Lucene search

K

Junos Security Vulnerabilities

cve
cve

CVE-2019-0035

When "set system ports console insecure" is enabled, root login is disallowed for Junos OS as expected. However, the root password can be changed using "set system root-authentication plain-text-password" on systems booted from an OAM (Operations, Administration, and Maintenance) volume, leading to...

6.8CVSS

6.7AI Score

0.001EPSS

2019-04-10 08:29 PM
34
cve
cve

CVE-2019-0036

When configuring a stateless firewall filter in Junos OS, terms named using the format "internal-n" (e.g. "internal-1", "internal-2", etc.) are silently ignored. No warning is issued during configuration, and the config is committed without error, but the filter criteria will match all packets lead...

9.8CVSS

9.2AI Score

0.002EPSS

2019-04-10 08:29 PM
26
cve
cve

CVE-2019-0037

In a Dynamic Host Configuration Protocol version 6 (DHCPv6) environment, the jdhcpd daemon may crash and restart upon receipt of certain DHCPv6 solicit messages received from a DHCPv6 client. By continuously sending the same crafted packet, an attacker can repeatedly crash the jdhcpd process causin...

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-10 08:29 PM
31
cve
cve

CVE-2019-0038

Crafted packets destined to the management interface (fxp0) of an SRX340 or SRX345 services gateway may create a denial of service (DoS) condition due to buffer space exhaustion. This issue only affects the SRX340 and SRX345 services gateways. No other products or platforms are affected by this vul...

6.5CVSS

6.6AI Score

0.001EPSS

2019-04-10 08:29 PM
29
cve
cve

CVE-2019-0039

If REST API is enabled, the Junos OS login credentials are vulnerable to brute force attacks. The high default connection limit of the REST API may allow an attacker to brute-force passwords using advanced scripting techniques. Additionally, administrators who do not enforce a strong password polic...

8.1CVSS

7.8AI Score

0.003EPSS

2019-04-10 08:29 PM
28
cve
cve

CVE-2019-0040

On Junos OS, rpcbind should only be listening to port 111 on the internal routing instance (IRI). External packets destined to port 111 should be dropped. Due to an information leak vulnerability, responses were being generated from the source address of the management interface (e.g. fxp0) thus di...

9.1CVSS

8.6AI Score

0.002EPSS

2019-04-10 08:29 PM
25
cve
cve

CVE-2019-0041

On EX4300-MP Series devices with any lo0 filters applied, transit network traffic may reach the control plane via loopback interface (lo0). The device may fail to forward such traffic. This issue affects Juniper Networks Junos OS 18.2 versions prior to 18.2R1-S2, 18.2R2 on EX4300-MP Series. This is...

8.6CVSS

8.5AI Score

0.001EPSS

2019-04-10 08:29 PM
28
cve
cve

CVE-2019-0043

In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart. By continuously sending a specially crafted SNMP packet, an attacker can repetitively crash the RPD process causing prolonged denial of service. No other Juniper Network...

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-10 08:29 PM
27
cve
cve

CVE-2019-0044

Receipt of a specific packet on the out-of-band management interface fxp0 may cause the system to crash and restart (vmcore). By continuously sending a specially crafted packet to the fxp0 interface, an attacker can repetitively crash the rpd process causing prolonged Denial of Service (DoS). Affec...

7.5CVSS

7.5AI Score

0.001EPSS

2019-04-10 08:29 PM
32
In Wild
cve
cve

CVE-2019-0046

A vulnerability in the pfe-chassisd Chassis Manager (CMLC) daemon of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the EX4300 when specific valid broadcast packets create a broadcast storm condition when received on the me0 interface of the EX4300 Series device....

6.5CVSS

6.4AI Score

0.001EPSS

2019-07-11 08:15 PM
94
cve
cve

CVE-2019-0047

A persistent Cross-Site Scripting (XSS) vulnerability in Junos OS J-Web interface may allow remote unauthenticated attackers to perform administrative actions on the Junos device. Successful exploitation requires a Junos administrator to first perform certain diagnostic actions on J-Web. This issue...

8.8CVSS

7.6AI Score

0.005EPSS

2019-10-09 08:15 PM
25
cve
cve

CVE-2019-0048

On EX4300 Series switches with TCAM optimization enabled, incoming multicast traffic matches an implicit loopback filter rule first, since it has high priority. This rule is meant for reserved multicast addresses 224.0.0.x, but incorrectly matches on 224.x.x.x. Due to this bug, when a firewall filt...

5.8CVSS

5.7AI Score

0.001EPSS

2019-07-11 08:15 PM
72
cve
cve

CVE-2019-0049

On Junos devices with the BGP graceful restart helper mode enabled or the BGP graceful restart mechanism enabled, a certain sequence of BGP session restart on a remote peer that has the graceful restart mechanism enabled may cause the local routing protocol daemon (RPD) process to crash and restart...

7.5CVSS

7.5AI Score

0.001EPSS

2019-07-11 08:15 PM
104
cve
cve

CVE-2019-0050

Under certain heavy traffic conditions srxpfe process can crash and result in a denial of service condition for the SRX1500 device. Repeated crashes of the srxpfe can result in an extended denial of service condition. The SRX device may fail to forward traffic when this condition occurs. Affected r...

7.5CVSS

7.5AI Score

0.001EPSS

2019-10-09 08:15 PM
25
cve
cve

CVE-2019-0051

SSL-Proxy feature on SRX devices fails to handle a hardware resource limitation which can be exploited by remote SSL/TLS servers to crash the flowd daemon. Repeated crashes of the flowd daemon can result in an extended denial of service condition. For this issue to occur, clients protected by the S...

7.5CVSS

7.5AI Score

0.001EPSS

2019-10-09 08:15 PM
26
cve
cve

CVE-2019-0052

The srxpfe process may crash on SRX Series services gateways when the UTM module processes a specific fragmented HTTP packet. The packet is misinterpreted as a regular TCP packet which causes the processor to crash. This issue affects all SRX Series platforms that support URL-Filtering and have web...

7.5CVSS

7.5AI Score

0.001EPSS

2019-07-11 08:15 PM
125
cve
cve

CVE-2019-0053

Insufficient validation of environment variables in the telnet client supplied in Junos OS can lead to stack-based buffer overflows, which can be exploited to bypass veriexec restrictions on Junos OS. A stack-based overflow is present in the handling of environment variables when connecting via the...

7.8CVSS

7.8AI Score

0.003EPSS

2019-07-11 08:15 PM
130
2
cve
cve

CVE-2019-0054

An Improper Certificate Validation weakness in the SRX Series Application Identification (app-id) signature update client of Juniper Networks Junos OS allows an attacker to perform Man-in-the-Middle (MitM) attacks which may compromise the integrity and confidentiality of the device. This issue affe...

7.4CVSS

7.4AI Score

0.001EPSS

2019-10-09 08:15 PM
29
cve
cve

CVE-2019-0055

A vulnerability in the SIP ALG packet processing service of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending specific types of valid SIP traffic to the device. In this case, the flowd process crashes and generates a core dump while processing ...

7.5CVSS

7.5AI Score

0.001EPSS

2019-10-09 08:15 PM
40
cve
cve

CVE-2019-0056

This issue only affects devices with three (3) or more MPC10's installed in a single chassis with OSPF enabled and configured on the device. An Insufficient Resource Pool weakness allows an attacker to cause the device's Open Shortest Path First (OSPF) states to transition to Down, resulting in a D...

7.5CVSS

7.5AI Score

0.001EPSS

2019-10-09 08:15 PM
40
cve
cve

CVE-2019-0057

An improper authorization weakness in Juniper Networks Junos OS allows a local authenticated attacker to bypass regular security controls to access the Junos Device Manager (JDM) application and take control of the system. This issue affects: Juniper Networks Junos OS versions prior to 18.2R1, 18.2...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-10-09 08:15 PM
35
cve
cve

CVE-2019-0058

A vulnerability in the Veriexec subsystem of Juniper Networks Junos OS allowing an attacker to fully compromise the host system. A local authenticated user can elevate privileges to gain full control of the system even if they are specifically denied access to perform certain actions. This issue af...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-10-09 08:15 PM
32
cve
cve

CVE-2019-0059

A memory leak vulnerability in the of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending specific commands from a peered BGP host and having those BGP states delivered to the vulnerable device. This issue affects: Juniper Networks Junos OS: 18.1...

7.5CVSS

7.5AI Score

0.001EPSS

2019-10-09 08:15 PM
54
cve
cve

CVE-2019-0060

The flowd process, responsible for forwarding traffic in SRX Series services gateways, may crash and restart when processing specific transit IP packets through an IPSec tunnel. Continued processing of these packets may result in an extended Denial of Service (DoS) condition. This issue only occurs...

7.5CVSS

7.7AI Score

0.001EPSS

2019-10-09 08:15 PM
34
cve
cve

CVE-2019-0061

The management daemon (MGD) is responsible for all configuration and management operations in Junos OS. The Junos CLI communicates with MGD over an internal unix-domain socket and is granted special permission to open this protected mode socket. Due to a misconfiguration of the internal socket, a l...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-10-09 08:15 PM
35
cve
cve

CVE-2019-0062

A session fixation vulnerability in J-Web on Junos OS may allow an attacker to use social engineering techniques to fix and hijack a J-Web administrators web session and potentially gain administrative access to the device. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R1...

8.8CVSS

8.6AI Score

0.002EPSS

2019-10-09 08:15 PM
26
cve
cve

CVE-2019-0063

When an MX Series Broadband Remote Access Server (BRAS) is configured as a Broadband Network Gateway (BNG) with DHCPv6 enabled, jdhcpd might crash when receiving a specific crafted DHCP response message on a subscriber interface. The daemon automatically restarts without intervention, but continuou...

7.5CVSS

7.7AI Score

0.001EPSS

2019-10-09 08:15 PM
42
cve
cve

CVE-2019-0064

On SRX5000 Series devices, if 'set security zones security-zone <zone> tcp-rst' is configured, the flowd process may crash when a specific TCP packet is received by the device and triggers a new session. The process restarts automatically. However, receipt of a constant stream of these TCP pa...

7.5CVSS

7.6AI Score

0.001EPSS

2019-10-09 08:15 PM
37
cve
cve

CVE-2019-0065

On MX Series, when the SIP ALG is enabled, receipt of a certain malformed SIP packet may crash the MS-PIC component on MS-MIC or MS-MPC. By continuously sending a crafted SIP packet, an attacker can repeatedly bring down MS-PIC on MS-MIC/MS-MPC causing a sustained Denial of Service. This issue affe...

7.5CVSS

7.4AI Score

0.001EPSS

2019-10-09 08:15 PM
44
cve
cve

CVE-2019-0066

An unexpected status return value weakness in the Next-Generation Multicast VPN (NG-mVPN) service of Juniper Networks Junos OS allows attacker to cause a Denial of Service (DoS) condition and core the routing protocol daemon (rpd) process when a specific malformed IPv4 packet is received by the dev...

7.5CVSS

7.5AI Score

0.001EPSS

2019-10-09 08:15 PM
40
cve
cve

CVE-2019-0067

Receipt of a specific link-local IPv6 packet destined to the RE may cause the system to crash and restart (vmcore). By continuously sending a specially crafted IPv6 packet, an attacker can repeatedly crash the system causing a prolonged Denial of Service (DoS). This issue affects Juniper Networks J...

6.5CVSS

6.6AI Score

0.001EPSS

2019-10-09 08:15 PM
25
cve
cve

CVE-2019-0068

The SRX flowd process, responsible for packet forwarding, may crash and restart when processing specific multicast packets. By continuously sending the specific multicast packets, an attacker can repeatedly crash the flowd process causing a sustained Denial of Service. This issue affects Juniper Ne...

7.5CVSS

7.6AI Score

0.001EPSS

2019-10-09 08:15 PM
37
cve
cve

CVE-2019-0069

On EX4600, QFX5100 Series, NFX Series, QFX10K Series, QFX5110, QFX5200 Series, QFX5110, QFX5200, QFX10K Series, vSRX, SRX1500, SRX4000 Series, vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series, when the user uses console management port to authenticate, the credentials used during device auth...

5.9CVSS

5.5AI Score

0.0004EPSS

2019-10-09 08:15 PM
29
cve
cve

CVE-2019-0070

An Improper Input Validation weakness allows a malicious local attacker to elevate their permissions to take control of other portions of the NFX platform they should not be able to access, and execute commands outside their authorized scope of control. This leads to the attacker being able to take...

8.8CVSS

8.6AI Score

0.0004EPSS

2019-10-09 08:15 PM
39
cve
cve

CVE-2019-0071

Veriexec is a kernel-based file integrity subsystem in Junos OS that ensures only authorized binaries are able to be executed. Due to a flaw in specific versions of Junos OS, affecting specific EX Series platforms, the Veriexec subsystem will fail to initialize, in essence disabling file integrity ...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-10-09 08:15 PM
39
cve
cve

CVE-2019-0073

The PKI keys exported using the command "run request security pki key-pair export" on Junos OS may have insecure file permissions. This may allow another user on the Junos OS device with shell access to read them. This issue affects: Juniper Networks Junos OS 15.1X49 versions prior to 15.1X49-D180;...

7.1CVSS

7AI Score

0.0004EPSS

2019-10-09 08:15 PM
29
cve
cve

CVE-2019-0074

A path traversal vulnerability in NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series devices with Next-Generation Routing Engine (NG-RE) allows a local authenticated user to read sensitive system files. This issue only affects NFX150 Series and QFX10K Series, EX9200 Series, MX...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-10-09 08:15 PM
51
cve
cve

CVE-2019-0075

A vulnerability in the srxpfe process on Protocol Independent Multicast (PIM) enabled SRX series devices may lead to crash of the srxpfe process and an FPC reboot while processing (PIM) messages. Sustained receipt of these packets may lead to an extended denial of service condition. Affected releas...

7.5CVSS

7.6AI Score

0.001EPSS

2019-10-09 08:15 PM
47
cve
cve

CVE-2019-11358

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

6.1CVSS

6.4AI Score

0.035EPSS

2019-04-20 12:29 AM
1200
In Wild
6
cve
cve

CVE-2020-10188

utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions.

9.8CVSS

9.9AI Score

0.833EPSS

2020-03-06 03:15 PM
516
7
cve
cve

CVE-2020-1600

In a Point-to-Multipoint (P2MP) Label Switched Path (LSP) scenario, an uncontrolled resource consumption vulnerability in the Routing Protocol Daemon (RPD) in Juniper Networks Junos OS allows a specific SNMP request to trigger an infinite loop causing a high CPU usage Denial of Service (DoS) condit...

6.5CVSS

6.3AI Score

0.001EPSS

2020-01-15 09:15 AM
28
cve
cve

CVE-2020-1601

Certain types of malformed Path Computation Element Protocol (PCEP) packets when received and processed by a Juniper Networks Junos OS device serving as a Path Computation Client (PCC) in a PCEP environment using Juniper's path computational element protocol daemon (pccd) process allows an attacker...

7.5CVSS

7.4AI Score

0.001EPSS

2020-01-15 09:15 AM
29
cve
cve

CVE-2020-1602

When a device using Juniper Network's Dynamic Host Configuration Protocol Daemon (JDHCPD) process on Junos OS or Junos OS Evolved which is configured in relay mode it vulnerable to an attacker sending crafted IPv4 packets who may remotely take over the code execution of the JDHDCP process. This iss...

8.8CVSS

8.5AI Score

0.001EPSS

2020-01-15 09:15 AM
29
cve
cve

CVE-2020-1603

Specific IPv6 packets sent by clients processed by the Routing Engine (RE) are improperly handled. These IPv6 packets are designed to be blocked by the RE from egressing the RE. Instead, the RE allows these specific IPv6 packets to egress the RE, at which point a mbuf memory leak occurs within the ...

8.6CVSS

8.3AI Score

0.001EPSS

2020-01-15 09:15 AM
43
cve
cve

CVE-2020-1604

On EX4300, EX4600, QFX3500, and QFX5100 Series, a vulnerability in the IP firewall filter component may cause the firewall filter evaluation of certain packets to fail. This issue only affects firewall filter evaluation of certain packets destined to the device Routing Engine (RE). This issue does ...

6.5CVSS

5.2AI Score

0.001EPSS

2020-01-15 09:15 AM
24
cve
cve

CVE-2020-1605

When a device using Juniper Network's Dynamic Host Configuration Protocol Daemon (JDHCPD) process on Junos OS or Junos OS Evolved which is configured in relay mode it vulnerable to an attacker sending crafted IPv4 packets who may then arbitrarily execute commands as root on the target device. This ...

8.8CVSS

8.5AI Score

0.001EPSS

2020-01-15 09:15 AM
25
cve
cve

CVE-2020-1606

A path traversal vulnerability in the Juniper Networks Junos OS device may allow an authenticated J-web user to read files with 'world' readable permission and delete files with 'world' writeable permission. This issue does not affect system files that can be accessed only by root user. This issue ...

8.1CVSS

7.8AI Score

0.001EPSS

2020-01-15 09:15 AM
40
cve
cve

CVE-2020-1607

Insufficient Cross-Site Scripting (XSS) protection in J-Web may potentially allow a remote attacker to inject web script or HTML, hijack the target user's J-Web session and perform administrative actions on the Junos device as the targeted user. This issue affects Juniper Networks Junos OS 12.3 ver...

7.5CVSS

5.9AI Score

0.001EPSS

2020-01-15 09:15 AM
22
cve
cve

CVE-2020-1608

Receipt of a specific MPLS or IPv6 packet on the core facing interface of an MX Series device configured for Broadband Edge (BBE) service may trigger a kernel crash (vmcore), causing the device to reboot. The issue is specific to the processing of packets destined to BBE clients connected to MX Ser...

7.5CVSS

7.3AI Score

0.001EPSS

2020-01-15 09:15 AM
30
cve
cve

CVE-2020-1609

When a device using Juniper Network's Dynamic Host Configuration Protocol Daemon (JDHCPD) process on Junos OS or Junos OS Evolved which is configured in relay mode it vulnerable to an attacker sending crafted IPv6 packets who may then arbitrarily execute commands as root on the target device. This ...

8.8CVSS

8.5AI Score

0.001EPSS

2020-01-15 09:15 AM
17
Total number of security vulnerabilities606