CVE-2015-3006

CVSS V2 Medium 6.8 CVSS V3 Medium 6.5
Description
On the QFX3500 and QFX3600 platforms, the number of bytes collected from the RANDOM_INTERRUPT entropy source when the device boots up is insufficient, possibly leading to weak or duplicate SSH keys or self-signed SSL/TLS certificates. Entropy increases after the system has been up and running for some time, but immediately after boot, the entropy is very low. This issue only affects the QFX3500 and QFX3600 switches. No other Juniper Networks products or platforms are affected by this weak entropy vulnerability.
Overview
  • CVE ID
  • CVE-2015-3006
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-02-28T23:15:11
  • Last Modified Date
  • 2020-03-10T13:39:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:juniper:junos:12.2x50:d10:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.2x50:d20:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.2x50:d41.1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.2x50:d42.1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.2x50:d56.1:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:13.1x50:d10:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:13.1x50:d25:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:13.2x51:d15:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:13.2x51:d20:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:13.2x51:d20.2:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:13.2x51:d21:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:13.2x52:d10:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:13.2x52:d5:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:* 1 OR
cpe:2.3:h:juniper:qfx3500:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:juniper:qfx3600:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://kb.juniper.net/JSA10678 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:48:03 Added to TrackCVE
2022-12-04 11:56:26 2020-02-28T23:15Z 2020-02-28T23:15:11 CVE Published Date updated
2022-12-04 11:56:26 2020-03-10T13:39:00 CVE Modified Date updated
2022-12-04 11:56:26 Analyzed Vulnerability Status updated