7.5
HIGH
CVE-2017-10608
Juniper Networks SRX Sun/MS-RPC ALG Flowd Crash Denial of Service Vulnerability
Description

Any Juniper Networks SRX series device with one or more ALGs enabled may experience a flowd crash when traffic is processed by the Sun/MS-RPC ALGs. This vulnerability in the Sun/MS-RPC ALG services component of Junos OS allows an attacker to cause a repeated denial of service against the target. Repeated traffic in a cluster may cause repeated flip-flop failure operations or full failure to the flowd daemon halting traffic on all nodes. Only IPv6 traffic is affected by this issue. IPv4 traffic is unaffected. This issues is not seen with to-host traffic. This issue has no relation with HA services themselves, only the ALG service. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS 12.1X46 prior to 12.1X46-D55 on SRX; 12.1X47 prior to 12.1X47-D45 on SRX; 12.3X48 prior to 12.3X48-D32, 12.3X48-D35 on SRX; 15.1X49 prior to 15.1X49-D60 on SRX.

INFO

Published Date :

Oct. 13, 2017, 5:29 p.m.

Last Modified :

Oct. 9, 2019, 11:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-10608 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-10608.

URL Resource
https://kb.juniper.net/JSA10811 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-10608 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-10608 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Juniper Networks, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Initial Analysis by [email protected]

    Nov. 03, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://kb.juniper.net/JSA10811 No Types Assigned https://kb.juniper.net/JSA10811 Vendor Advisory
    Added CWE CWE-400
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:* OR cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:12.1x47:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x47:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x47:d15:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x47:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x47:d25:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x47:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x47:d35:*:*:*:*:*:* OR cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:* OR cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:* OR cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-10608 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-10608 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.01%

score

0.46262

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability