Lucene search

K

Junos Security Vulnerabilities

cve
cve

CVE-2021-0239

In Juniper Networks Junos OS Evolved, receipt of a stream of specific genuine Layer 2 frames may cause the Advanced Forwarding Toolkit (AFT) manager process (Evo-aftmand), responsible for handling Route, Class-of-Service (CoS), Firewall operations within the packet forwarding engine (PFE) to crash....

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 08:15 PM
18
cve
cve

CVE-2021-0262

Through routine static code analysis of the Juniper Networks Junos OS software codebase, the Secure Development Life Cycle team identified a Use After Free vulnerability in PFE packet processing on the QFX10002-60C switching platform. Exploitation of this vulnerability may allow a logically...

6.5CVSS

6.5AI Score

0.001EPSS

2021-04-22 08:15 PM
18
cve
cve

CVE-2021-0244

A signal handler race condition exists in the Layer 2 Address Learning Daemon (L2ALD) of Juniper Networks Junos OS due to the absence of a specific protection mechanism to avoid a race condition which may allow an attacker to bypass the storm-control feature on devices. This issue is a corner case....

7.4CVSS

7.3AI Score

0.001EPSS

2021-04-22 08:15 PM
25
cve
cve

CVE-2021-0260

An improper authorization vulnerability in the Simple Network Management Protocol daemon (snmpd) service of Juniper Networks Junos OS leads an unauthenticated attacker being able to perform SNMP read actions, an Exposure of System Data to an Unauthorized Control Sphere, or write actions to OIDs...

7.3CVSS

7.1AI Score

0.001EPSS

2021-04-22 08:15 PM
19
4
cve
cve

CVE-2021-0256

A sensitive information disclosure vulnerability in the mosquitto message broker of Juniper Networks Junos OS may allow a locally authenticated user with shell access the ability to read portions of sensitive files, such as the master.passwd file. Since mosquitto is shipped with setuid permissions....

5.5CVSS

5AI Score

0.0004EPSS

2021-04-22 08:15 PM
18
4
cve
cve

CVE-2021-0258

A vulnerability in the forwarding of transit TCPv6 packets received on the Ethernet management interface of Juniper Networks Junos OS allows an attacker to trigger a kernel panic, leading to a Denial of Service (DoS). Continued receipt and processing of these transit packets will create a...

5.9CVSS

5.6AI Score

0.001EPSS

2021-04-22 08:15 PM
27
4
cve
cve

CVE-2021-0229

An uncontrolled resource consumption vulnerability in Message Queue Telemetry Transport (MQTT) server of Juniper Networks Junos OS allows an attacker to cause MQTT server to crash and restart leading to a Denial of Service (DoS) by sending a stream of specific packets. A Juniper Extension Toolkit.....

5.3CVSS

5.3AI Score

0.001EPSS

2021-04-22 08:15 PM
20
cve
cve

CVE-2021-0231

A path traversal vulnerability in the Juniper Networks SRX and vSRX Series may allow an authenticated J-web user to read sensitive system files. This issue affects Juniper Networks Junos OS on SRX and vSRX Series: 19.3 versions prior to 19.3R2-S6, 19.3R3-S1; 19.4 versions prior to 19.4R2-S4,...

6.5CVSS

6.2AI Score

0.001EPSS

2021-04-22 08:15 PM
22
cve
cve

CVE-2021-0216

A vulnerability in Juniper Networks Junos OS running on the ACX5448 and ACX710 platforms may cause BFD sessions to flap when a high rate of transit ARP packets are received. This, in turn, may impact routing protocols and network stability, leading to a Denial of Service (DoS) condition. When a...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 08:15 PM
24
2
cve
cve

CVE-2021-0267

An Improper Input Validation vulnerability in the active-lease query portion in JDHCPD's DHCP Relay Agent of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) by sending a crafted DHCP packet to the device thereby crashing the jdhcpd DHCP service. This is typically...

6.5CVSS

6.3AI Score

0.001EPSS

2021-04-22 08:15 PM
15
2
cve
cve

CVE-2021-0233

A vulnerability in Juniper Networks Junos OS ACX500 Series, ACX4000 Series, may allow an attacker to cause a Denial of Service (DoS) by sending a high rate of specific packets to the device, resulting in a Forwarding Engine Board (FFEB) crash. Continued receipt of these packets will sustain the...

7.5CVSS

7.4AI Score

0.001EPSS

2021-04-22 08:15 PM
17
2
cve
cve

CVE-2021-0238

When a MX Series is configured as a Broadband Network Gateway (BNG) based on Layer 2 Tunneling Protocol (L2TP), executing certain CLI command may cause the system to run out of disk space, excessive disk usage may cause other complications. An administrator can use the following CLI command to...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-04-22 08:15 PM
33
cve
cve

CVE-2021-0246

On SRX1500, SRX4100, SRX4200, SRX4600, SRX5000 Series with SPC2/SPC3, devices using tenant services on Juniper Networks Junos OS, due to incorrect default permissions assigned to tenant system administrators a tenant system administrator may inadvertently send their network traffic to one or more.....

7.3CVSS

7.1AI Score

0.0004EPSS

2021-04-22 08:15 PM
20
cve
cve

CVE-2021-0247

A Race Condition (Concurrent Execution using Shared Resource with Improper Synchronization) vulnerability in the firewall process (dfwd) of Juniper Networks Junos OS allows an attacker to bypass the firewall rule sets applied to the input loopback filter on any interfaces of a device. This issue...

5.5CVSS

5.4AI Score

0.001EPSS

2021-04-22 08:15 PM
18
4
cve
cve

CVE-2021-0249

On SRX Series devices configured with UTM services a buffer overflow vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS may allow an attacker to arbitrarily execute code or commands on the target to take over or otherwise impact the device by sending crafted packets...

9.8CVSS

9.7AI Score

0.004EPSS

2021-04-22 08:15 PM
18
cve
cve

CVE-2021-0227

An improper restriction of operations within the bounds of a memory buffer vulnerability in Juniper Networks Junos OS J-Web on SRX Series devices allows an attacker to cause Denial of Service (DoS) by sending certain crafted HTTP packets. Continued receipt and processing of these packets will...

7.5CVSS

7.6AI Score

0.002EPSS

2021-04-22 08:15 PM
20
cve
cve

CVE-2021-0240

On Juniper Networks Junos OS platforms configured as DHCPv6 local server or DHCPv6 Relay Agent, the Juniper Networks Dynamic Host Configuration Protocol Daemon (JDHCPD) process might crash if a malformed DHCPv6 packet is received, resulting in a restart of the daemon. The daemon automatically...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 08:15 PM
20
5
cve
cve

CVE-2021-0228

An improper check for unusual or exceptional conditions vulnerability in Juniper Networks MX Series platforms with Trio-based MPC (Modular Port Concentrator) deployed in (Ethernet VPN) EVPN-(Virtual Extensible LAN) VXLAN configuration, may allow an attacker sending specific Layer 2 traffic to...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 08:15 PM
23
2
cve
cve

CVE-2021-0226

On Juniper Networks Junos OS Evolved devices, receipt of a specific IPv6 packet may cause an established IPv6 BGP session to terminate, creating a Denial of Service (DoS) condition. Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This...

7.5CVSS

7.5AI Score

0.001EPSS

2021-04-22 08:15 PM
21
cve
cve

CVE-2021-0225

An Improper Check for Unusual or Exceptional Conditions in Juniper Networks Junos OS Evolved may cause the stateless firewall filter configuration which uses the action 'policer' in certain combinations with other options to not take effect. An administrator can use the following CLI command to...

5.8CVSS

5.8AI Score

0.001EPSS

2021-04-22 08:15 PM
16
cve
cve

CVE-2021-0235

On SRX1500, SRX4100, SRX4200, SRX4600, SRX5000 Series with SPC2/SPC3, vSRX Series devices using tenant services on Juniper Networks Junos OS, due to incorrect permission scheme assigned to tenant system administrators, a tenant system administrator may inadvertently send their network traffic to...

7.3CVSS

7AI Score

0.0004EPSS

2021-04-22 08:15 PM
21
cve
cve

CVE-2021-0272

A kernel memory leak in QFX10002-32Q, QFX10002-60C, QFX10002-72Q, QFX10008, QFX10016 devices Flexible PIC Concentrators (FPCs) on Juniper Networks Junos OS allows an attacker to send genuine packets destined to the device to cause a Denial of Service (DoS) to the device. On QFX10002-32Q,...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 08:15 PM
19
cve
cve

CVE-2021-0263

A Data Processing vulnerability in the Multi-Service process (multi-svcs) on the FPC of Juniper Networks Junos OS on the PTX Series routers may lead to the process becoming unresponsive, ultimately affecting traffic forwarding, allowing an attacker to cause a Denial of Service (DoS) condition ....

5.9CVSS

5.8AI Score

0.001EPSS

2021-04-22 08:15 PM
25
2
cve
cve

CVE-2021-0237

On Juniper Networks EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series deployed as a Virtual Chassis with a specific Layer 2 circuit configuration, Packet Forwarding Engine manager (FXPC) process may crash and restart upon receipt of specific layer 2 frames. Continued receipt and...

6.5CVSS

6.3AI Score

0.001EPSS

2021-04-22 08:15 PM
18
2
cve
cve

CVE-2021-0242

A vulnerability due to the improper handling of direct memory access (DMA) buffers on EX4300 switches on Juniper Networks Junos OS allows an attacker sending specific unicast frames to trigger a Denial of Service (DoS) condition by exhausting DMA buffers, causing the FPC to crash and the device to....

6.5CVSS

6.5AI Score

0.001EPSS

2021-04-22 08:15 PM
27
2
cve
cve

CVE-2021-0252

NFX Series devices using Juniper Networks Junos OS are susceptible to a local code execution vulnerability thereby allowing an attacker to elevate their privileges via the Junos Device Management Daemon (JDMD) process. This issue affects Juniper Networks Junos OS on NFX Series: 18.1 version 18.1R1....

7.8CVSS

7.7AI Score

0.0004EPSS

2021-04-22 08:15 PM
37
2
cve
cve

CVE-2021-0254

A buffer size validation vulnerability in the overlayd service of Juniper Networks Junos OS may allow an unauthenticated remote attacker to send specially crafted packets to the device, triggering a partial Denial of Service (DoS) condition, or leading to remote code execution (RCE). Continued...

9.8CVSS

9.8AI Score

0.006EPSS

2021-04-22 08:15 PM
24
cve
cve

CVE-2021-0273

An always-incorrect control flow implementation in the implicit filter terms of Juniper Networks Junos OS and Junos OS Evolved on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960 devices with affected Trio line cards allows an attacker to exploit an interdependency in the PFE UCODE...

5.3CVSS

5.3AI Score

0.001EPSS

2021-04-22 08:15 PM
22
cve
cve

CVE-2021-0214

A vulnerability in the distributed or centralized periodic packet management daemon (PPMD) of Juniper Networks Junos OS may cause receipt of a malformed packet to crash and restart the PPMD process, leading to network destabilization, service interruption, and a Denial of Service (DoS) condition......

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 08:15 PM
26
4
cve
cve

CVE-2021-0234

Due to an improper Initialization vulnerability on Juniper Networks Junos OS QFX5100-96S devices with QFX 5e Series image installed, ddos-protection configuration changes will not take effect beyond the default DDoS (Distributed Denial of Service) settings when configured from the CLI. The DDoS...

5.8CVSS

5.8AI Score

0.001EPSS

2021-04-22 08:15 PM
29
cve
cve

CVE-2021-0251

A NULL Pointer Dereference vulnerability in the Captive Portal Content Delivery (CPCD) services daemon (cpcd) of Juniper Networks Junos OS on MX Series with MS-PIC, MS-SPC3, MS-MIC or MS-MPC allows an attacker to send malformed HTTP packets to the device thereby causing a Denial of Service (DoS),.....

8.6CVSS

8.3AI Score

0.001EPSS

2021-04-22 08:15 PM
22
cve
cve

CVE-2021-0253

NFX Series devices using Juniper Networks Junos OS are susceptible to a local command execution vulnerability thereby allowing an attacker to elevate their privileges via the Junos Device Management Daemon (JDMD) process. This issue affects Juniper Networks Junos OS on NFX Series 17.2 version...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-04-22 08:15 PM
31
2
cve
cve

CVE-2021-0236

Due to an improper check for unusual or exceptional conditions in Juniper Networks Junos OS and Junos OS Evolved the Routing Protocol Daemon (RPD) service, upon receipt of a specific matching BGP packet meeting a specific term in the flowspec configuration, crashes and restarts causing a Denial of....

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 08:15 PM
23
cve
cve

CVE-2021-0261

A vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Captive Portal allows an unauthenticated attacker to cause an extended Denial of Service (DoS) for these services by sending a high number of....

7.5CVSS

7.5AI Score

0.001EPSS

2021-04-22 08:15 PM
19
cve
cve

CVE-2021-0269

The improper handling of client-side parameters in J-Web of Juniper Networks Junos OS allows an attacker to perform a number of different malicious actions against a target device when a user is authenticated to J-Web. An attacker may be able to supersede existing parameters, including hardcoded...

8.8CVSS

8.3AI Score

0.003EPSS

2021-04-22 08:15 PM
18
2
cve
cve

CVE-2021-0224

A vulnerability in the handling of internal resources necessary to bring up a large number of Layer 2 broadband remote access subscriber (BRAS) nodes in Juniper Networks Junos OS can cause the Access Node Control Protocol daemon (ANCPD) to crash and restart, leading to a Denial of Service (DoS)...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 08:15 PM
18
2
cve
cve

CVE-2021-0250

In segment routing traffic engineering (SRTE) environments where the BGP Monitoring Protocol (BMP) feature is enable, a vulnerability in the Routing Protocol Daemon (RPD) process of Juniper Networks Junos OS allows an attacker to send a specific crafted BGP update message causing the RPD service...

7.5CVSS

7.4AI Score

0.001EPSS

2021-04-22 08:15 PM
26
cve
cve

CVE-2021-0257

On Juniper Networks MX Series and EX9200 Series platforms with Trio-based MPCs (Modular Port Concentrators) where Integrated Routing and Bridging (IRB) interfaces are configured and mapped to a VPLS instance or a Bridge-Domain, certain Layer 2 network events at Customer Edge (CE) devices may cause....

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 08:15 PM
23
cve
cve

CVE-2021-0230

On Juniper Networks SRX Series devices with link aggregation (lag) configured, executing any operation that fetches Aggregated Ethernet (AE) interface statistics, including but not limited to SNMP GET requests, causes a slow kernel memory leak. If all the available memory is consumed, the traffic.....

7.5CVSS

7.5AI Score

0.001EPSS

2021-04-22 08:15 PM
25
cve
cve

CVE-2021-0245

A Use of Hard-coded Credentials vulnerability in Juniper Networks Junos OS on Junos Fusion satellite devices allows an attacker who is local to the device to elevate their privileges and take control of the device. This issue affects: Juniper Networks Junos OS Junos Fusion Satellite Devices. 16.1.....

7.8CVSS

7.7AI Score

0.0004EPSS

2021-04-22 08:15 PM
16
4
cve
cve

CVE-2021-0266

The use of multiple hard-coded cryptographic keys in cSRX Series software in Juniper Networks Junos OS allows an attacker to take control of any instance of a cSRX deployment through device management services. This issue affects: Juniper Networks Junos OS on cSRX Series: All versions prior to...

9.8CVSS

9.3AI Score

0.002EPSS

2021-04-22 08:15 PM
23
5
cve
cve

CVE-2021-0248

This issue is not applicable to NFX NextGen Software. On NFX Series devices the use of Hard-coded Credentials in Juniper Networks Junos OS allows an attacker to take over any instance of an NFX deployment. This issue is only exploitable through administrative interfaces. This issue affects:...

10CVSS

9.2AI Score

0.002EPSS

2021-04-22 08:15 PM
22
cve
cve

CVE-2021-0259

Due to a vulnerability in DDoS protection in Juniper Networks Junos OS and Junos OS Evolved on QFX5K Series switches in a VXLAN configuration, instability might be experienced in the underlay network as a consequence of exceeding the default ddos-protection aggregate threshold. If an attacker on a....

7.4CVSS

7.2AI Score

0.001EPSS

2021-04-22 08:15 PM
20
cve
cve

CVE-2021-0255

A local privilege escalation vulnerability in ethtraceroute of Juniper Networks Junos OS may allow a locally authenticated user with shell access to escalate privileges and write to the local filesystem as root. ethtraceroute is shipped with setuid permissions enabled and is owned by the root...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-04-22 08:15 PM
21
4
cve
cve

CVE-2021-0275

A Cross-site Scripting (XSS) vulnerability in J-Web on Juniper Networks Junos OS allows an attacker to target another user's session thereby gaining access to the users session. The other user session must be active for the attack to succeed. Once successful, the attacker has the same privileges...

8.8CVSS

7.9AI Score

0.002EPSS

2021-04-22 08:15 PM
30
4
cve
cve

CVE-2021-0270

On PTX Series and QFX10k Series devices with the "inline-jflow" feature enabled, a use after free weakness in the Packet Forwarding Engine (PFE) microkernel architecture of Juniper Networks Junos OS may allow an attacker to cause a Denial of Service (DoS) condition whereby one or more Flexible PIC....

5.9CVSS

5.8AI Score

0.001EPSS

2021-04-22 08:15 PM
18
2
cve
cve

CVE-2021-0264

A vulnerability in the processing of traffic matching a firewall filter containing a syslog action in Juniper Networks Junos OS on MX Series with MPC10/MPC11 cards installed, PTX10003 and PTX10008 Series devices, will cause the line card to crash and restart, creating a Denial of Service (DoS)....

7.5CVSS

7.3AI Score

0.001EPSS

2021-04-22 08:15 PM
27
4
cve
cve

CVE-2021-0271

A Double Free vulnerability in the software forwarding interface daemon (sfid) process of Juniper Networks Junos OS allows an adjacently-connected attacker to cause a Denial of Service (DoS) by sending a crafted ARP packet to the device. Continued receipt and processing of the crafted ARP packets.....

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 08:15 PM
22
5
cve
cve

CVE-2021-0268

An Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') weakness in J-web of Juniper Networks Junos OS leads to buffer overflows, segment faults, or other impacts, which allows an attacker to modify the integrity of the device and exfiltration information from the.....

9.3CVSS

8.7AI Score

0.002EPSS

2021-04-22 08:15 PM
21
2
cve
cve

CVE-2021-0218

A command injection vulnerability in the license-check daemon of Juniper Networks Junos OS that may allow a locally authenticated attacker with low privileges to execute commands with root privilege. license-check is a daemon used to manage licenses in Junos OS. To update licenses, a user executes....

7.8CVSS

7.8AI Score

0.0004EPSS

2021-01-15 06:15 PM
48
11
Total number of security vulnerabilities704