// For flags

CVE-2017-10607

Junos: rpd core due to receipt of specially crafted BGP packet

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Juniper Networks Junos OS 16.1R1, and services releases based off of 16.1R1, are vulnerable to the receipt of a crafted BGP Protocol Data Unit (PDU) sent directly to the router, which can cause the RPD routing process to crash and restart. Unlike BGP UPDATEs, which are transitive in nature, this issue can only be triggered by a packet sent directly to the IP address of the router. Repeated crashes of the rpd daemon can result in an extended denial of service condition. This issue only affects devices running Junos OS 16.1R1 and services releases based off of 16.1R1 (e.g. 16.1R1-S1, 16.1R1-S2, 16.1R1-S3). No prior versions of Junos OS are affected by this vulnerability, and this issue was resolved in Junos OS 16.2 prior to 16.2R1. No other Juniper Networks products or platforms are affected by this issue. This issue was found during internal product security testing.

Juniper Networks Junos OS 16.1R1 y distribuciones de servicios basados en la versión 16.1R1 son vulnerables a la recepción de un PDU (Protocol Data Unit) BGP enviado directamente al router, lo que puede provocar que el proceso de enrutamiento de RPD se cierre de manera inesperada y se reinicie. A diferencia de los BGP UPDATE, que son transitivos por naturaleza, este problema solo se puede desencadenar por un paquete enviado directamente a la dirección IP del router. El cierre inesperado de manera repetida del demonio rpd puede resultar en una condición extendida de denegación de servicio (DoS). Este problema solo afecta a los dispositivos que ejecuten Junos OS 16.1R1 y distribuciones de servicios basadas en la versión 16.1R1 (por ejemplo, 16.1R1-S1, 16.1R1-S2, 16.1R1-S3). No hay versiones anteriores de Junos OS que se vean afectadas por esta vulnerabilidad y este problema se resolvió en Junos OS 16.2 anterior a 16.2R1. No hay ningún otro producto o plataforma de Juniper Networks que se vea afectado por este problema. Se encontró el problema durante un análisis de seguridad interno del producto.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-06-28 CVE Reserved
  • 2017-10-13 CVE Published
  • 2024-06-23 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
References (1)
URL Tag Source
URL Date SRC
URL Date SRC
URL Date SRC
https://kb.juniper.net/JSA10810 2019-10-09
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Juniper
Search vendor "Juniper"
Junos
Search vendor "Juniper" for product "Junos"
16.1
Search vendor "Juniper" for product "Junos" and version "16.1"
-
Affected
Juniper
Search vendor "Juniper"
Junos
Search vendor "Juniper" for product "Junos"
16.1
Search vendor "Juniper" for product "Junos" and version "16.1"
r1
Affected