Lucene search

K

Junos Security Vulnerabilities

cve
cve

CVE-2018-0002

On SRX Series and MX Series devices with a Service PIC with any ALG enabled, a crafted TCP/IP response packet processed through the device results in memory corruption leading to a flowd daemon crash. Sustained crafted response packets lead to repeated crashes of the flowd daemon which results in.....

5.9CVSS

9.3AI Score

0.001EPSS

2018-01-10 10:29 PM
30
cve
cve

CVE-2018-0001

A remote, unauthenticated attacker may be able to execute code by exploiting a use-after-free defect found in older versions of PHP through injection of crafted data via specific PHP URLs within the context of the J-Web process. Affected releases are Juniper Networks Junos OS: 12.1X46 versions...

9.8CVSS

9.6AI Score

0.06EPSS

2018-01-10 10:29 PM
55
cve
cve

CVE-2018-0011

A reflected cross site scripting (XSS) vulnerability in Junos Space may potentially allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a session, and to perform administrative actions on the Junos Space network management...

5.4CVSS

5.3AI Score

0.001EPSS

2018-01-10 10:29 PM
35
cve
cve

CVE-2018-0008

An unauthenticated root login may allow upon reboot when a commit script is used. A commit script allows a device administrator to execute certain instructions during commit, which is configured under the [system scripts commit] stanza. Certain commit scripts that work without a problem during...

6.2CVSS

9.6AI Score

0.001EPSS

2018-01-10 10:29 PM
32
cve
cve

CVE-2018-0003

A specially crafted MPLS packet received or processed by the system, on an interface configured with MPLS, will store information in the system memory. Subsequently, if this stored information is accessed, this may result in a kernel crash leading to a denial of service. Affected releases are...

6.5CVSS

8.8AI Score

0.001EPSS

2018-01-10 10:29 PM
33
cve
cve

CVE-2018-0012

Junos Space is affected by a privilege escalation vulnerability that may allow a local authenticated attacker to gain root...

7.8CVSS

7.1AI Score

0.0004EPSS

2018-01-10 10:29 PM
31
cve
cve

CVE-2018-0009

On Juniper Networks SRX series devices, firewall rules configured to match custom application UUIDs starting with zeros can match all TCP traffic. Due to this issue, traffic that should have been blocked by other rules is permitted to flow through the device resulting in a firewall bypass...

5.9CVSS

9.4AI Score

0.004EPSS

2018-01-10 10:29 PM
35
cve
cve

CVE-2018-0013

A local file inclusion vulnerability in Juniper Networks Junos Space Network Management Platform may allow an authenticated user to retrieve files from the...

6.5CVSS

6.4AI Score

0.001EPSS

2018-01-10 10:29 PM
38
cve
cve

CVE-2018-0005

QFX and EX Series switches configured to drop traffic when the MAC move limit is exceeded will forward traffic instead of dropping traffic. This can lead to denials of services or other unintended conditions. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D40;...

8.8CVSS

9.3AI Score

0.001EPSS

2018-01-10 10:29 PM
25
cve
cve

CVE-2018-0006

A high rate of VLAN authentication attempts sent from an adjacent host on the local broadcast domain can trigger high memory utilization by the BBE subscriber management daemon (bbe-smgd), and lead to a denial of service condition. The issue was caused by attempting to process an unbounded number.....

5.3CVSS

8.9AI Score

0.001EPSS

2018-01-10 10:29 PM
31
cve
cve

CVE-2018-0004

A sustained sequence of different types of normal transit traffic can trigger a high CPU consumption denial of service condition in the Junos OS register and schedule software interrupt handler subsystem when a specific command is issued to the device. This affects one or more threads and...

6.5CVSS

9.1AI Score

0.001EPSS

2018-01-10 10:29 PM
36
cve
cve

CVE-2017-10610

On SRX Series devices, a crafted ICMP packet embedded within a NAT64 IPv6 to IPv4 tunnel may cause the flowd process to crash. Repeated crashes of the flowd process constitutes an extended denial of service condition for the SRX Series device. This issue only occurs if NAT64 is configured....

5.9CVSS

6.8AI Score

0.001EPSS

2017-10-13 05:29 PM
22
cve
cve

CVE-2017-10619

When Express Path (formerly known as service offloading) is configured on Juniper Networks SRX1400, SRX3400, SRX3600, SRX5400, SRX5600, SRX5800 in high availability cluster configuration mode, certain multicast packets might cause the flowd process to crash, halting or interrupting traffic from...

7.5CVSS

6.8AI Score

0.001EPSS

2017-10-13 05:29 PM
22
cve
cve

CVE-2016-1261

J-Web does not validate certain input that may lead to cross-site request forgery (CSRF) issues or cause a denial of J-Web service...

8.8CVSS

7.1AI Score

0.001EPSS

2017-10-13 05:29 PM
17
2
cve
cve

CVE-2016-1265

A remote unauthenticated network based attacker with access to Junos Space may execute arbitrary code on Junos Space or gain access to devices managed by Junos Space using cross site request forgery (CSRF), default authentication credentials, information leak and command injection attack vectors......

9.8CVSS

8.3AI Score

0.002EPSS

2017-10-13 05:29 PM
27
2
cve
cve

CVE-2017-10611

If extended statistics are enabled via 'set chassis extended-statistics', when executing any operation that fetches interface statistics, including but not limited to SNMP GET requests, the pfem process or the FPC may crash and restart. Repeated crashes of PFE processing can result in an extended.....

5.9CVSS

6.8AI Score

0.001EPSS

2017-10-13 05:29 PM
30
cve
cve

CVE-2017-10621

A denial of service vulnerability in telnetd service on Juniper Networks Junos OS allows remote unauthenticated attackers to cause a denial of service. Affected Junos OS releases are: 12.1X46 prior to 12.1X46-D71; 12.3X48 prior to 12.3X48-D50; 14.1 prior to 14.1R8-S5, 14.1R9; 14.1X53 prior to...

5.3CVSS

7AI Score

0.002EPSS

2017-10-13 05:29 PM
24
2
cve
cve

CVE-2017-10607

Juniper Networks Junos OS 16.1R1, and services releases based off of 16.1R1, are vulnerable to the receipt of a crafted BGP Protocol Data Unit (PDU) sent directly to the router, which can cause the RPD routing process to crash and restart. Unlike BGP UPDATEs, which are transitive in nature, this...

7.5CVSS

6.8AI Score

0.001EPSS

2017-10-13 05:29 PM
30
cve
cve

CVE-2017-10615

A vulnerability in the pluggable authentication module (PAM) of Juniper Networks Junos OS may allow an unauthenticated network based attacker to potentially execute arbitrary code or crash daemons such as telnetd or sshd that make use of PAM. Affected Juniper Networks Junos OS releases are: 14.1...

9.8CVSS

7.9AI Score

0.006EPSS

2017-10-13 05:29 PM
26
2
cve
cve

CVE-2016-4924

An incorrect permissions vulnerability in Juniper Networks Junos OS on vMX may allow local unprivileged users on a host system read access to vMX or vPFE images and obtain sensitive information contained in them such as private cryptographic keys. This issue was found during internal product...

5.5CVSS

5.9AI Score

0.0004EPSS

2017-10-13 05:29 PM
18
2
cve
cve

CVE-2016-4923

Insufficient cross site scripting protection in J-Web component in Juniper Networks Junos OS may potentially allow a remote unauthenticated user to inject web script or HTML and steal sensitive data and credentials from a J-Web session and to perform administrative actions on the Junos device....

6.1CVSS

6.1AI Score

0.001EPSS

2017-10-13 05:29 PM
24
cve
cve

CVE-2017-10606

Version 4.40 of the TPM (Trusted Platform Module) firmware on Juniper Networks SRX300 Series has a weakness in generating cryptographic keys that may allow an attacker to decrypt sensitive information in SRX300 Series products. The TPM is used in the SRX300 Series to encrypt sensitive...

4.4CVSS

7AI Score

0.0004EPSS

2017-10-13 05:29 PM
18
cve
cve

CVE-2017-10624

Insufficient verification of node certificates in Juniper Networks Junos Space may allow a man-in-the-middle type of attacker to make unauthorized modifications to Space database or add nodes. Affected releases are Juniper Networks Junos Space all versions prior to...

7.5CVSS

6.6AI Score

0.001EPSS

2017-10-13 05:29 PM
29
cve
cve

CVE-2017-10620

Juniper Networks Junos OS on SRX series devices do not verify the HTTPS server certificate before downloading anti-virus updates. This may allow a man-in-the-middle attacker to inject bogus signatures to cause service disruptions or make the device not detect certain types of attacks. Affected...

7.4CVSS

6.7AI Score

0.001EPSS

2017-10-13 05:29 PM
26
cve
cve

CVE-2016-4922

Certain combinations of Junos OS CLI commands and arguments have been found to be exploitable in a way that can allow unauthorized access to the operating system. This may allow any user with permissions to run these CLI commands the ability to achieve elevated privileges and gain complete control....

7.8CVSS

7.3AI Score

0.001EPSS

2017-10-13 05:29 PM
28
cve
cve

CVE-2017-10612

A persistent site scripting vulnerability in Juniper Networks Junos Space allows users who can change certain configuration to implant malicious Javascript or HTML which may be used to steal information or perform actions as other Junos Space users or administrators. Affected releases are Juniper.....

8CVSS

5.9AI Score

0.001EPSS

2017-10-13 05:29 PM
31
cve
cve

CVE-2016-4921

By flooding a Juniper Networks router running Junos OS with specially crafted IPv6 traffic, all available resources can be consumed, leading to the inability to store next hop information for legitimate traffic. In extreme cases, the crafted IPv6 traffic may result in a total resource exhaustion...

7.5CVSS

6.5AI Score

0.003EPSS

2017-10-13 05:29 PM
16
cve
cve

CVE-2017-10622

An authentication bypass vulnerability in Juniper Networks Junos Space Network Management Platform may allow a remote unauthenticated network based attacker to login as any privileged user. This issue only affects Junos Space Network Management Platform 17.1R1 without Patch v1 and 16.1 releases...

9.8CVSS

7.2AI Score

0.005EPSS

2017-10-13 05:29 PM
33
2
cve
cve

CVE-2017-10608

Any Juniper Networks SRX series device with one or more ALGs enabled may experience a flowd crash when traffic is processed by the Sun/MS-RPC ALGs. This vulnerability in the Sun/MS-RPC ALG services component of Junos OS allows an attacker to cause a repeated denial of service against the target....

7.5CVSS

6.8AI Score

0.001EPSS

2017-10-13 05:29 PM
25
cve
cve

CVE-2017-10614

A vulnerability in telnetd service on Junos OS allows a remote attacker to cause a limited memory and/or CPU consumption denial of service attack. This issue was found during internal product security testing. Affected releases are Juniper Networks Junos OS 12.1X46 prior to 12.1X46-D45; 12.3X48...

7.5CVSS

6.8AI Score

0.002EPSS

2017-10-13 05:29 PM
26
2
cve
cve

CVE-2017-10618

When the 'bgp-error-tolerance' feature â€" designed to help mitigate remote session resets from malformed path attributes â€" is enabled, a BGP UPDATE containing a specifically crafted set of transitive attributes can cause the RPD routing process to crash and restart. Devices with BGP enabled...

5.9CVSS

6.9AI Score

0.002EPSS

2017-10-13 05:29 PM
24
cve
cve

CVE-2017-10623

Lack of authentication and authorization of cluster messages in Juniper Networks Junos Space may allow a man-in-the-middle type of attacker to intercept, inject or disrupt Junos Space cluster operations between two nodes. Affected releases are Juniper Networks Junos Space all versions prior to...

8.1CVSS

6.8AI Score

0.002EPSS

2017-10-13 05:29 PM
31
2
cve
cve

CVE-2017-10613

A vulnerability in a specific loopback filter action command, processed in a specific logical order of operation, in a running configuration of Juniper Networks Junos OS, allows an attacker with CLI access and the ability to initiate remote sessions to the loopback interface with the defined...

5.5CVSS

6.8AI Score

0.0004EPSS

2017-10-13 05:29 PM
26
cve
cve

CVE-2017-10603

An XML injection vulnerability in Junos OS CLI can allow a locally authenticated user to elevate privileges and run arbitrary commands as the root user. This issue was found during internal product security testing. Affected releases are Juniper Networks Junos OS 15.1X53 prior to 15.1X53-D47, 15.1....

7.8CVSS

7.2AI Score

0.0004EPSS

2017-07-17 01:18 PM
30
cve
cve

CVE-2017-2349

A command injection vulnerability in the IDP feature of Juniper Networks Junos OS on SRX series devices potentially allows a user with login access to the device to execute shell commands and elevate privileges. Affected releases are Juniper Networks Junos OS 12.1X44 prior to 12.1X44-D60; 12.1X46.....

8.8CVSS

7.9AI Score

0.001EPSS

2017-07-17 01:18 PM
31
cve
cve

CVE-2017-2346

An MS-MPC or MS-MIC Service PIC may crash when large fragmented packets are passed through an Application Layer Gateway (ALG). Repeated crashes of the Service PC can result in an extended denial of service condition. The issue can be seen only if NAT or stateful-firewall rules are configured with.....

5.9CVSS

6.9AI Score

0.001EPSS

2017-07-17 01:18 PM
28
cve
cve

CVE-2017-2341

An insufficient authentication vulnerability on platforms where Junos OS instances are run in a virtualized environment, may allow unprivileged users on the Junos OS instance to gain access to the host operating environment, and thus escalate privileges. Affected releases are Juniper Networks...

8.8CVSS

7.2AI Score

0.0004EPSS

2017-07-17 01:18 PM
25
cve
cve

CVE-2017-2314

Receipt of a malformed BGP OPEN message may cause the routing protocol daemon (rpd) process to crash and restart. By continuously sending specially crafted BGP OPEN messages, an attacker can repeatedly crash the rpd process causing prolonged denial of service. No other Juniper Networks products or....

7.5CVSS

6.7AI Score

0.001EPSS

2017-07-17 01:18 PM
22
cve
cve

CVE-2017-2347

A denial of service vulnerability in rpd daemon of Juniper Networks Junos OS allows a malformed MPLS ping packet to crash the rpd daemon if MPLS OAM is configured. Repeated crashes of the rpd daemon can result in an extended denial of service condition for the device. The affected releases are...

7.5CVSS

6.7AI Score

0.004EPSS

2017-07-17 01:18 PM
21
cve
cve

CVE-2017-2344

A routine within an internal Junos OS sockets library is vulnerable to a buffer overflow. Malicious exploitation of this issue may lead to a denial of service (kernel panic) or be leveraged as a privilege escalation through local code execution. The routines are only accessible via programs...

7.8CVSS

7.7AI Score

0.0004EPSS

2017-07-17 01:18 PM
27
cve
cve

CVE-2017-2342

MACsec feature on Juniper Networks Junos OS 15.1X49 prior to 15.1X49-D100 on SRX300 series does not report errors when a secure link can not be established. It falls back to an unencrypted link. This can happen when MACsec is configured on ports that are not capable of MACsec or when a secure link....

8.1CVSS

6.7AI Score

0.001EPSS

2017-07-17 01:18 PM
30
cve
cve

CVE-2017-2343

The Integrated User Firewall (UserFW) feature was introduced in Junos OS version 12.1X47-D10 on the Juniper SRX Series devices to provide simple integration of user profiles on top of the existing firewall polices. As part of an internal security review of the UserFW services authentication API,...

9.8CVSS

7.2AI Score

0.002EPSS

2017-07-17 01:18 PM
27
cve
cve

CVE-2017-2348

The Juniper Enhanced jdhcpd daemon may experience high CPU utilization, or crash and restart upon receipt of an invalid IPv6 UDP packet. Both high CPU utilization and repeated crashes of the jdhcpd daemon can result in a denial of service as DHCP service is interrupted. No other Juniper Networks...

7.5CVSS

6.8AI Score

0.001EPSS

2017-07-17 01:18 PM
39
cve
cve

CVE-2017-10602

A buffer overflow vulnerability in Junos OS CLI may allow a local authenticated user with read only privileges and access to Junos CLI, to execute code with root privileges. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D46 on EX2200/VC, EX3200, EX3300/VC,...

7.8CVSS

7.4AI Score

0.0004EPSS

2017-07-17 01:18 PM
32
cve
cve

CVE-2017-10605

On all vSRX and SRX Series devices, when the DHCP or DHCP relay is configured, specially crafted packet might cause the flowd process to crash, halting or interrupting traffic from flowing through the device(s). Repeated crashes of the flowd process may constitute an extended denial of service...

7.5CVSS

6.8AI Score

0.001EPSS

2017-07-17 01:18 PM
28
cve
cve

CVE-2017-2345

On Junos OS devices with SNMP enabled, a network based attacker with unfiltered access to the RE can cause the Junos OS snmpd daemon to crash and restart by sending a crafted SNMP packet. Repeated crashes of the snmpd daemon can result in a partial denial of service condition. Additionally, it may....

9.8CVSS

8.5AI Score

0.091EPSS

2017-07-17 01:18 PM
34
In Wild
cve
cve

CVE-2017-10601

A specific device configuration can result in a commit failure condition. When this occurs, a user is logged in without being prompted for a password while trying to login through console, ssh, ftp, telnet or su, etc., This issue relies upon a device configuration precondition to occur. Typically,....

9.8CVSS

6.7AI Score

0.002EPSS

2017-07-17 01:18 PM
26
cve
cve

CVE-2017-10604

When the device is configured to perform account lockout with a defined period of time, any unauthenticated user attempting to log in as root with an incorrect password can trigger a lockout of the root account. When an SRX Series device is in cluster mode, and a cluster sync or failover operation....

5.3CVSS

7.1AI Score

0.001EPSS

2017-07-17 01:18 PM
23
cve
cve

CVE-2017-2308

An XML External Entity Injection vulnerability in Juniper Networks Junos Space versions prior to 16.1R1 may allow an authenticated user to read arbitrary files on the...

6.5CVSS

6.9AI Score

0.001EPSS

2017-05-30 02:29 PM
23
cve
cve

CVE-2017-2300

On Juniper Networks SRX Series Services Gateways chassis clusters running Junos OS 12.1X46 prior to 12.1X46-D65, 12.3X48 prior to 12.3X48-D40, 12.3X48 prior to 12.3X48-D60, flowd daemon on the primary node of an SRX Series chassis cluster may crash and restart when attempting to synchronize a...

7.5CVSS

6.7AI Score

0.003EPSS

2017-05-30 02:29 PM
27
Total number of security vulnerabilities704