CVE-2017-10621

A denial of service vulnerability in telnetd service on Juniper Networks Junos OS allows remote unauthenticated attackers to cause a denial of service. Affected Junos OS releases are: 12.1X46 prior to 12.1X46-D71; 12.3X48 prior to 12.3X48-D50; 14.1 prior to 14.1R8-S5, 14.1R9; 14.1X53 prior to 14.1X53-D50; 14.2 prior to 14.2R7-S9, 14.2R8; 15.1 prior to 15.1F2-S16, 15.1F5-S7, 15.1F6-S6, 15.1R5-S2, 15.1R6; 15.1X49 prior to 15.1X49-D90; 15.1X53 prior to 15.1X53-D47; 16.1 prior to 16.1R4-S1, 16.1R5; 16.2 prior to 16.2R1-S3, 16.2R2;
References
Link Resource
https://kb.juniper.net/JSA10817 Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:juniper:junos:12.1x45:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1x53:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.2:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-13 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10621

Mitre link : CVE-2017-10621

CVE.ORG link : CVE-2017-10621


JSON object : View

Products Affected

juniper

  • junos
CWE
CWE-400

Uncontrolled Resource Consumption