NFX250; 15.1X53 versions prior to 15.1X53-D65 on QFX10000 Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5110, QFX5200.
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/100323 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 24, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.juniper.net/JSA10803 No Types Assigned https://kb.juniper.net/JSA10803 Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1038900 No Types Assigned http://www.securitytracker.com/id/1038900 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:14.2:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.2:r4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.2:r5:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49-d10:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49-d20:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49-d30:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49-d35:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 18, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038900 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://www.securitytracker.com/id/1038900 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability