CVE-2017-10617

The ifmap service that comes bundled with Contrail has an XML External Entity (XXE) vulnerability that may allow an attacker to retrieve sensitive system files. Affected releases are Juniper Networks Contrail 2.2 prior to 2.21.4; 3.0 prior to 3.0.3.4; 3.1 prior to 3.1.4.0; 3.2 prior to 3.2.5.0. CVE-2017-10616 and CVE-2017-10617 can be chained together and have a combined CVSSv3 score of 5.8 (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N).
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:juniper:contrail:*:*:*:*:*:*:*:*
cpe:2.3:a:juniper:contrail:*:*:*:*:*:*:*:*
cpe:2.3:a:juniper:contrail:*:*:*:*:*:*:*:*
cpe:2.3:a:juniper:contrail:*:*:*:*:*:*:*:*

Information

Published : 2017-10-13 10:29

Updated : 2023-01-30 10:59


NVD link : CVE-2017-10617

Mitre link : CVE-2017-10617


JSON object : View

CWE
CWE-611

Improper Restriction of XML External Entity Reference

Advertisement

dedicated server usa

Products Affected

juniper

  • contrail