MACsec feature on Juniper Networks Junos OS 15.1X49 prior to 15.1X49-D100 on SRX300 series does not report errors when a secure link can not be established. It falls back to an unencrypted link. This can happen when MACsec is configured on ports that are not capable of MACsec or when a secure link can not be established. This can mislead customers into believing that a link is secure. On SRX 300 series devices, prior to 15.1X49-D100, MACsec was only supported on control and fabric ports of SRX340 and SRX345 devices. SRX300 and and SRX320 did not have any MACsec capable ports. Configuring MACsec on ports that were not MACsec capable would have resulted in this issue. Affected releases are Juniper Networks Junos OS 15.1X49 prior to 15.1X49-D100 on SRX300 series.
References
Link Resource
http://www.securitytracker.com/id/1038890 Third Party Advisory VDB Entry
https://kb.juniper.net/JSA10790 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: juniper

Published: 2017-07-12T00:00:00

Updated: 2017-07-15T09:57:01

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2342

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-07-17T13:18:24.267

Modified: 2019-10-09T23:26:45.070


Link: CVE-2017-2342

JSON object: View

cve-icon Redhat Information

No data.