Lucene search

K

Junos Security Vulnerabilities

cve
cve

CVE-2024-21591

An Out-of-bounds Write vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS), or Remote Code Execution (RCE) and obtain root privileges on the device. This issue is caused by use of an...

9.8CVSS

8.2AI Score

0.003EPSS

2024-01-12 01:15 AM
34
cve
cve

CVE-2024-21585

An Improper Handling of Exceptional Conditions vulnerability in BGP session processing of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker, using specific timing outside the attacker's control, to flap BGP sessions and cause the routing protocol...

5.9CVSS

7.5AI Score

0.0005EPSS

2024-01-12 01:15 AM
16
cve
cve

CVE-2024-21587

An Improper Handling of Exceptional Conditions vulnerability in the broadband edge subscriber management daemon (bbe-smgd) of Juniper Networks Junos OS on MX Series allows an attacker directly connected to the vulnerable system who repeatedly flaps DHCP subscriber sessions to cause a slow memory...

6.5CVSS

7.3AI Score

0.0004EPSS

2024-01-12 01:15 AM
11
cve
cve

CVE-2023-36842

An Improper Check for Unusual or Exceptional Conditions vulnerability in Juniper DHCP Daemon (jdhcpd) of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker to cause the jdhcpd to consume all the CPU cycles resulting in a Denial of Service (DoS). On Junos OS devices with...

6.5CVSS

7.5AI Score

0.0005EPSS

2024-01-12 01:15 AM
8
cve
cve

CVE-2023-44204

An Improper Validation of Syntactic Correctness of Input vulnerability in Routing Protocol Daemon (rpd) Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network based attacker to cause a Denial of Service (DoS). When a malformed BGP UPDATE packet is received over an...

6.5CVSS

7.3AI Score

0.0005EPSS

2023-10-13 12:15 AM
27
cve
cve

CVE-2023-44201

An Incorrect Permission Assignment for Critical Resource vulnerability in a specific file of Juniper Networks Junos OS and Junos OS Evolved allows a local authenticated attacker to read configuration changes without having the permissions. When a user with the respective permissions commits a...

5.5CVSS

6.8AI Score

0.0004EPSS

2023-10-13 12:15 AM
30
cve
cve

CVE-2023-44203

An Improper Check or Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on QFX5000 Series, EX2300, EX3400, EX4100, EX4400 and EX4600 allows a adjacent attacker to send specific traffic, which leads to packet flooding, resulting in a.....

6.5CVSS

6.7AI Score

0.0004EPSS

2023-10-13 12:15 AM
26
cve
cve

CVE-2023-44195

An Improper Restriction of Communication Channel to Intended Endpoints vulnerability in the NetworkStack agent daemon (nsagentd) of Juniper Networks Junos OS Evolved allows an unauthenticated network based attacker to cause limited impact to the availability of the system. If specific packets...

5.3CVSS

6.5AI Score

0.001EPSS

2023-10-13 12:15 AM
26
cve
cve

CVE-2023-44192

An Improper Input Validation vulnerability in the Packet Forwarding Engine of Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause memory leak, leading to Denial of Service (DoS). On all Junos OS QFX5000 Series platforms, when pseudo-VTEP (Virtual Tunnel End Point).....

7.5CVSS

6.7AI Score

0.0005EPSS

2023-10-13 12:15 AM
17
cve
cve

CVE-2023-44198

An Improper Check for Unusual or Exceptional Conditions vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX Series and MX Series allows an unauthenticated network-based attacker to cause an integrity impact in connected networks. If the SIP ALG is configured and a device receives a...

7.5CVSS

6.9AI Score

0.0005EPSS

2023-10-13 12:15 AM
27
cve
cve

CVE-2023-44199

An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). On Junos MX Series platforms with Precision Time Protocol (PTP)....

7.5CVSS

6.9AI Score

0.001EPSS

2023-10-13 12:15 AM
25
cve
cve

CVE-2023-44185

An Improper Input Validation vulnerability in the routing protocol daemon (rpd) of Juniper Networks allows an attacker to cause a Denial of Service (DoS )to the device upon receiving and processing a specific malformed ISO VPN BGP UPDATE packet. Continued receipt of this packet will cause a...

7.5CVSS

7.2AI Score

0.0005EPSS

2023-10-13 12:15 AM
22
cve
cve

CVE-2023-44191

An Allocation of Resources Without Limits or Throttling vulnerability in Juniper Networks Junos OS allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). On all Junos OS QFX5000 Series and EX4000 Series platforms, when a high number of VLANs are configured, a specific.....

7.5CVSS

6.7AI Score

0.0005EPSS

2023-10-13 12:15 AM
19
cve
cve

CVE-2023-44197

An Out-of-Bounds Write vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). On all Junos OS and Junos OS Evolved devices an rpd crash and restart can occur while...

7.5CVSS

6.8AI Score

0.0005EPSS

2023-10-13 12:15 AM
17
cve
cve

CVE-2023-44196

An Improper Check for Unusual or Exceptional Conditions in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS Evolved on PTX10003 Series allows an unauthenticated adjacent attacker to cause an impact to the integrity of the system. When specific transit MPLS packets are received by...

6.5CVSS

5.3AI Score

0.0004EPSS

2023-10-13 12:15 AM
14
cve
cve

CVE-2023-44194

An Incorrect Default Permissions vulnerability in Juniper Networks Junos OS allows an unauthenticated attacker with local access to the device to create a backdoor with root privileges. The issue is caused by improper directory permissions on a certain system directory, allowing an attacker with...

7.8CVSS

6.7AI Score

0.0004EPSS

2023-10-13 12:15 AM
16
cve
cve

CVE-2023-44193

An Improper Release of Memory Before Removing Last Reference vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows a local, low privileged attacker to cause an FPC crash, leading to Denial of Service (DoS). On all Junos MX Series with MPC1 - MPC9, LC480, LC2101,...

5.5CVSS

7.3AI Score

0.0004EPSS

2023-10-13 12:15 AM
21
cve
cve

CVE-2023-44184

An Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in the management daemon (mgd) process of Juniper Networks Junos OS and Junos OS Evolved allows a network-based authenticated low-privileged attacker, by executing a specific command via NETCONF, to cause a...

6.5CVSS

6.7AI Score

0.0004EPSS

2023-10-13 12:15 AM
21
cve
cve

CVE-2023-44183

An Improper Input Validation vulnerability in the VxLAN packet forwarding engine (PFE) of Juniper Networks Junos OS on QFX5000 Series, EX4600 Series devices allows an unauthenticated, adjacent attacker, sending two or more genuine packets in the same VxLAN topology to possibly cause a DMA memory...

5.3CVSS

7.6AI Score

0.001EPSS

2023-10-13 12:15 AM
28
cve
cve

CVE-2023-44182

An Unchecked Return Value vulnerability in the user interfaces to the Juniper Networks Junos OS and Junos OS Evolved, the CLI, the XML API, the XML Management Protocol, the NETCONF Management Protocol, the gNMI interfaces, and the J-Web User Interfaces causes unintended effects such as demotion or....

8.8CVSS

7.3AI Score

0.001EPSS

2023-10-13 12:15 AM
18
cve
cve

CVE-2023-44177

A Stack-based Buffer Overflow vulnerability in the CLI command of Juniper Networks Junos and Junos EVO allows a low privileged attacker to execute a specific CLI commands leading to Denial of Service. Repeated actions by the attacker will create a sustained Denial of Service (DoS) condition. This.....

5.5CVSS

7.3AI Score

0.0004EPSS

2023-10-13 12:15 AM
25
cve
cve

CVE-2023-44181

An Improperly Implemented Security Check for Standard vulnerability in storm control of Juniper Networks Junos OS QFX5k devices allows packets to be punted to ARP queue causing a l2 loop resulting in a DDOS violations and DDOS syslog. This issue is triggered when Storm control is enabled and...

7.5CVSS

6.9AI Score

0.0004EPSS

2023-10-13 12:15 AM
16
cve
cve

CVE-2023-44178

A Stack-based Buffer Overflow vulnerability in the CLI command of Juniper Networks Junos OS allows a low privileged attacker to execute a specific CLI commands leading to Denial of Service. Repeated actions by the attacker will create a sustained Denial of Service (DoS) condition. This issue...

5.5CVSS

7.3AI Score

0.0004EPSS

2023-10-13 12:15 AM
18
cve
cve

CVE-2023-44176

A Stack-based Buffer Overflow vulnerability in the CLI command of Juniper Networks Junos OS allows a low privileged attacker to execute a specific CLI commands leading to Denial of Service. Repeated actions by the attacker will create a sustained Denial of Service (DoS) condition. This issue...

5.5CVSS

7.3AI Score

0.0004EPSS

2023-10-13 12:15 AM
63
cve
cve

CVE-2023-36843

An Improper Handling of Inconsistent Special Elements vulnerability in the Junos Services Framework (jsf) module of Juniper Networks Junos OS allows an unauthenticated network based attacker to cause a crash in the Packet Forwarding Engine (pfe) and thereby resulting in a Denial of Service (DoS)......

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-12 11:15 PM
85
cve
cve

CVE-2023-44175

A Reachable Assertion vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows to send specific genuine PIM packets to the device resulting in rpd to crash causing a Denial of Service (DoS). Continued receipt and processing of this packet will...

7.5CVSS

6.7AI Score

0.0005EPSS

2023-10-12 11:15 PM
74
cve
cve

CVE-2023-36841

An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on MX Series allows a unauthenticated network-based attacker to cause an infinite loop, resulting in a Denial of Service (DoS). An attacker who sends malformed...

7.5CVSS

6.9AI Score

0.0005EPSS

2023-10-12 11:15 PM
38
cve
cve

CVE-2023-22392

A Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS). PTX3000, PTX5000, QFX10000, PTX1000, PTX10002, and PTX10004, PTX10008 and PTX10016.....

6.5CVSS

7AI Score

0.0005EPSS

2023-10-12 11:15 PM
37
cve
cve

CVE-2023-36839

An Improper Validation of Specified Quantity in Input vulnerability in the Layer-2 control protocols daemon (l2cpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker who sends specific LLDP packets to cause a Denial of Service(DoS). This issue occurs...

6.5CVSS

7.4AI Score

0.0004EPSS

2023-10-12 11:15 PM
85
cve
cve

CVE-2023-44190

An Origin Validation vulnerability in MAC address validation of Juniper Networks Junos OS Evolved on PTX10001, PTX10004, PTX10008, and PTX10016 devices allows a network-adjacent attacker to bypass MAC address checking, allowing MAC addresses not intended to reach the adjacent LAN to be forwarded...

5.4CVSS

7.4AI Score

0.0004EPSS

2023-10-11 10:15 PM
19
cve
cve

CVE-2023-44189

An Origin Validation vulnerability in MAC address validation of Juniper Networks Junos OS Evolved on PTX10003 Series allows a network-adjacent attacker to bypass MAC address checking, allowing MAC addresses not intended to reach the adjacent LAN to be forwarded to the downstream network. Due to...

5.4CVSS

7.3AI Score

0.0004EPSS

2023-10-11 10:15 PM
26
cve
cve

CVE-2023-44188

A Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in telemetry processing of Juniper Networks Junos OS allows a network-based authenticated attacker to flood the system with multiple telemetry requests, causing the Junos Kernel Debugging Streaming Daemon (jkdsd) process to crash,...

5.3CVSS

5.1AI Score

0.0004EPSS

2023-10-11 09:15 PM
31
cve
cve

CVE-2023-44186

An Improper Handling of Exceptional Conditions vulnerability in AS PATH processing of Juniper Networks Junos OS and Junos OS Evolved allows an attacker to send a BGP update message with an AS PATH containing a large number of 4-byte ASes, leading to a Denial of Service (DoS). Continued receipt and....

7.5CVSS

7.3AI Score

0.0005EPSS

2023-10-11 09:15 PM
47
cve
cve

CVE-2023-44187

An Exposure of Sensitive Information vulnerability in the 'file copy' command of Junos OS Evolved allows a local, authenticated attacker with shell access to view passwords supplied on the CLI command-line. These credentials can then be used to provide unauthorized access to the remote system....

5.5CVSS

7.4AI Score

0.0004EPSS

2023-10-11 09:15 PM
27
cve
cve

CVE-2023-36851

A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity. With a specific request to webauth_operation.php that doesn't require authentication, an...

5.3CVSS

5.9AI Score

0.006EPSS

2023-09-27 03:18 PM
246
In Wild
cve
cve

CVE-2023-4481

An Improper Input Validation vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When certain specific crafted BGP UPDATE messages are received over an established....

7.5CVSS

7.5AI Score

0.001EPSS

2023-09-01 12:15 AM
46
cve
cve

CVE-2023-36845

A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to remotely execute code. Using a crafted request which sets the variable PHPRC an attacker is able to modify the PHP execution...

9.8CVSS

5.9AI Score

0.967EPSS

2023-08-17 08:15 PM
196
In Wild
cve
cve

CVE-2023-36844

A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to control certain, important environment variables. Using a crafted request an attacker is able to modify certain PHP environment...

5.3CVSS

5.4AI Score

0.659EPSS

2023-08-17 08:15 PM
245
In Wild
cve
cve

CVE-2023-36847

A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity. With a specific request to installAppPackage.php that doesn't require authentication an...

5.3CVSS

6AI Score

0.027EPSS

2023-08-17 08:15 PM
172
In Wild
cve
cve

CVE-2023-36846

A Missing Authentication for Critical Function vulnerability in Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause limited impact to the file system integrity. With a specific request to user.php that doesn't require authentication an attacker is...

5.3CVSS

6AI Score

0.027EPSS

2023-08-17 08:15 PM
180
In Wild
cve
cve

CVE-2023-36850

An Improper Validation of Specified Index, Position, or Offset in Input vulnerability in the Connectivity Fault Management(CFM) module of Juniper Networks Junos OS on MX Series(except MPC10, MPC11 and LC9600) allows an adjacent attacker on the local broadcast domain to cause a Denial of...

6.5CVSS

6.3AI Score

0.0004EPSS

2023-07-14 07:15 PM
29
cve
cve

CVE-2023-36834

An Incomplete Internal State Distinction vulnerability in the packet forwarding engine (PFE) of Juniper Networks Junos OS on SRX 4600 and SRX 5000 Series allows an adjacent attacker to cause a Denial of Service (DoS). If an SRX is configured in L2 transparent mode the receipt of a specific genuine....

6.5CVSS

6.3AI Score

0.0004EPSS

2023-07-14 06:15 PM
24
cve
cve

CVE-2023-36840

A Reachable Assertion vulnerability in Routing Protocol Daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows a locally-based, low-privileged attacker to cause a Denial of Service (DoS). On all Junos OS and Junos OS Evolved, when a specific L2VPN command is run, RPD will crash and.....

5.5CVSS

5.5AI Score

0.0004EPSS

2023-07-14 06:15 PM
17
cve
cve

CVE-2023-36835

An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on QFX10000 Series allows a network based attacker to cause a Denial of Service (DoS). If a specific valid IP packet is received and that packet needs to be...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-07-14 06:15 PM
15
cve
cve

CVE-2023-36836

A Use of an Uninitialized Resource vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a local, authenticated attacker with low privileges to cause a Denial of Service (DoS). On all Junos OS and Junos OS Evolved platforms, in a Multicast only....

4.7CVSS

4.8AI Score

0.0004EPSS

2023-07-14 06:15 PM
11
cve
cve

CVE-2023-36849

An Improper Check or Handling of Exceptional Conditions vulnerability in the Layer-2 control protocols daemon (l2cpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). When a malformed LLDP packet is received, l2cpd...

6.5CVSS

6.5AI Score

0.0004EPSS

2023-07-14 06:15 PM
16
cve
cve

CVE-2023-36848

An Improper Handling of Undefined Values vulnerability in the periodic packet management daemon (PPMD) of Juniper Networks Junos OS on MX Series(except MPC10, MPC11 and LC9600) allows an unauthenticated adjacent attacker to cause a Denial of Service (DoS). When a malformed CFM packet is received,.....

6.5CVSS

6.5AI Score

0.0004EPSS

2023-07-14 06:15 PM
12
cve
cve

CVE-2023-36838

An Out-of-bounds Read vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on SRX Series allows a local, authenticated attacker with low privileges, to cause a Denial of Service (DoS). If a low privileged user executes a specific CLI command, flowd which is responsible.....

5.5CVSS

5.4AI Score

0.0004EPSS

2023-07-14 05:15 PM
18
cve
cve

CVE-2023-28985

An Improper Validation of Syntactic Correctness of Input vulnerability in Intrusion Detection and Prevention (IDP) of Juniper Networks SRX Series and MX Series allows an unauthenticated, network-based attacker to cause Denial of Service (DoS). Continued receipt of this specific packet will cause a....

7.5CVSS

7.5AI Score

0.0005EPSS

2023-07-14 05:15 PM
29
cve
cve

CVE-2023-36833

A Use After Free vulnerability in the packet forwarding engine (PFE) of Juniper Networks Junos OS Evolved on PTX10001-36MR, and PTX10004, PTX10008, PTX10016 with LC1201/1202 allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS). The process 'aftman-bt' will crash after...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-07-14 05:15 PM
29
Total number of security vulnerabilities704