CVE-2017-2315

On Juniper Networks EX Series Ethernet Switches running affected Junos OS versions, a vulnerability in IPv6 processing has been discovered that may allow a specially crafted IPv6 Neighbor Discovery (ND) packet destined to an EX Series Ethernet Switch to cause a slow memory leak. A malicious network-based packet flood of these crafted IPv6 NDP packets may eventually lead to resource exhaustion and a denial of service. The affected Junos OS versions are: 12.3 prior to 12.3R12-S4, 12.3R13; 13.3 prior to 13.3R10; 14.1 prior to 14.1R8-S3, 14.1R9; 14.1X53 prior ro 14.1X53-D12, 14.1X53-D40; 14.1X55 prior to 14.1X55-D35; 14.2 prior to 14.2R6-S4, 14.2R7-S6, 14.2R8; 15.1 prior to 15.1R5; 16.1 before 16.1R3; 16.2 before 16.2R1-S3, 16.2R2. 17.1R1 and all subsequent releases have a resolution for this vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/97615 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038253
https://kb.juniper.net/JSA10781 Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r13:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:13.3:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:13.3:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:13.3:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:13.3:r4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:13.3:r5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:13.3:r6:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:13.3:r7:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:13.3:r8:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:13.3:r9:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1:r4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1:r5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1:r6:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1:r7:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1:r9:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.1x55:d35:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.2:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.2:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.2:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.2:r4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.2:r5:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.2:r7:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:14.2:r8:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-24 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-2315

Mitre link : CVE-2017-2315

CVE.ORG link : CVE-2017-2315


JSON object : View

Products Affected

juniper

  • junos
CWE
CWE-772

Missing Release of Resource after Effective Lifetime