A denial of service vulnerability in telnetd service on Juniper Networks Junos OS allows remote unauthenticated attackers to cause a denial of service. Affected Junos OS releases are: 12.1X46 prior to 12.1X46-D71; 12.3X48 prior to 12.3X48-D50; 14.1 prior to 14.1R8-S5, 14.1R9; 14.1X53 prior to 14.1X53-D50; 14.2 prior to 14.2R7-S9, 14.2R8; 15.1 prior to 15.1F2-S16, 15.1F5-S7, 15.1F6-S6, 15.1R5-S2, 15.1R6; 15.1X49 prior to 15.1X49-D90; 15.1X53 prior to 15.1X53-D47; 16.1 prior to 16.1R4-S1, 16.1R5; 16.2 prior to 16.2R1-S3, 16.2R2;
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: juniper

Published: 2017-10-13T17:00:00Z

Updated: 2024-09-16T18:43:34.769Z

Reserved: 2017-06-28T00:00:00

Link: CVE-2017-10621

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-10-13T17:29:00.973

Modified: 2019-10-09T23:21:42.540

Link: CVE-2017-10621

cve-icon Redhat

No data.