Lucene search

K

Juniper Security Vulnerabilities

cve
cve

CVE-2017-2343

The Integrated User Firewall (UserFW) feature was introduced in Junos OS version 12.1X47-D10 on the Juniper SRX Series devices to provide simple integration of user profiles on top of the existing firewall polices. As part of an internal security review of the UserFW services authentication API, ha...

10CVSS

9.7AI Score

0.002EPSS

2017-07-17 01:18 PM
32
cve
cve

CVE-2017-2344

A routine within an internal Junos OS sockets library is vulnerable to a buffer overflow. Malicious exploitation of this issue may lead to a denial of service (kernel panic) or be leveraged as a privilege escalation through local code execution. The routines are only accessible via programs running...

7.8CVSS

8AI Score

0.0004EPSS

2017-07-17 01:18 PM
31
cve
cve

CVE-2017-2345

On Junos OS devices with SNMP enabled, a network based attacker with unfiltered access to the RE can cause the Junos OS snmpd daemon to crash and restart by sending a crafted SNMP packet. Repeated crashes of the snmpd daemon can result in a partial denial of service condition. Additionally, it may ...

9.8CVSS

8.5AI Score

0.245EPSS

2017-07-17 01:18 PM
42
In Wild
cve
cve

CVE-2017-2346

An MS-MPC or MS-MIC Service PIC may crash when large fragmented packets are passed through an Application Layer Gateway (ALG). Repeated crashes of the Service PC can result in an extended denial of service condition. The issue can be seen only if NAT or stateful-firewall rules are configured with A...

5.9CVSS

5.8AI Score

0.001EPSS

2017-07-17 01:18 PM
32
cve
cve

CVE-2017-2347

A denial of service vulnerability in rpd daemon of Juniper Networks Junos OS allows a malformed MPLS ping packet to crash the rpd daemon if MPLS OAM is configured. Repeated crashes of the rpd daemon can result in an extended denial of service condition for the device. The affected releases are Juno...

7.5CVSS

7.5AI Score

0.004EPSS

2017-07-17 01:18 PM
26
cve
cve

CVE-2017-2348

The Juniper Enhanced jdhcpd daemon may experience high CPU utilization, or crash and restart upon receipt of an invalid IPv6 UDP packet. Both high CPU utilization and repeated crashes of the jdhcpd daemon can result in a denial of service as DHCP service is interrupted. No other Juniper Networks pr...

7.5CVSS

7.4AI Score

0.001EPSS

2017-07-17 01:18 PM
43
cve
cve

CVE-2017-2349

A command injection vulnerability in the IDP feature of Juniper Networks Junos OS on SRX series devices potentially allows a user with login access to the device to execute shell commands and elevate privileges. Affected releases are Juniper Networks Junos OS 12.1X44 prior to 12.1X44-D60; 12.1X46 p...

9.9CVSS

9AI Score

0.001EPSS

2017-07-17 01:18 PM
36
cve
cve

CVE-2017-3145

BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. Affects BIND 9.0.0 to 9.8.x, 9.9.0 to 9.9.11, 9.10.0 to 9.10.6, 9.11.0 to 9.11.2, 9.9.3-S1 to 9.9.11-S1, ...

7.5CVSS

7.6AI Score

0.09EPSS

2019-01-16 08:29 PM
547
cve
cve

CVE-2018-0001

A remote, unauthenticated attacker may be able to execute code by exploiting a use-after-free defect found in older versions of PHP through injection of crafted data via specific PHP URLs within the context of the J-Web process. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prio...

9.8CVSS

9.7AI Score

0.06EPSS

2018-01-10 10:29 PM
63
cve
cve

CVE-2018-0002

On SRX Series and MX Series devices with a Service PIC with any ALG enabled, a crafted TCP/IP response packet processed through the device results in memory corruption leading to a flowd daemon crash. Sustained crafted response packets lead to repeated crashes of the flowd daemon which results in a...

8.2CVSS

6.1AI Score

0.001EPSS

2018-01-10 10:29 PM
35
cve
cve

CVE-2018-0003

A specially crafted MPLS packet received or processed by the system, on an interface configured with MPLS, will store information in the system memory. Subsequently, if this stored information is accessed, this may result in a kernel crash leading to a denial of service. Affected releases are Junip...

6.5CVSS

6.3AI Score

0.001EPSS

2018-01-10 10:29 PM
38
cve
cve

CVE-2018-0004

A sustained sequence of different types of normal transit traffic can trigger a high CPU consumption denial of service condition in the Junos OS register and schedule software interrupt handler subsystem when a specific command is issued to the device. This affects one or more threads and conversel...

6.5CVSS

6.7AI Score

0.001EPSS

2018-01-10 10:29 PM
40
cve
cve

CVE-2018-0005

QFX and EX Series switches configured to drop traffic when the MAC move limit is exceeded will forward traffic instead of dropping traffic. This can lead to denials of services or other unintended conditions. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D40; 15...

8.8CVSS

8.6AI Score

0.001EPSS

2018-01-10 10:29 PM
31
cve
cve

CVE-2018-0006

A high rate of VLAN authentication attempts sent from an adjacent host on the local broadcast domain can trigger high memory utilization by the BBE subscriber management daemon (bbe-smgd), and lead to a denial of service condition. The issue was caused by attempting to process an unbounded number o...

6.5CVSS

6.1AI Score

0.001EPSS

2018-01-10 10:29 PM
36
cve
cve

CVE-2018-0007

An unauthenticated network-based attacker able to send a maliciously crafted LLDP packet to the local segment, through a local segment broadcast, may be able to cause a Junos device to enter an improper boundary check condition allowing a memory corruption to occur, leading to a denial of service. ...

9.8CVSS

9.7AI Score

0.002EPSS

2018-01-10 10:29 PM
46
cve
cve

CVE-2018-0008

An unauthenticated root login may allow upon reboot when a commit script is used. A commit script allows a device administrator to execute certain instructions during commit, which is configured under the [system scripts commit] stanza. Certain commit scripts that work without a problem during norm...

6.2CVSS

6.8AI Score

0.001EPSS

2018-01-10 10:29 PM
38
cve
cve

CVE-2018-0009

On Juniper Networks SRX series devices, firewall rules configured to match custom application UUIDs starting with zeros can match all TCP traffic. Due to this issue, traffic that should have been blocked by other rules is permitted to flow through the device resulting in a firewall bypass condition...

5.9CVSS

6.1AI Score

0.004EPSS

2018-01-10 10:29 PM
41
cve
cve

CVE-2018-0010

A vulnerability in the Juniper Networks Junos Space Security Director allows a user who does not have SSH access to a device to reuse the URL that was created for another user to perform SSH access. Affected releases are all versions of Junos Space Security Director prior to 17.2R1.

6.5CVSS

6.4AI Score

0.001EPSS

2018-01-10 10:29 PM
28
cve
cve

CVE-2018-0011

A reflected cross site scripting (XSS) vulnerability in Junos Space may potentially allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a session, and to perform administrative actions on the Junos Space network management device.

5.4CVSS

5.8AI Score

0.001EPSS

2018-01-10 10:29 PM
40
cve
cve

CVE-2018-0012

Junos Space is affected by a privilege escalation vulnerability that may allow a local authenticated attacker to gain root privileges.

7.8CVSS

8.3AI Score

0.0004EPSS

2018-01-10 10:29 PM
37
cve
cve

CVE-2018-0013

A local file inclusion vulnerability in Juniper Networks Junos Space Network Management Platform may allow an authenticated user to retrieve files from the system.

6.5CVSS

6.8AI Score

0.001EPSS

2018-01-10 10:29 PM
42
cve
cve

CVE-2018-0014

Juniper Networks ScreenOS devices do not pad Ethernet packets with zeros, and thus some packets can contain fragments of system memory or data from previous packets. This issue is often detected as CVE-2003-0001. The issue affects all versions of Juniper Networks ScreenOS prior to 6.3.0r25.

6.5CVSS

4.9AI Score

0.026EPSS

2018-01-10 10:29 PM
48
cve
cve

CVE-2018-0015

A malicious user with unrestricted access to the AppFormix application management platform may be able to access a Python debug console and execute system commands with root privilege. The AppFormix Agent exposes the debug console on a host where AppFormix Agent is executing. If the host is executi...

9.8CVSS

7.6AI Score

0.001EPSS

2018-02-22 10:29 PM
32
cve
cve

CVE-2018-0016

Receipt of a specially crafted Connectionless Network Protocol (CLNP) datagram destined to an interface of a Junos OS device may result in a kernel crash or lead to remote code execution. Devices are only vulnerable to the specially crafted CLNP datagram if 'clns-routing' or ES-IS is explicitly con...

9.8CVSS

7.8AI Score

0.016EPSS

2018-04-11 07:29 PM
47
cve
cve

CVE-2018-0017

A vulnerability in the Network Address Translation - Protocol Translation (NAT-PT) feature of Junos OS on SRX series devices may allow a certain valid IPv6 packet to crash the flowd daemon. Repeated crashes of the flowd daemon can result in an extended denial of service condition for the SRX device...

7.5CVSS

6.6AI Score

0.001EPSS

2018-04-11 07:29 PM
39
cve
cve

CVE-2018-0018

On SRX Series devices during compilation of IDP policies, an attacker sending specially crafted packets may be able to bypass firewall rules, leading to information disclosure which an attacker may use to gain control of the target device or other internal devices, systems or services protected by ...

7.5CVSS

6.1AI Score

0.003EPSS

2018-04-11 07:29 PM
39
cve
cve

CVE-2018-0019

A vulnerability in Junos OS SNMP MIB-II subagent daemon (mib2d) may allow a remote network based attacker to cause the mib2d process to crash resulting in a denial of service condition (DoS) for the SNMP subsystem. While a mib2d process crash can disrupt the network monitoring via SNMP, it does not...

5.9CVSS

6.3AI Score

0.002EPSS

2018-04-11 07:29 PM
38
cve
cve

CVE-2018-0020

Junos OS may be impacted by the receipt of a malformed BGP UPDATE which can lead to a routing process daemon (rpd) crash and restart. Receipt of a repeated malformed BGP UPDATEs can result in an extended denial of service condition for the device. This malformed BGP UPDATE does not propagate to oth...

7.5CVSS

7.4AI Score

0.001EPSS

2018-04-11 07:29 PM
34
cve
cve

CVE-2018-0021

If all 64 digits of the connectivity association name (CKN) key or all 32 digits of the connectivity association key (CAK) key are not configured, all remaining digits will be auto-configured to 0. Hence, Juniper devices configured with short MacSec keys are at risk to an increased likelihood that ...

8.8CVSS

8.7AI Score

0.001EPSS

2018-04-11 07:29 PM
41
cve
cve

CVE-2018-0022

A Junos device with VPLS routing-instances configured on one or more interfaces may be susceptible to an mbuf leak when processing a specific MPLS packet. Approximately 1 mbuf is leaked per each packet processed. The number of mbufs is platform dependent. The following command provides the number o...

7.5CVSS

7.6AI Score

0.003EPSS

2018-04-11 07:29 PM
31
cve
cve

CVE-2018-0023

JSNAPy is an open source python version of Junos Snapshot Administrator developed by Juniper available through github. The default configuration and sample files of JSNAPy automation tool versions prior to 1.3.0 are created world writable. This insecure file and directory permission allows unprivil...

5.5CVSS

5.6AI Score

0.0004EPSS

2018-04-11 07:29 PM
61
cve
cve

CVE-2018-0024

An Improper Privilege Management vulnerability in a shell session of Juniper Networks Junos OS allows an authenticated unprivileged attacker to gain full control of the system. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D45 on SRX Series; 12.3X48 versions pri...

7.8CVSS

7.7AI Score

0.001EPSS

2018-07-11 06:29 PM
34
cve
cve

CVE-2018-0025

When an SRX Series device is configured to use HTTP/HTTPS pass-through authentication services, a client sending authentication credentials in the initial HTTP/HTTPS session is at risk that these credentials may be captured during follow-on HTTP/HTTPS requests by a malicious actor through a man-in-...

8.1CVSS

8AI Score

0.007EPSS

2018-07-11 06:29 PM
38
cve
cve

CVE-2018-0026

After Junos OS device reboot or upgrade, the stateless firewall filter configuration may not take effect. This issue can be verified by running the command: user@re0> show interfaces <interface_name> extensive | match filters" CAM destination filters: 0, CAM source filters: 0 Note: when th...

7.5CVSS

7.5AI Score

0.003EPSS

2018-07-11 06:29 PM
33
cve
cve

CVE-2018-0027

Receipt of a crafted or malformed RSVP PATH message may cause the routing protocol daemon (RPD) to hang or crash. When RPD is unavailable, routing updates cannot be processed which can lead to an extended network outage. If RSVP is not enabled on an interface, then the issue cannot be triggered via...

7.5CVSS

5.6AI Score

0.004EPSS

2018-07-11 06:29 PM
40
cve
cve

CVE-2018-0029

While experiencing a broadcast storm, placing the fxp0 interface into promiscuous mode via the 'monitor traffic interface fxp0' can cause the system to crash and restart (vmcore). This issue only affects Junos OS 15.1 and later releases, and affects both single core and multi-core REs. Releases pri...

6.5CVSS

6.5AI Score

0.001EPSS

2018-07-11 06:29 PM
36
cve
cve

CVE-2018-0030

Receipt of a specific MPLS packet may cause MPC7/8/9, PTX-FPC3 (FPC-P1, FPC-P2) line cards or PTX1K to crash and restart. By continuously sending specific MPLS packets, an attacker can repeatedly crash the line cards or PTX1K causing a sustained Denial of Service. Affected releases are Juniper Netw...

7.5CVSS

7.4AI Score

0.003EPSS

2018-07-11 06:29 PM
33
cve
cve

CVE-2018-0031

Receipt of specially crafted UDP/IP packets over MPLS may be able to bypass a stateless firewall filter. The crafted UDP packets must be encapsulated and meet a very specific packet format to be classified in a way that bypasses IP firewall filter rules. The packets themselves do not cause a servic...

5.9CVSS

5.6AI Score

0.001EPSS

2018-07-11 06:29 PM
33
cve
cve

CVE-2018-0032

The receipt of a crafted BGP UPDATE can lead to a routing process daemon (RPD) crash and restart. Repeated receipt of the same crafted BGP UPDATE can result in an extended denial of service condition for the device. This issue only affects the specific versions of Junos OS listed within this adviso...

7.5CVSS

7.4AI Score

0.001EPSS

2018-07-11 06:29 PM
29
cve
cve

CVE-2018-0034

A Denial of Service vulnerability exists in the Juniper Networks Junos OS JDHCPD daemon which allows an attacker to core the JDHCPD daemon by sending a crafted IPv6 packet to the system. This issue is limited to systems which receives IPv6 DHCP packets on a system configured for DHCP processing usi...

5.9CVSS

5.5AI Score

0.003EPSS

2018-07-11 06:29 PM
33
cve
cve

CVE-2018-0035

QFX5200 and QFX10002 devices that have been shipped with Junos OS 15.1X53-D21, 15.1X53-D30, 15.1X53-D31, 15.1X53-D32, 15.1X53-D33 and 15.1X53-D60 or have been upgraded to these releases using the .bin or .iso images may contain an unintended additional Open Network Install Environment (ONIE) partit...

9.8CVSS

9.6AI Score

0.002EPSS

2018-07-11 06:29 PM
36
cve
cve

CVE-2018-0037

Junos OS routing protocol daemon (RPD) process may crash and restart or may lead to remote code execution while processing specific BGP NOTIFICATION messages. By continuously sending crafted BGP NOTIFICATION messages, an attacker can repeatedly crash the RPD process causing a sustained Denial of Se...

9.8CVSS

9.7AI Score

0.014EPSS

2018-07-11 06:29 PM
32
cve
cve

CVE-2018-0038

Juniper Networks Contrail Service Orchestration releases prior to 3.3.0 have Cassandra service enabled by default with hardcoded credentials. These credentials allow network based attackers unauthorized access to information stored in Cassandra.

9.8CVSS

9.1AI Score

0.002EPSS

2018-07-11 06:29 PM
31
cve
cve

CVE-2018-0039

Juniper Networks Contrail Service Orchestration releases prior to 4.0.0 have Grafana service enabled by default with hardcoded credentials. These credentials allow network based attackers unauthorized access to information stored in Grafana or exploit other weaknesses or vulnerabilities in Grafana.

9.8CVSS

9.2AI Score

0.002EPSS

2018-07-11 06:29 PM
28
cve
cve

CVE-2018-0040

Juniper Networks Contrail Service Orchestrator versions prior to 4.0.0 use hardcoded cryptographic certificates and keys in some cases, which may allow network based attackers to gain unauthorized access to services.

9.8CVSS

9.3AI Score

0.002EPSS

2018-07-11 06:29 PM
42
cve
cve

CVE-2018-0041

Juniper Networks Contrail Service Orchestration releases prior to 3.3.0 use hardcoded credentials to access Keystone service. These credentials allow network based attackers unauthorized access to information stored in keystone.

9.8CVSS

9.1AI Score

0.002EPSS

2018-07-11 06:29 PM
33
cve
cve

CVE-2018-0042

Juniper Networks CSO versions prior to 4.0.0 may log passwords in log files leading to an information disclosure vulnerability.

9.8CVSS

8.8AI Score

0.002EPSS

2018-07-11 06:29 PM
27
cve
cve

CVE-2018-0043

Receipt of a specific MPLS packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending specific MPLS packets, an attacker can repeatedly crash the RPD process causing a sustained Denial of Service. This issue affects ...

8.8CVSS

8.9AI Score

0.009EPSS

2018-10-10 06:29 PM
33
cve
cve

CVE-2018-0044

An insecure SSHD configuration in Juniper Device Manager (JDM) and host OS on Juniper NFX Series devices may allow remote unauthenticated access if any of the passwords on the system are empty. The affected SSHD configuration has the PermitEmptyPasswords option set to "yes". Affected releases are J...

9.8CVSS

8.1AI Score

0.002EPSS

2018-10-10 06:29 PM
30
cve
cve

CVE-2018-0045

Receipt of a specific Draft-Rosen MVPN control packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending the same specific Draft-Rosen MVPN control packet, an attacker can repeatedly crash the RPD process causing a ...

8.8CVSS

8.9AI Score

0.009EPSS

2018-10-10 06:29 PM
32
Total number of security vulnerabilities848