Lucene search

K

Junos Security Vulnerabilities

cve
cve

CVE-2022-22186

Due to an Improper Initialization vulnerability in Juniper Networks Junos OS on EX4650 devices, packets received on the management interface (em0) but not destined to the device, may be improperly forwarded to an egress interface, instead of being discarded. Such traffic being sent by a client may ...

7.2CVSS

6.3AI Score

0.001EPSS

2022-04-14 04:15 PM
54
cve
cve

CVE-2022-22188

An Uncontrolled Memory Allocation vulnerability leading to a Heap-based Buffer Overflow in the packet forwarding engine (PFE) of Juniper Networks Junos OS allows a network-based unauthenticated attacker to flood the device with traffic leading to a Denial of Service (DoS). The device must be config...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-14 04:15 PM
68
cve
cve

CVE-2022-22191

A Denial of Service (DoS) vulnerability in the processing of a flood of specific ARP traffic in Juniper Networks Junos OS on the EX4300 switch, sent from the local broadcast domain, may allow an unauthenticated network-adjacent attacker to trigger a PFEMAN watchdog timeout, causing the Packet Forwa...

6.5CVSS

6.3AI Score

0.001EPSS

2022-04-14 04:15 PM
52
cve
cve

CVE-2022-22193

An Improper Handling of Unexpected Data Type vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a locally authenticated attacker with low privileges to cause a Denial of Service (DoS). Continued execution of this command might cause a sustain...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-04-14 04:15 PM
52
cve
cve

CVE-2022-22196

An Improper Check for Unusual or Exceptional Conditions vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an adjacent, unauthenticated attacker with an established ISIS adjacency to cause a Denial of Service (DoS). The rpd CPU spikes to 100%...

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-14 04:15 PM
63
cve
cve

CVE-2022-22197

An Operation on a Resource after Expiration or Release vulnerability in the Routing Protocol Daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker with an established BGP session to cause a Denial of Service (DoS). This issue occurs when pro...

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-14 04:15 PM
48
cve
cve

CVE-2022-22198

An Access of Uninitialized Pointer vulnerability in the SIP ALG of Juniper Networks Junos OS allows an unauthenticated network-based attacker to cause a Denial of Service (DoS). Continued receipt of these specific packets will cause a sustained Denial of Service condition. On all MX and SRX platfor...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-14 04:15 PM
66
cve
cve

CVE-2022-22201

An Improper Validation of Specified Index, Position, or Offset in Input vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an unauthenticated network-based attacker to cause a Denial of Service (DoS). On SRX5000 Series with SPC3, SRX4000 Series, and vSRX, when P...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-18 03:15 AM
30
5
cve
cve

CVE-2022-22202

An Improper Handling of Exceptional Conditions vulnerability on specific PTX Series devices, including the PTX1000, PTX3000 (NextGen), PTX5000, PTX10002-60C, PTX10008, and PTX10016 Series, in Juniper Networks Junos OS allows an unauthenticated MPLS-based attacker to cause a Denial of Service (DoS) ...

6.5CVSS

6.5AI Score

0.001EPSS

2022-07-20 03:15 PM
30
2
cve
cve

CVE-2022-22203

An Incorrect Comparison vulnerability in PFE of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to cause a Denial of Service (DoS). On QFX5000 Series, and EX4600 and EX4650 platforms, the fxpc process will crash followed by the FPC reboot upon receipt of a specific hostbound p...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-20 03:15 PM
34
2
cve
cve

CVE-2022-22204

An Improper Release of Memory Before Removing Last Reference vulnerability in the Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Juniper Networks Junos OS allows unauthenticated network-based attacker to cause a partial Denial of Service (DoS). On all MX and SRX platforms, if ...

5.3CVSS

5.2AI Score

0.001EPSS

2022-07-20 03:15 PM
34
3
cve
cve

CVE-2022-22205

A Missing Release of Memory after Effective Lifetime vulnerability in the Application Quality of Experience (appqoe) subsystem of the PFE of Juniper Networks Junos OS on SRX Series allows an unauthenticated network based attacker to cause a Denial of Service (DoS). Upon receiving specific traffic a...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-20 03:15 PM
36
2
cve
cve

CVE-2022-22206

A Buffer Overflow vulnerability in the PFE of Juniper Networks Junos OS on SRX series allows an unauthenticated network based attacker to cause a Denial of Service (DoS). The PFE will crash when specific traffic is scanned by Enhanced Web Filtering safe-search feature of UTM (Unified Threat managem...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-20 03:15 PM
40
3
cve
cve

CVE-2022-22207

A Use After Free vulnerability in the Advanced Forwarding Toolkit (AFT) manager process (aftmand) of Juniper Networks Junos OS allows an unauthenticated networked attacker to cause a kernel crash due to intensive polling of Abstracted Fabric (AF) interface statistics and thereby a Denial of Service...

7.5CVSS

7.4AI Score

0.001EPSS

2022-07-20 03:15 PM
37
2
cve
cve

CVE-2022-22208

A Use After Free vulnerability in the Routing Protocol Daemon (rdp) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker to cause Denial of Service (DoS). When a BGP session flap happens, a Use After Free of a memory location that was assigned to anothe...

5.9CVSS

5.8AI Score

0.001EPSS

2022-10-18 03:15 AM
23
4
cve
cve

CVE-2022-22209

A Missing Release of Memory after Effective Lifetime vulnerability in the kernel of Juniper Networks Junos OS allows an unauthenticated network based attacker to cause a Denial of Service (DoS). On all Junos platforms, the Kernel Routing Table (KRT) queue can get stuck due to a memory leak triggere...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-20 03:15 PM
57
cve
cve

CVE-2022-22210

A NULL Pointer Dereference vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on QFX5000 Series and MX Series allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). On QFX5K Series and MX Series, when the PFE receives a specific VxLAN packet th...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-20 03:15 PM
38
cve
cve

CVE-2022-22213

A vulnerability in Handling of Undefined Values in the routing protocol daemon (RPD) process of Juniper Networks Junos OS and Junos OS Evolved may allow an unauthenticated network-based attacker to crash the RPD process by sending a specific BGP update while the system is under heavy load, leading ...

5.9CVSS

5.8AI Score

0.001EPSS

2022-07-20 03:15 PM
31
6
cve
cve

CVE-2022-22214

An Improper Input Validation vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS and Junos OS Evolved allows an adjacent attacker to cause a PFE crash and thereby a Denial of Service (DoS). An FPC will crash and reboot after receiving a specific transit IPv6 packet over...

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-20 03:15 PM
40
4
cve
cve

CVE-2022-22215

A Missing Release of File Descriptor or Handle after Effective Lifetime vulnerability in plugable authentication module (PAM) of Juniper Networks Junos OS and Junos OS Evolved allows a locally authenticated attacker with low privileges to cause a Denial of Service (DoS). It is possible that after t...

6.5CVSS

5.5AI Score

0.0004EPSS

2022-07-20 03:15 PM
857
4
cve
cve

CVE-2022-22216

An Exposure of Sensitive Information to an Unauthorized Actor vulnerability in the PFE of Juniper Networks Junos OS on PTX Series and QFX10k Series allows an adjacent unauthenticated attacker to gain access to sensitive information. PTX1000 and PTX10000 Series, and QFX10000 Series and PTX5000 Serie...

4.3CVSS

4.9AI Score

0.026EPSS

2022-07-20 03:15 PM
32
4
cve
cve

CVE-2022-22217

An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to cause a Denial of Service (DoS). The issue is caused by malformed MLD packets looping on a multi-homed Ethernet Seg...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-20 03:15 PM
36
4
cve
cve

CVE-2022-22218

On SRX Series devices, an Improper Check for Unusual or Exceptional Conditions when using Certificate Management Protocol Version 2 (CMPv2) auto re-enrollment, allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS) by crashing the pkid process. The pkid process cannot h...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-18 03:15 AM
29
4
cve
cve

CVE-2022-22219

Due to the Improper Handling of an Unexpected Data Type in the processing of EVPN routes on Juniper Networks Junos OS and Junos OS Evolved, an attacker in direct control of a BGP client connected to a route reflector, or via a machine in the middle (MITM) attack, can send a specific EVPN route cont...

5.9CVSS

5.7AI Score

0.001EPSS

2022-10-18 03:15 AM
27
4
cve
cve

CVE-2022-22220

A Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Routing Protocol Daemon (rpd) of Juniper Networks Junos OS, Junos OS Evolved allows a network-based unauthenticated attacker to cause a Denial of Service (DoS). When a BGP flow route with redirect IP extended community is received...

5.9CVSS

5.7AI Score

0.001EPSS

2022-10-18 03:15 AM
31
4
cve
cve

CVE-2022-22221

An Improper Neutralization of Special Elements vulnerability in the download manager of Juniper Networks Junos OS on SRX Series and EX Series allows a locally authenticated attacker with low privileges to take full control over the device. One aspect of this vulnerability is that the attacker needs...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-07-20 03:15 PM
31
4
cve
cve

CVE-2022-22223

On QFX10000 Series devices using Juniper Networks Junos OS when configured as transit IP/MPLS penultimate hop popping (PHP) nodes with link aggregation group (LAG) interfaces, an Improper Validation of Specified Index, Position, or Offset in Input weakness allows an attacker sending certain IP pack...

7.5CVSS

7.8AI Score

0.001EPSS

2022-10-18 03:15 AM
28
10
cve
cve

CVE-2022-22224

An Improper Check or Handling of Exceptional Conditions vulnerability in the processing of a malformed OSPF TLV in Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker to cause the periodic packet management daemon (PPMD) process to go into an infinite loop, wh...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-18 03:15 AM
29
4
cve
cve

CVE-2022-22225

A Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated attacker with an established BGP session to cause a Denial of Service (DoS). In a BGP multipath scenario, when one of th...

5.9CVSS

5.8AI Score

0.001EPSS

2022-10-18 03:15 AM
30
4
cve
cve

CVE-2022-22226

In VxLAN scenarios on EX4300-MP, EX4600, QFX5000 Series devices an Uncontrolled Memory Allocation vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an unauthenticated adjacently located attacker sending specific packets to cause a Denial of Service (DoS) condit...

6.5CVSS

6.5AI Score

0.001EPSS

2022-10-18 03:15 AM
31
4
cve
cve

CVE-2022-22228

An Improper Validation of Specified Type of Input vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS allows an attacker to cause an RPD memory leak leading to a Denial of Service (DoS). This memory leak only occurs when the attacker's packets are destined to any configu...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-18 03:15 AM
24
6
cve
cve

CVE-2022-22230

An Improper Input Validation vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an adjacent unauthenticated attacker to cause DoS (Denial of Service). If another router generates more than one specific valid OSPFv3 LSA then rpd will crash whi...

6.5CVSS

6.5AI Score

0.001EPSS

2022-10-18 03:15 AM
28
5
cve
cve

CVE-2022-22231

An Unchecked Return Value to NULL Pointer Dereference vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). On SRX Series if Unified Threat Management (UTM) Enhanced Content Filtering (CF) a...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-18 03:15 AM
31
5
cve
cve

CVE-2022-22232

A NULL Pointer Dereference vulnerability in the Packet Forwarding Engine of Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). On SRX Series If Unified Threat Management (UTM) Enhanced Content Filtering (CF) is enabled and s...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-18 03:15 AM
28
5
cve
cve

CVE-2022-22233

An Unchecked Return Value to NULL Pointer Dereference vulnerability in Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a locally authenticated attacker with low privileges to cause a Denial of Service (DoS). In Segment Routing (SR) to Label Distribution Protoc...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-10-18 03:15 AM
21
6
cve
cve

CVE-2022-22234

An Improper Preservation of Consistency Between Independent Representations of Shared State vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a locally authenticated attacker with low privileges to cause a Denial of Service (DoS). If the device is very busy for...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-10-18 03:15 AM
29
4
cve
cve

CVE-2022-22235

An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based, attacker to cause Denial of Service (DoS). A PFE crash will happen when a GPRS Tunnel Protocol (GTP) packe...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-18 03:15 AM
29
4
cve
cve

CVE-2022-22236

An Access of Uninitialized Pointer vulnerability in SIP Application Layer Gateway (ALG) of Juniper Networks Junos OS on SRX Series and MX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When specific valid SIP packets are received the PFE will crash and ...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-18 03:15 AM
24
4
cve
cve

CVE-2022-22237

An Improper Authentication vulnerability in the kernel of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause an impact on confidentiality or integrity. A vulnerability in the processing of TCP-AO will allow a BGP or LDP peer not configured with authentication to es...

6.5CVSS

6.5AI Score

0.001EPSS

2022-10-18 03:15 AM
25
4
cve
cve

CVE-2022-22238

An Improper Check for Unusual or Exceptional Conditions vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). When an incoming RESV message corresponding to a protected LS...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-18 03:15 AM
26
4
cve
cve

CVE-2022-22240

An Allocation of Resources Without Limits or Throttling and a Missing Release of Memory after Effective Lifetime vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a locally authenticated low privileged attacker to cause a Denial of Sevice (D...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-10-18 03:15 AM
21
4
cve
cve

CVE-2022-22241

An Improper Input Validation vulnerability in the J-Web component of Juniper Networks Junos OS may allow an unauthenticated attacker to access data without proper authorization. Utilizing a crafted POST request, deserialization may occur which could lead to unauthorized local file access or the abi...

9.8CVSS

9.3AI Score

0.003EPSS

2022-10-18 03:15 AM
41
6
cve
cve

CVE-2022-22242

A Cross-site Scripting (XSS) vulnerability in the J-Web component of Juniper Networks Junos OS allows an unauthenticated attacker to run malicious scripts reflected off of J-Web to the victim's browser in the context of their session within J-Web. This issue affects Juniper Networks Junos OS all ve...

6.1CVSS

6.1AI Score

0.55EPSS

2022-10-18 03:15 AM
29
3
cve
cve

CVE-2022-22243

An XPath Injection vulnerability due to Improper Input Validation in the J-Web component of Juniper Networks Junos OS allows an authenticated attacker to add an XPath command to the XPath stream, which may allow chaining to other unspecified vulnerabilities, leading to a partial loss of confidentia...

4.3CVSS

5.5AI Score

0.001EPSS

2022-10-18 03:15 AM
29
5
cve
cve

CVE-2022-22244

An XPath Injection vulnerability in the J-Web component of Juniper Networks Junos OS allows an unauthenticated attacker sending a crafted POST to reach the XPath channel, which may allow chaining to other unspecified vulnerabilities, leading to a partial loss of confidentiality. This issue affects ...

5.3CVSS

6.2AI Score

0.001EPSS

2022-10-18 03:15 AM
27
2
cve
cve

CVE-2022-22245

A Path Traversal vulnerability in the J-Web component of Juniper Networks Junos OS allows an authenticated attacker to upload arbitrary files to the device by bypassing validation checks built into Junos OS. The attacker should not be able to execute the file due to validation checks built into Jun...

4.3CVSS

5.8AI Score

0.001EPSS

2022-10-18 03:15 AM
31
4
cve
cve

CVE-2022-22246

A PHP Local File Inclusion (LFI) vulnerability in the J-Web component of Juniper Networks Junos OS may allow a low-privileged authenticated attacker to execute an untrusted PHP file. By chaining this vulnerability with other unspecified vulnerabilities, and by circumventing existing attack requirem...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-18 03:15 AM
25
2
cve
cve

CVE-2022-22249

An Improper Control of a Resource Through its Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). When there is a continuous mac move a memory corruption causes one or ...

6.5CVSS

6.6AI Score

0.001EPSS

2022-10-18 03:15 AM
91
5
cve
cve

CVE-2022-22250

An Improper Control of a Resource Through its Lifetime vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS and Junos OS Evolved allows unauthenticated adjacent attacker to cause a Denial of Service (DoS). In an EVPN-MPLS scenario, if MAC is learned locally on an access inte...

6.5CVSS

6.6AI Score

0.001EPSS

2022-10-18 03:15 AM
30
5
cve
cve

CVE-2022-22251

On cSRX Series devices software permission issues in the container filesystem and stored files combined with storing passwords in a recoverable format in Juniper Networks Junos OS allows a local, low-privileged attacker to elevate their permissions to take control of any instance of a cSRX software...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-10-18 03:15 AM
19
5
Total number of security vulnerabilities606