Lucene search

K

Junos Security Vulnerabilities

cve
cve

CVE-2019-0050

Under certain heavy traffic conditions srxpfe process can crash and result in a denial of service condition for the SRX1500 device. Repeated crashes of the srxpfe can result in an extended denial of service condition. The SRX device may fail to forward traffic when this condition occurs. Affected.....

7.5CVSS

6.7AI Score

0.001EPSS

2019-10-09 08:15 PM
23
cve
cve

CVE-2019-0059

A memory leak vulnerability in the of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending specific commands from a peered BGP host and having those BGP states delivered to the vulnerable device. This issue affects: Juniper Networks Junos OS:...

7.5CVSS

6.7AI Score

0.001EPSS

2019-10-09 08:15 PM
53
cve
cve

CVE-2019-0064

On SRX5000 Series devices, if 'set security zones security-zone tcp-rst' is configured, the flowd process may crash when a specific TCP packet is received by the device and triggers a new session. The process restarts automatically. However, receipt of a constant stream of these TCP packets may...

7.5CVSS

6.8AI Score

0.001EPSS

2019-10-09 08:15 PM
37
cve
cve

CVE-2019-0071

Veriexec is a kernel-based file integrity subsystem in Junos OS that ensures only authorized binaries are able to be executed. Due to a flaw in specific versions of Junos OS, affecting specific EX Series platforms, the Veriexec subsystem will fail to initialize, in essence disabling file integrity....

7.8CVSS

6.9AI Score

0.0004EPSS

2019-10-09 08:15 PM
36
cve
cve

CVE-2019-0056

This issue only affects devices with three (3) or more MPC10's installed in a single chassis with OSPF enabled and configured on the device. An Insufficient Resource Pool weakness allows an attacker to cause the device's Open Shortest Path First (OSPF) states to transition to Down, resulting in a.....

7.5CVSS

6.8AI Score

0.001EPSS

2019-10-09 08:15 PM
40
cve
cve

CVE-2019-0057

An improper authorization weakness in Juniper Networks Junos OS allows a local authenticated attacker to bypass regular security controls to access the Junos Device Manager (JDM) application and take control of the system. This issue affects: Juniper Networks Junos OS versions prior to 18.2R1,...

7.8CVSS

6.6AI Score

0.0004EPSS

2019-10-09 08:15 PM
33
cve
cve

CVE-2019-0068

The SRX flowd process, responsible for packet forwarding, may crash and restart when processing specific multicast packets. By continuously sending the specific multicast packets, an attacker can repeatedly crash the flowd process causing a sustained Denial of Service. This issue affects Juniper...

7.5CVSS

6.7AI Score

0.001EPSS

2019-10-09 08:15 PM
37
cve
cve

CVE-2019-0067

Receipt of a specific link-local IPv6 packet destined to the RE may cause the system to crash and restart (vmcore). By continuously sending a specially crafted IPv6 packet, an attacker can repeatedly crash the system causing a prolonged Denial of Service (DoS). This issue affects Juniper Networks.....

6.5CVSS

6.7AI Score

0.001EPSS

2019-10-09 08:15 PM
25
cve
cve

CVE-2019-0070

An Improper Input Validation weakness allows a malicious local attacker to elevate their permissions to take control of other portions of the NFX platform they should not be able to access, and execute commands outside their authorized scope of control. This leads to the attacker being able to...

8.8CVSS

7.1AI Score

0.0004EPSS

2019-10-09 08:15 PM
38
cve
cve

CVE-2019-0074

A path traversal vulnerability in NFX150 Series and QFX10K Series, EX9200 Series, MX Series and PTX Series devices with Next-Generation Routing Engine (NG-RE) allows a local authenticated user to read sensitive system files. This issue only affects NFX150 Series and QFX10K Series, EX9200 Series,...

5.5CVSS

6.3AI Score

0.0004EPSS

2019-10-09 08:15 PM
51
cve
cve

CVE-2019-0075

A vulnerability in the srxpfe process on Protocol Independent Multicast (PIM) enabled SRX series devices may lead to crash of the srxpfe process and an FPC reboot while processing (PIM) messages. Sustained receipt of these packets may lead to an extended denial of service condition. Affected...

7.5CVSS

6.8AI Score

0.001EPSS

2019-10-09 08:15 PM
47
cve
cve

CVE-2019-0055

A vulnerability in the SIP ALG packet processing service of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending specific types of valid SIP traffic to the device. In this case, the flowd process crashes and generates a core dump while processing....

7.5CVSS

6.6AI Score

0.001EPSS

2019-10-09 08:15 PM
40
cve
cve

CVE-2019-0051

SSL-Proxy feature on SRX devices fails to handle a hardware resource limitation which can be exploited by remote SSL/TLS servers to crash the flowd daemon. Repeated crashes of the flowd daemon can result in an extended denial of service condition. For this issue to occur, clients protected by the.....

7.5CVSS

6.9AI Score

0.001EPSS

2019-10-09 08:15 PM
26
cve
cve

CVE-2019-0069

On EX4600, QFX5100 Series, NFX Series, QFX10K Series, QFX5110, QFX5200 Series, QFX5110, QFX5200, QFX10K Series, vSRX, SRX1500, SRX4000 Series, vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series, when the user uses console management port to authenticate, the credentials used during device...

5.5CVSS

6.8AI Score

0.0004EPSS

2019-10-09 08:15 PM
29
cve
cve

CVE-2019-0063

When an MX Series Broadband Remote Access Server (BRAS) is configured as a Broadband Network Gateway (BNG) with DHCPv6 enabled, jdhcpd might crash when receiving a specific crafted DHCP response message on a subscriber interface. The daemon automatically restarts without intervention, but...

7.5CVSS

6.7AI Score

0.001EPSS

2019-10-09 08:15 PM
41
cve
cve

CVE-2019-0065

On MX Series, when the SIP ALG is enabled, receipt of a certain malformed SIP packet may crash the MS-PIC component on MS-MIC or MS-MPC. By continuously sending a crafted SIP packet, an attacker can repeatedly bring down MS-PIC on MS-MIC/MS-MPC causing a sustained Denial of Service. This issue...

7.5CVSS

6.6AI Score

0.001EPSS

2019-10-09 08:15 PM
43
cve
cve

CVE-2019-0058

A vulnerability in the Veriexec subsystem of Juniper Networks Junos OS allowing an attacker to fully compromise the host system. A local authenticated user can elevate privileges to gain full control of the system even if they are specifically denied access to perform certain actions. This issue...

7.8CVSS

6.7AI Score

0.0004EPSS

2019-10-09 08:15 PM
32
cve
cve

CVE-2019-0066

An unexpected status return value weakness in the Next-Generation Multicast VPN (NG-mVPN) service of Juniper Networks Junos OS allows attacker to cause a Denial of Service (DoS) condition and core the routing protocol daemon (rpd) process when a specific malformed IPv4 packet is received by the...

7.5CVSS

6.6AI Score

0.001EPSS

2019-10-09 08:15 PM
39
cve
cve

CVE-2019-0061

The management daemon (MGD) is responsible for all configuration and management operations in Junos OS. The Junos CLI communicates with MGD over an internal unix-domain socket and is granted special permission to open this protected mode socket. Due to a misconfiguration of the internal socket, a.....

7.8CVSS

6.8AI Score

0.0004EPSS

2019-10-09 08:15 PM
35
cve
cve

CVE-2019-0060

The flowd process, responsible for forwarding traffic in SRX Series services gateways, may crash and restart when processing specific transit IP packets through an IPSec tunnel. Continued processing of these packets may result in an extended Denial of Service (DoS) condition. This issue only...

7.5CVSS

6.8AI Score

0.001EPSS

2019-10-09 08:15 PM
32
cve
cve

CVE-2019-0073

The PKI keys exported using the command "run request security pki key-pair export" on Junos OS may have insecure file permissions. This may allow another user on the Junos OS device with shell access to read them. This issue affects: Juniper Networks Junos OS 15.1X49 versions prior to...

7.1CVSS

6.8AI Score

0.0004EPSS

2019-10-09 08:15 PM
28
cve
cve

CVE-2019-0047

A persistent Cross-Site Scripting (XSS) vulnerability in Junos OS J-Web interface may allow remote unauthenticated attackers to perform administrative actions on the Junos device. Successful exploitation requires a Junos administrator to first perform certain diagnostic actions on J-Web. This...

8.8CVSS

5.9AI Score

0.005EPSS

2019-10-09 08:15 PM
25
cve
cve

CVE-2019-0062

A session fixation vulnerability in J-Web on Junos OS may allow an attacker to use social engineering techniques to fix and hijack a J-Web administrators web session and potentially gain administrative access to the device. This issue affects: Juniper Networks Junos OS 12.3 versions prior to...

8.8CVSS

6.8AI Score

0.002EPSS

2019-10-09 08:15 PM
26
cve
cve

CVE-2019-0048

On EX4300 Series switches with TCAM optimization enabled, incoming multicast traffic matches an implicit loopback filter rule first, since it has high priority. This rule is meant for reserved multicast addresses 224.0.0.x, but incorrectly matches on 224.x.x.x. Due to this bug, when a firewall...

5.8CVSS

6.8AI Score

0.001EPSS

2019-07-11 08:15 PM
72
cve
cve

CVE-2019-0049

On Junos devices with the BGP graceful restart helper mode enabled or the BGP graceful restart mechanism enabled, a certain sequence of BGP session restart on a remote peer that has the graceful restart mechanism enabled may cause the local routing protocol daemon (RPD) process to crash and...

7.5CVSS

6.9AI Score

0.001EPSS

2019-07-11 08:15 PM
104
cve
cve

CVE-2019-0052

The srxpfe process may crash on SRX Series services gateways when the UTM module processes a specific fragmented HTTP packet. The packet is misinterpreted as a regular TCP packet which causes the processor to crash. This issue affects all SRX Series platforms that support URL-Filtering and have...

7.5CVSS

6.8AI Score

0.001EPSS

2019-07-11 08:15 PM
125
cve
cve

CVE-2019-0046

A vulnerability in the pfe-chassisd Chassis Manager (CMLC) daemon of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the EX4300 when specific valid broadcast packets create a broadcast storm condition when received on the me0 interface of the EX4300 Series...

6.5CVSS

6.8AI Score

0.001EPSS

2019-07-11 08:15 PM
94
cve
cve

CVE-2019-0053

Insufficient validation of environment variables in the telnet client supplied in Junos OS can lead to stack-based buffer overflows, which can be exploited to bypass veriexec restrictions on Junos OS. A stack-based overflow is present in the handling of environment variables when connecting via...

7.8CVSS

7.8AI Score

0.003EPSS

2019-07-11 08:15 PM
129
2
cve
cve

CVE-2019-11358

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native...

6.1CVSS

6.5AI Score

0.035EPSS

2019-04-20 12:29 AM
1184
In Wild
6
cve
cve

CVE-2019-0040

On Junos OS, rpcbind should only be listening to port 111 on the internal routing instance (IRI). External packets destined to port 111 should be dropped. Due to an information leak vulnerability, responses were being generated from the source address of the management interface (e.g. fxp0) thus...

9.1CVSS

6.4AI Score

0.002EPSS

2019-04-10 08:29 PM
24
cve
cve

CVE-2019-0028

On Junos devices with the BGP graceful restart helper mode enabled or the BGP graceful restart mechanism enabled, a BGP session restart on a remote peer that has the graceful restart mechanism enabled may cause the local routing protocol daemon (RPD) process to crash and restart. By simulating a...

7.5CVSS

6.9AI Score

0.001EPSS

2019-04-10 08:29 PM
26
cve
cve

CVE-2019-0039

If REST API is enabled, the Junos OS login credentials are vulnerable to brute force attacks. The high default connection limit of the REST API may allow an attacker to brute-force passwords using advanced scripting techniques. Additionally, administrators who do not enforce a strong password...

8.1CVSS

6.5AI Score

0.003EPSS

2019-04-10 08:29 PM
28
cve
cve

CVE-2019-0043

In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart. By continuously sending a specially crafted SNMP packet, an attacker can repetitively crash the RPD process causing prolonged denial of service. No other Juniper...

7.5CVSS

6.7AI Score

0.001EPSS

2019-04-10 08:29 PM
27
cve
cve

CVE-2019-0038

Crafted packets destined to the management interface (fxp0) of an SRX340 or SRX345 services gateway may create a denial of service (DoS) condition due to buffer space exhaustion. This issue only affects the SRX340 and SRX345 services gateways. No other products or platforms are affected by this...

6.5CVSS

7AI Score

0.001EPSS

2019-04-10 08:29 PM
29
cve
cve

CVE-2019-0019

When BGP tracing is enabled an incoming BGP message may cause the Junos OS routing protocol daemon (rpd) process to crash and restart. While rpd restarts after a crash, repeated crashes can result in an extended DoS condition. Affected releases are Juniper Networks Junos OS: 16.1 versions prior to....

7.5CVSS

6.7AI Score

0.001EPSS

2019-04-10 08:29 PM
30
cve
cve

CVE-2019-0031

Specific IPv6 DHCP packets received by the jdhcpd daemon will cause a memory resource consumption issue to occur on a Junos OS device using the jdhcpd daemon configured to respond to IPv6 requests. Once started, memory consumption will eventually impact any IPv4 or IPv6 request serviced by the...

7.5CVSS

7AI Score

0.001EPSS

2019-04-10 08:29 PM
25
cve
cve

CVE-2019-0044

Receipt of a specific packet on the out-of-band management interface fxp0 may cause the system to crash and restart (vmcore). By continuously sending a specially crafted packet to the fxp0 interface, an attacker can repetitively crash the rpd process causing prolonged Denial of Service (DoS)....

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-10 08:29 PM
32
In Wild
cve
cve

CVE-2019-0033

A firewall bypass vulnerability in the proxy ARP service of Juniper Networks Junos OS allows an attacker to cause a high CPU condition leading to a Denial of Service (DoS). This issue affects only IPv4. Affected releases are Juniper Networks Junos OS: 12.1X46 versions above and including...

7.5CVSS

6.7AI Score

0.001EPSS

2019-04-10 08:29 PM
28
cve
cve

CVE-2019-0008

A certain sequence of valid BGP or IPv6 BFD packets may trigger a stack based buffer overflow in the Junos OS Packet Forwarding Engine manager (FXPC) process on QFX5000 series, EX4300, EX4600 devices. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code...

9.8CVSS

8.2AI Score

0.041EPSS

2019-04-10 08:29 PM
29
cve
cve

CVE-2019-0036

When configuring a stateless firewall filter in Junos OS, terms named using the format "internal-n" (e.g. "internal-1", "internal-2", etc.) are silently ignored. No warning is issued during configuration, and the config is committed without error, but the filter criteria will match all packets...

9.8CVSS

6.8AI Score

0.002EPSS

2019-04-10 08:29 PM
26
cve
cve

CVE-2019-0035

When "set system ports console insecure" is enabled, root login is disallowed for Junos OS as expected. However, the root password can be changed using "set system root-authentication plain-text-password" on systems booted from an OAM (Operations, Administration, and Maintenance) volume, leading...

6.8CVSS

6.7AI Score

0.001EPSS

2019-04-10 08:29 PM
34
cve
cve

CVE-2019-0037

In a Dynamic Host Configuration Protocol version 6 (DHCPv6) environment, the jdhcpd daemon may crash and restart upon receipt of certain DHCPv6 solicit messages received from a DHCPv6 client. By continuously sending the same crafted packet, an attacker can repeatedly crash the jdhcpd process...

7.5CVSS

6.7AI Score

0.001EPSS

2019-04-10 08:29 PM
31
cve
cve

CVE-2019-0041

On EX4300-MP Series devices with any lo0 filters applied, transit network traffic may reach the control plane via loopback interface (lo0). The device may fail to forward such traffic. This issue affects Juniper Networks Junos OS 18.2 versions prior to 18.2R1-S2, 18.2R2 on EX4300-MP Series. This...

8.6CVSS

6.8AI Score

0.001EPSS

2019-04-10 08:29 PM
27
cve
cve

CVE-2019-0007

The vMX Series software uses a predictable IP ID Sequence Number. This leaves the system as well as clients connecting through the device susceptible to a family of attacks which rely on the use of predictable IP ID sequence numbers as their base method of attack. This issue was found during...

10CVSS

6.7AI Score

0.002EPSS

2019-01-15 09:29 PM
26
cve
cve

CVE-2019-0001

Receipt of a malformed packet on MX Series devices with dynamic vlan configuration can trigger an uncontrolled recursion loop in the Broadband Edge subscriber management daemon (bbe-smgd), and lead to high CPU usage and a crash of the bbe-smgd service. Repeated receipt of the same packet can...

7.5CVSS

6.8AI Score

0.031EPSS

2019-01-15 09:29 PM
31
cve
cve

CVE-2019-0005

On EX2300, EX3400, EX4600, QFX3K and QFX5K series, firewall filter configuration cannot perform packet matching on any IPv6 extension headers. This issue may allow IPv6 packets that should have been blocked to be forwarded. IPv4 packet filtering is unaffected by this vulnerability. Affected...

5.3CVSS

6.8AI Score

0.001EPSS

2019-01-15 09:29 PM
31
cve
cve

CVE-2019-0006

A certain crafted HTTP packet can trigger an uninitialized function pointer deference vulnerability in the Packet Forwarding Engine manager (fxpc) on all EX, QFX and MX Series devices in a Virtual Chassis configuration. This issue can result in a crash of the fxpc daemon or may potentially lead to....

9.8CVSS

7.8AI Score

0.02EPSS

2019-01-15 09:29 PM
39
cve
cve

CVE-2019-0015

A vulnerability in the SRX Series Service Gateway allows deleted dynamic VPN users to establish dynamic VPN connections until the device is rebooted. A deleted dynamic VPN connection should be immediately disallowed from establishing new VPN connections. Due to an error in token caching, deleted...

5.4CVSS

6.8AI Score

0.001EPSS

2019-01-15 09:29 PM
24
cve
cve

CVE-2019-0012

A Denial of Service (DoS) vulnerability in BGP in Juniper Networks Junos OS configured as a VPLS PE allows an attacker to craft a specific BGP message to cause the routing protocol daemon (rpd) process to crash and restart. While rpd restarts after a crash, repeated crashes can result in an...

7.5CVSS

6.7AI Score

0.001EPSS

2019-01-15 09:29 PM
29
cve
cve

CVE-2019-0013

The routing protocol daemon (RPD) process will crash and restart when a specific invalid IPv4 PIM Join packet is received. While RPD restarts after a crash, repeated crashes can result in an extended Denial of Service (DoS) condition. This issue only affects IPv4 PIM. IPv6 PIM is unaffected by...

7.5CVSS

6.8AI Score

0.001EPSS

2019-01-15 09:29 PM
29
Total number of security vulnerabilities704