8.8
HIGH
CVE-2017-2341
Juniper Networks Junos OS Virtualized Environment Privilege Escalation Vulnerability
Description

An insufficient authentication vulnerability on platforms where Junos OS instances are run in a virtualized environment, may allow unprivileged users on the Junos OS instance to gain access to the host operating environment, and thus escalate privileges. Affected releases are Juniper Networks Junos OS 14.1X53 prior to 14.1X53-D40 on QFX5110, QFX5200, QFX10002, QFX10008, QFX10016, EX4600 and NFX250; 15.1 prior to 15.1R5 on EX4600; 15.1X49 prior to 15.1X49-D70 on vSRX, SRX1500, SRX4100, SRX4200; 16.1 prior to 16.1R2 on EX4600, ACX5000 series. This issue does not affect vMX. No other Juniper Networks products or platforms are affected by this issue.

INFO

Published Date :

July 17, 2017, 1:18 p.m.

Last Modified :

Oct. 9, 2019, 11:26 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2017-2341 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-2341.

URL Resource
http://www.securitytracker.com/id/1038893 Third Party Advisory VDB Entry
https://kb.juniper.net/JSA10787 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-2341 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-2341 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Juniper Networks, Inc. AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Jul. 26, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1038893 No Types Assigned http://www.securitytracker.com/id/1038893 Third Party Advisory, VDB Entry
    Changed Reference Type https://kb.juniper.net/JSA10787 No Types Assigned https://kb.juniper.net/JSA10787 Vendor Advisory
    Added CWE CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d10:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d15:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d25:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d26:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d27:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d30:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d35:*:*:*:*:*:*:* OR cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d10:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d15:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d25:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d26:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d27:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d30:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d35:*:*:*:*:*:*:* OR cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d10:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d15:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d25:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d26:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d27:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d30:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d35:*:*:*:*:*:*:* OR cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d10:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d15:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d25:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d26:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d27:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d30:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d35:*:*:*:*:*:*:* OR cpe:2.3:h:juniper:qfx10008:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d10:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d15:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d25:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d26:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d27:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d30:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d35:*:*:*:*:*:*:* OR cpe:2.3:h:juniper:qfx10016:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d10:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d15:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d25:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d26:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d27:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d30:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d35:*:*:*:*:*:*:* OR cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d10:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d15:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d25:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d26:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d27:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d30:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:14.1x53-d35:*:*:*:*:*:*:* OR cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:* OR cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:* OR cpe:2.3:h:juniper:vsrx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:* OR cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:* OR cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:* OR cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:* OR cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:* OR cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 18, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038893 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://www.securitytracker.com/id/1038893 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-2341 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability