CVE-2017-10604

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
When the device is configured to perform account lockout with a defined period of time, any unauthenticated user attempting to log in as root with an incorrect password can trigger a lockout of the root account. When an SRX Series device is in cluster mode, and a cluster sync or failover operation occurs, then there will be errors associated with synch or failover while the root account is locked out. Administrators can confirm if the root account is locked out via the following command root@device> show system login lockout user root User Lockout start Lockout end root 1995-01-01 01:00:01 PDT 1995-11-01 01:31:01 PDT Affected releases are Juniper Networks Junos OS 12.1X46 prior to 12.1X46-D65 on SRX series; 12.3X48 prior to 12.3X48-D45 on SRX series; 15.1X49 prior to 15.1X49-D75 on SRX series.
Overview
  • CVE ID
  • CVE-2017-10604
  • Assigner
  • sirt@juniper.net
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-07-17T13:18:18
  • Last Modified Date
  • 2019-10-09T23:21:38
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:* 1 OR
cpe:2.3:h:juniper:srx:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:* 1 OR
cpe:2.3:h:juniper:srx:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:* 1 OR
cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:* 1 OR
cpe:2.3:h:juniper:srx:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • LOW
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://kb.juniper.net/JSA10806 Vendor Advisory
http://www.securitytracker.com/id/1038886 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:13:12 Added to TrackCVE
2022-12-02 18:43:07 2017-07-17T13:18Z 2017-07-17T13:18:18 CVE Published Date updated
2022-12-02 18:43:07 2019-10-09T23:21:38 CVE Modified Date updated
2022-12-02 18:43:07 Modified Vulnerability Status updated