Juniper Junos Space CVE-2017-2305 Remote Privilege Escalation Vulnerability

Description: On Juniper Networks EX Series Ethernet Switch, running affected Junos OS versions, has been discovered with a vulnerability in IPv6 processing that may allow a specially crafted IPv6 Neighbor Discovery (ND) packet destined to an EX Series Ethernet Switch to cause a slow memory leak. A malicious network-based packet flood of these crafted IPv6 NDP packets may eventually lead to resource exhaustion and a denial of service.

Impact: An attacker can exploit this issue to gain elevated privileges. The affected Junos OS versions are:

12.3 prior to 12.3R12-S4, 12.3R13; 13.3 prior to 13.3R10; 14.1 prior to 14.1R8-S3, 14.1R9; 14.1X53 prior to 14.1X53-D12, 14.1X53-D40; 14.1X55 prior to 14.1X55-D35; 14.2 prior to 14.2R6-S4, 14.2R7-S6, 14.2R8; 15.1 prior to 15.1R5; 16.1 before 16.1R3; 16.2 before 16.2R1-S3, 16.2R2. 17.1R1 and all subsequent releases have a resolution for this vulnerability.

Mitigation: Updates are available. Please see the references for more information.

Reference URL’s:

Share