An incorrect permissions vulnerability in Juniper Networks Junos OS on vMX may allow local unprivileged users on a host system read access to vMX or vPFE images and obtain sensitive information contained in them such as private cryptographic keys. This issue was found during internal product security testing. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS 15.1 prior to 15.1F5; 14.1 prior to 14.1R8
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: juniper

Published: 2017-10-13T17:00:00Z

Updated: 2024-09-16T22:25:25.053Z

Reserved: 2016-05-18T00:00:00

Link: CVE-2016-4924

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-10-13T17:29:00.393

Modified: 2019-10-09T23:18:37.657

Link: CVE-2016-4924

cve-icon Redhat

No data.