Lucene search

K

Junos Security Vulnerabilities

cve
cve

CVE-2017-10602

A buffer overflow vulnerability in Junos OS CLI may allow a local authenticated user with read only privileges and access to Junos CLI, to execute code with root privileges. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D46 on EX2200/VC, EX3200, EX3300/VC, EX420...

7.8CVSS

7.7AI Score

0.0004EPSS

2017-07-17 01:18 PM
34
cve
cve

CVE-2017-10603

An XML injection vulnerability in Junos OS CLI can allow a locally authenticated user to elevate privileges and run arbitrary commands as the root user. This issue was found during internal product security testing. Affected releases are Juniper Networks Junos OS 15.1X53 prior to 15.1X53-D47, 15.1 ...

7.8CVSS

7.7AI Score

0.0004EPSS

2017-07-17 01:18 PM
32
cve
cve

CVE-2017-10604

When the device is configured to perform account lockout with a defined period of time, any unauthenticated user attempting to log in as root with an incorrect password can trigger a lockout of the root account. When an SRX Series device is in cluster mode, and a cluster sync or failover operation ...

5.3CVSS

5.5AI Score

0.001EPSS

2017-07-17 01:18 PM
25
cve
cve

CVE-2017-10605

On all vSRX and SRX Series devices, when the DHCP or DHCP relay is configured, specially crafted packet might cause the flowd process to crash, halting or interrupting traffic from flowing through the device(s). Repeated crashes of the flowd process may constitute an extended denial of service cond...

8.6CVSS

7.5AI Score

0.001EPSS

2017-07-17 01:18 PM
30
cve
cve

CVE-2017-10607

Juniper Networks Junos OS 16.1R1, and services releases based off of 16.1R1, are vulnerable to the receipt of a crafted BGP Protocol Data Unit (PDU) sent directly to the router, which can cause the RPD routing process to crash and restart. Unlike BGP UPDATEs, which are transitive in nature, this is...

7.5CVSS

7.4AI Score

0.001EPSS

2017-10-13 05:29 PM
32
cve
cve

CVE-2017-10608

Any Juniper Networks SRX series device with one or more ALGs enabled may experience a flowd crash when traffic is processed by the Sun/MS-RPC ALGs. This vulnerability in the Sun/MS-RPC ALG services component of Junos OS allows an attacker to cause a repeated denial of service against the target. Re...

7.5CVSS

7.4AI Score

0.001EPSS

2017-10-13 05:29 PM
26
cve
cve

CVE-2017-10610

On SRX Series devices, a crafted ICMP packet embedded within a NAT64 IPv6 to IPv4 tunnel may cause the flowd process to crash. Repeated crashes of the flowd process constitutes an extended denial of service condition for the SRX Series device. This issue only occurs if NAT64 is configured. Affected...

7.5CVSS

5.7AI Score

0.001EPSS

2017-10-13 05:29 PM
26
cve
cve

CVE-2017-10611

If extended statistics are enabled via 'set chassis extended-statistics', when executing any operation that fetches interface statistics, including but not limited to SNMP GET requests, the pfem process or the FPC may crash and restart. Repeated crashes of PFE processing can result in an extended d...

6.5CVSS

5.7AI Score

0.001EPSS

2017-10-13 05:29 PM
33
cve
cve

CVE-2017-10613

A vulnerability in a specific loopback filter action command, processed in a specific logical order of operation, in a running configuration of Juniper Networks Junos OS, allows an attacker with CLI access and the ability to initiate remote sessions to the loopback interface with the defined action...

5.5CVSS

5.4AI Score

0.0004EPSS

2017-10-13 05:29 PM
28
cve
cve

CVE-2017-10614

A vulnerability in telnetd service on Junos OS allows a remote attacker to cause a limited memory and/or CPU consumption denial of service attack. This issue was found during internal product security testing. Affected releases are Juniper Networks Junos OS 12.1X46 prior to 12.1X46-D45; 12.3X48 pri...

7.5CVSS

7.3AI Score

0.002EPSS

2017-10-13 05:29 PM
28
2
cve
cve

CVE-2017-10615

A vulnerability in the pluggable authentication module (PAM) of Juniper Networks Junos OS may allow an unauthenticated network based attacker to potentially execute arbitrary code or crash daemons such as telnetd or sshd that make use of PAM. Affected Juniper Networks Junos OS releases are: 14.1 fr...

9.8CVSS

9.7AI Score

0.006EPSS

2017-10-13 05:29 PM
30
2
cve
cve

CVE-2017-10618

When the 'bgp-error-tolerance' feature â�" designed to help mitigate remote session resets from malformed path attributes â�" is enabled, a BGP UPDATE containing a specifically crafted set of transitive attributes can cause the RPD routing process to crash and restart. Devices with BGP enabled that...

5.9CVSS

5.8AI Score

0.002EPSS

2017-10-13 05:29 PM
27
cve
cve

CVE-2017-10619

When Express Path (formerly known as service offloading) is configured on Juniper Networks SRX1400, SRX3400, SRX3600, SRX5400, SRX5600, SRX5800 in high availability cluster configuration mode, certain multicast packets might cause the flowd process to crash, halting or interrupting traffic from flo...

7.5CVSS

7.4AI Score

0.001EPSS

2017-10-13 05:29 PM
26
cve
cve

CVE-2017-10620

Juniper Networks Junos OS on SRX series devices do not verify the HTTPS server certificate before downloading anti-virus updates. This may allow a man-in-the-middle attacker to inject bogus signatures to cause service disruptions or make the device not detect certain types of attacks. Affected Juno...

7.4CVSS

7.3AI Score

0.001EPSS

2017-10-13 05:29 PM
28
cve
cve

CVE-2017-10621

A denial of service vulnerability in telnetd service on Juniper Networks Junos OS allows remote unauthenticated attackers to cause a denial of service. Affected Junos OS releases are: 12.1X46 prior to 12.1X46-D71; 12.3X48 prior to 12.3X48-D50; 14.1 prior to 14.1R8-S5, 14.1R9; 14.1X53 prior to 14.1X...

5.3CVSS

5.3AI Score

0.002EPSS

2017-10-13 05:29 PM
26
2
cve
cve

CVE-2017-2300

On Juniper Networks SRX Series Services Gateways chassis clusters running Junos OS 12.1X46 prior to 12.1X46-D65, 12.3X48 prior to 12.3X48-D40, 12.3X48 prior to 12.3X48-D60, flowd daemon on the primary node of an SRX Series chassis cluster may crash and restart when attempting to synchronize a multi...

7.5CVSS

7.5AI Score

0.003EPSS

2017-05-30 02:29 PM
28
cve
cve

CVE-2017-2301

On Juniper Networks products or platforms running Junos OS 11.4 prior to 11.4R13-S3, 12.1X46 prior to 12.1X46-D60, 12.3 prior to 12.3R12-S2 or 12.3R13, 12.3X48 prior to 12.3X48-D40, 13.2X51 prior to 13.2X51-D40, 13.3 prior to 13.3R10, 14.1 prior to 14.1R8, 14.1X53 prior to 14.1X53-D12 or 14.1X53-D3...

7.5CVSS

7.4AI Score

0.003EPSS

2017-05-30 02:29 PM
24
cve
cve

CVE-2017-2302

On Juniper Networks products or platforms running Junos OS 12.1X46 prior to 12.1X46-D55, 12.1X47 prior to 12.1X47-D45, 12.3R13 prior to 12.3R13, 12.3X48 prior to 12.3X48-D35, 13.3 prior to 13.3R10, 14.1 prior to 14.1R8, 14.1X53 prior to 14.1X53-D40, 14.1X55 prior to 14.1X55-D35, 14.2 prior to 14.2R...

7.5CVSS

7.4AI Score

0.003EPSS

2017-05-30 02:29 PM
23
cve
cve

CVE-2017-2303

On Juniper Networks products or platforms running Junos OS 12.1X46 prior to 12.1X46-D50, 12.1X47 prior to 12.1X47-D40, 12.3 prior to 12.3R13, 12.3X48 prior to 12.3X48-D30, 13.2X51 prior to 13.2X51-D40, 13.3 prior to 13.3R10, 14.1 prior to 14.1R8, 14.1X53 prior to 14.1X53-D35, 14.1X55 prior to 14.1X...

7.5CVSS

7.4AI Score

0.003EPSS

2017-05-30 02:29 PM
23
cve
cve

CVE-2017-2304

Juniper Networks QFX3500, QFX3600, QFX5100, QFX5200, EX4300 and EX4600 devices running Junos OS 14.1X53 prior to 14.1X53-D40, 15.1X53 prior to 15.1X53-D40, 15.1 prior to 15.1R2, do not pad Ethernet packets with zeros, and thus some packets can contain fragments of system memory or data from previou...

7.5CVSS

5.7AI Score

0.002EPSS

2017-05-30 02:29 PM
23
cve
cve

CVE-2017-2312

On Juniper Networks devices running Junos OS affected versions and with LDP enabled, a specific LDP packet destined to the RE (Routing Engine) will consume a small amount of the memory allocated for the rpd (routing protocol daemon) process. Over time, repeatedly receiving this type of LDP packet(s...

6.5CVSS

6.5AI Score

0.002EPSS

2017-04-24 03:59 PM
24
cve
cve

CVE-2017-2313

Juniper Networks devices running affected Junos OS versions may be impacted by the receipt of a crafted BGP UPDATE which can lead to an rpd (routing process daemon) crash and restart. Repeated crashes of the rpd daemon can result in an extended denial of service condition. The affected Junos OS ver...

7.5CVSS

7.4AI Score

0.003EPSS

2017-04-24 03:59 PM
31
cve
cve

CVE-2017-2314

Receipt of a malformed BGP OPEN message may cause the routing protocol daemon (rpd) process to crash and restart. By continuously sending specially crafted BGP OPEN messages, an attacker can repeatedly crash the rpd process causing prolonged denial of service. No other Juniper Networks products or ...

7.5CVSS

7.4AI Score

0.001EPSS

2017-07-17 01:18 PM
22
cve
cve

CVE-2017-2315

On Juniper Networks EX Series Ethernet Switches running affected Junos OS versions, a vulnerability in IPv6 processing has been discovered that may allow a specially crafted IPv6 Neighbor Discovery (ND) packet destined to an EX Series Ethernet Switch to cause a slow memory leak. A malicious network...

7.5CVSS

7.4AI Score

0.003EPSS

2017-04-24 03:59 PM
28
cve
cve

CVE-2017-2340

On Juniper Networks Junos OS 15.1 releases from 15.1R3 to 15.1R4, 16.1 prior to 16.1R3, on M/MX platforms where Enhanced Subscriber Management for DHCPv6 subscribers is configured, a vulnerability in processing IPv6 ND packets originating from subscribers and destined to M/MX series routers can res...

5.3CVSS

5.2AI Score

0.002EPSS

2017-04-24 03:59 PM
27
cve
cve

CVE-2017-2341

An insufficient authentication vulnerability on platforms where Junos OS instances are run in a virtualized environment, may allow unprivileged users on the Junos OS instance to gain access to the host operating environment, and thus escalate privileges. Affected releases are Juniper Networks Junos...

8.8CVSS

9AI Score

0.0004EPSS

2017-07-17 01:18 PM
26
cve
cve

CVE-2017-2342

MACsec feature on Juniper Networks Junos OS 15.1X49 prior to 15.1X49-D100 on SRX300 series does not report errors when a secure link can not be established. It falls back to an unencrypted link. This can happen when MACsec is configured on ports that are not capable of MACsec or when a secure link ...

8.1CVSS

7.9AI Score

0.001EPSS

2017-07-17 01:18 PM
30
cve
cve

CVE-2017-2343

The Integrated User Firewall (UserFW) feature was introduced in Junos OS version 12.1X47-D10 on the Juniper SRX Series devices to provide simple integration of user profiles on top of the existing firewall polices. As part of an internal security review of the UserFW services authentication API, ha...

10CVSS

9.7AI Score

0.002EPSS

2017-07-17 01:18 PM
27
cve
cve

CVE-2017-2344

A routine within an internal Junos OS sockets library is vulnerable to a buffer overflow. Malicious exploitation of this issue may lead to a denial of service (kernel panic) or be leveraged as a privilege escalation through local code execution. The routines are only accessible via programs running...

7.8CVSS

8AI Score

0.0004EPSS

2017-07-17 01:18 PM
27
cve
cve

CVE-2017-2345

On Junos OS devices with SNMP enabled, a network based attacker with unfiltered access to the RE can cause the Junos OS snmpd daemon to crash and restart by sending a crafted SNMP packet. Repeated crashes of the snmpd daemon can result in a partial denial of service condition. Additionally, it may ...

9.8CVSS

8.5AI Score

0.091EPSS

2017-07-17 01:18 PM
36
In Wild
cve
cve

CVE-2017-2346

An MS-MPC or MS-MIC Service PIC may crash when large fragmented packets are passed through an Application Layer Gateway (ALG). Repeated crashes of the Service PC can result in an extended denial of service condition. The issue can be seen only if NAT or stateful-firewall rules are configured with A...

5.9CVSS

5.8AI Score

0.001EPSS

2017-07-17 01:18 PM
29
cve
cve

CVE-2017-2347

A denial of service vulnerability in rpd daemon of Juniper Networks Junos OS allows a malformed MPLS ping packet to crash the rpd daemon if MPLS OAM is configured. Repeated crashes of the rpd daemon can result in an extended denial of service condition for the device. The affected releases are Juno...

7.5CVSS

7.5AI Score

0.004EPSS

2017-07-17 01:18 PM
21
cve
cve

CVE-2017-2348

The Juniper Enhanced jdhcpd daemon may experience high CPU utilization, or crash and restart upon receipt of an invalid IPv6 UDP packet. Both high CPU utilization and repeated crashes of the jdhcpd daemon can result in a denial of service as DHCP service is interrupted. No other Juniper Networks pr...

7.5CVSS

7.4AI Score

0.001EPSS

2017-07-17 01:18 PM
39
cve
cve

CVE-2017-2349

A command injection vulnerability in the IDP feature of Juniper Networks Junos OS on SRX series devices potentially allows a user with login access to the device to execute shell commands and elevate privileges. Affected releases are Juniper Networks Junos OS 12.1X44 prior to 12.1X44-D60; 12.1X46 p...

9.9CVSS

9AI Score

0.001EPSS

2017-07-17 01:18 PM
32
cve
cve

CVE-2017-3145

BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. Affects BIND 9.0.0 to 9.8.x, 9.9.0 to 9.9.11, 9.10.0 to 9.10.6, 9.11.0 to 9.11.2, 9.9.3-S1 to 9.9.11-S1, ...

7.5CVSS

7.6AI Score

0.063EPSS

2019-01-16 08:29 PM
532
cve
cve

CVE-2018-0001

A remote, unauthenticated attacker may be able to execute code by exploiting a use-after-free defect found in older versions of PHP through injection of crafted data via specific PHP URLs within the context of the J-Web process. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prio...

9.8CVSS

9.7AI Score

0.06EPSS

2018-01-10 10:29 PM
57
cve
cve

CVE-2018-0002

On SRX Series and MX Series devices with a Service PIC with any ALG enabled, a crafted TCP/IP response packet processed through the device results in memory corruption leading to a flowd daemon crash. Sustained crafted response packets lead to repeated crashes of the flowd daemon which results in a...

8.2CVSS

6.1AI Score

0.001EPSS

2018-01-10 10:29 PM
30
cve
cve

CVE-2018-0003

A specially crafted MPLS packet received or processed by the system, on an interface configured with MPLS, will store information in the system memory. Subsequently, if this stored information is accessed, this may result in a kernel crash leading to a denial of service. Affected releases are Junip...

6.5CVSS

6.3AI Score

0.001EPSS

2018-01-10 10:29 PM
33
cve
cve

CVE-2018-0004

A sustained sequence of different types of normal transit traffic can trigger a high CPU consumption denial of service condition in the Junos OS register and schedule software interrupt handler subsystem when a specific command is issued to the device. This affects one or more threads and conversel...

6.5CVSS

6.7AI Score

0.001EPSS

2018-01-10 10:29 PM
36
cve
cve

CVE-2018-0005

QFX and EX Series switches configured to drop traffic when the MAC move limit is exceeded will forward traffic instead of dropping traffic. This can lead to denials of services or other unintended conditions. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D40; 15...

8.8CVSS

8.6AI Score

0.001EPSS

2018-01-10 10:29 PM
26
cve
cve

CVE-2018-0006

A high rate of VLAN authentication attempts sent from an adjacent host on the local broadcast domain can trigger high memory utilization by the BBE subscriber management daemon (bbe-smgd), and lead to a denial of service condition. The issue was caused by attempting to process an unbounded number o...

6.5CVSS

6.1AI Score

0.001EPSS

2018-01-10 10:29 PM
31
cve
cve

CVE-2018-0007

An unauthenticated network-based attacker able to send a maliciously crafted LLDP packet to the local segment, through a local segment broadcast, may be able to cause a Junos device to enter an improper boundary check condition allowing a memory corruption to occur, leading to a denial of service. ...

9.8CVSS

9.7AI Score

0.002EPSS

2018-01-10 10:29 PM
42
cve
cve

CVE-2018-0008

An unauthenticated root login may allow upon reboot when a commit script is used. A commit script allows a device administrator to execute certain instructions during commit, which is configured under the [system scripts commit] stanza. Certain commit scripts that work without a problem during norm...

6.2CVSS

6.8AI Score

0.001EPSS

2018-01-10 10:29 PM
32
cve
cve

CVE-2018-0009

On Juniper Networks SRX series devices, firewall rules configured to match custom application UUIDs starting with zeros can match all TCP traffic. Due to this issue, traffic that should have been blocked by other rules is permitted to flow through the device resulting in a firewall bypass condition...

5.9CVSS

6.1AI Score

0.004EPSS

2018-01-10 10:29 PM
35
cve
cve

CVE-2018-0016

Receipt of a specially crafted Connectionless Network Protocol (CLNP) datagram destined to an interface of a Junos OS device may result in a kernel crash or lead to remote code execution. Devices are only vulnerable to the specially crafted CLNP datagram if 'clns-routing' or ES-IS is explicitly con...

9.8CVSS

7.8AI Score

0.016EPSS

2018-04-11 07:29 PM
41
cve
cve

CVE-2018-0017

A vulnerability in the Network Address Translation - Protocol Translation (NAT-PT) feature of Junos OS on SRX series devices may allow a certain valid IPv6 packet to crash the flowd daemon. Repeated crashes of the flowd daemon can result in an extended denial of service condition for the SRX device...

7.5CVSS

6.6AI Score

0.001EPSS

2018-04-11 07:29 PM
34
cve
cve

CVE-2018-0018

On SRX Series devices during compilation of IDP policies, an attacker sending specially crafted packets may be able to bypass firewall rules, leading to information disclosure which an attacker may use to gain control of the target device or other internal devices, systems or services protected by ...

7.5CVSS

6.1AI Score

0.003EPSS

2018-04-11 07:29 PM
31
cve
cve

CVE-2018-0019

A vulnerability in Junos OS SNMP MIB-II subagent daemon (mib2d) may allow a remote network based attacker to cause the mib2d process to crash resulting in a denial of service condition (DoS) for the SNMP subsystem. While a mib2d process crash can disrupt the network monitoring via SNMP, it does not...

5.9CVSS

6.3AI Score

0.002EPSS

2018-04-11 07:29 PM
32
cve
cve

CVE-2018-0020

Junos OS may be impacted by the receipt of a malformed BGP UPDATE which can lead to a routing process daemon (rpd) crash and restart. Receipt of a repeated malformed BGP UPDATEs can result in an extended denial of service condition for the device. This malformed BGP UPDATE does not propagate to oth...

7.5CVSS

7.4AI Score

0.001EPSS

2018-04-11 07:29 PM
30
cve
cve

CVE-2018-0021

If all 64 digits of the connectivity association name (CKN) key or all 32 digits of the connectivity association key (CAK) key are not configured, all remaining digits will be auto-configured to 0. Hence, Juniper devices configured with short MacSec keys are at risk to an increased likelihood that ...

8.8CVSS

8.7AI Score

0.001EPSS

2018-04-11 07:29 PM
35
Total number of security vulnerabilities606