7.5
HIGH
CVE-2017-2315
Juniper Networks EX Series Ethernet Switches Slow Memory Leak IPv6 Neighbor Discovery Denial of Service
Description

On Juniper Networks EX Series Ethernet Switches running affected Junos OS versions, a vulnerability in IPv6 processing has been discovered that may allow a specially crafted IPv6 Neighbor Discovery (ND) packet destined to an EX Series Ethernet Switch to cause a slow memory leak. A malicious network-based packet flood of these crafted IPv6 NDP packets may eventually lead to resource exhaustion and a denial of service. The affected Junos OS versions are: 12.3 prior to 12.3R12-S4, 12.3R13; 13.3 prior to 13.3R10; 14.1 prior to 14.1R8-S3, 14.1R9; 14.1X53 prior ro 14.1X53-D12, 14.1X53-D40; 14.1X55 prior to 14.1X55-D35; 14.2 prior to 14.2R6-S4, 14.2R7-S6, 14.2R8; 15.1 prior to 15.1R5; 16.1 before 16.1R3; 16.2 before 16.2R1-S3, 16.2R2. 17.1R1 and all subsequent releases have a resolution for this vulnerability.

INFO

Published Date :

April 24, 2017, 3:59 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-2315 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-2315.

URL Resource
http://www.securityfocus.com/bid/97615 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038253
https://kb.juniper.net/JSA10781 Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-2315 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-2315 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-400 CWE-772
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Changed Description On Juniper Networks EX Series Ethernet Switchs running affected Junos OS versions, a vulnerability in IPv6 processing has been discovered that may allow a specially crafted IPv6 Neighbor Discovery (ND) packet destined to an EX Series Ethernet Switch to cause a slow memory leak. A malicious network-based packet flood of these crafted IPv6 NDP packets may eventually lead to resource exhaustion and a denial of service. The affected Junos OS versions are: 12.3 prior to 12.3R12-S4, 12.3R13; 13.3 prior to 13.3R10; 14.1 prior to 14.1R8-S3, 14.1R9; 14.1X53 prior ro 14.1X53-D12, 14.1X53-D40; 14.1X55 prior to 14.1X55-D35; 14.2 prior to 14.2R6-S4, 14.2R7-S6, 14.2R8; 15.1 prior to 15.1R5; 16.1 before 16.1R3; 16.2 before 16.2R1-S3, 16.2R2. 17.1R1 and all subsequent releases have a resolution for this vulnerability. On Juniper Networks EX Series Ethernet Switches running affected Junos OS versions, a vulnerability in IPv6 processing has been discovered that may allow a specially crafted IPv6 Neighbor Discovery (ND) packet destined to an EX Series Ethernet Switch to cause a slow memory leak. A malicious network-based packet flood of these crafted IPv6 NDP packets may eventually lead to resource exhaustion and a denial of service. The affected Junos OS versions are: 12.3 prior to 12.3R12-S4, 12.3R13; 13.3 prior to 13.3R10; 14.1 prior to 14.1R8-S3, 14.1R9; 14.1X53 prior ro 14.1X53-D12, 14.1X53-D40; 14.1X55 prior to 14.1X55-D35; 14.2 prior to 14.2R6-S4, 14.2R7-S6, 14.2R8; 15.1 prior to 15.1R5; 16.1 before 16.1R3; 16.2 before 16.2R1-S3, 16.2R2. 17.1R1 and all subsequent releases have a resolution for this vulnerability.
    Added Reference http://www.securitytracker.com/id/1038253 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 08, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://kb.juniper.net/JSA10781 No Types Assigned https://kb.juniper.net/JSA10781 Mitigation, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/97615 No Types Assigned http://www.securityfocus.com/bid/97615 Third Party Advisory, VDB Entry
    Added CWE CWE-400
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r13:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:13.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:13.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:13.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:13.3:r4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:13.3:r5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:13.3:r6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:13.3:r7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:13.3:r8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:13.3:r9:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1:r4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1:r5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1:r6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1:r7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1:r9:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x55:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.2:r4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.2:r5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.2:r7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.2:r8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 26, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/97615 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-2315 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-2315 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.32 }} 0.00%

score

0.65811

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability