9.9
CRITICAL
CVE-2017-2349
Juniper Networks Junos OS SRX series Command Injection Vulnerability
Description

A command injection vulnerability in the IDP feature of Juniper Networks Junos OS on SRX series devices potentially allows a user with login access to the device to execute shell commands and elevate privileges. Affected releases are Juniper Networks Junos OS 12.1X44 prior to 12.1X44-D60; 12.1X46 prior to 12.1X46-D50; 12.1X47 prior to 12.1X47-D30, 12.1X47-D35; 12.3X48 prior to 12.3X48-D20, 12.3X48-D30; 15.1X49 prior to 15.1X49-D20, 15.1X49-D30.

INFO

Published Date :

July 17, 2017, 1:18 p.m.

Last Modified :

Oct. 9, 2019, 11:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2017-2349 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-2349.

URL Resource
http://www.securitytracker.com/id/1038898 Third Party Advisory VDB Entry
https://kb.juniper.net/JSA10801 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-2349 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-2349 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Juniper Networks, Inc. AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Jul. 26, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.juniper.net/JSA10801 No Types Assigned https://kb.juniper.net/JSA10801 Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1038898 No Types Assigned http://www.securitytracker.com/id/1038898 Third Party Advisory, VDB Entry
    Added CWE CWE-77
    Added CPE Configuration OR *cpe:2.3:o:juniper:junos:12.1x44:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x44:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x44:d15:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x44:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x44:d25:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x44:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x44:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x44:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x44:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x44:d50:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x44:d55:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x47:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x47:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x47:d15:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x47:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x47:d25:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.1x47:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 18, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038898 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://www.securitytracker.com/id/1038898 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-2349 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.36142

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability