Lucene search

K

Junos Security Vulnerabilities

cve
cve

CVE-2021-0206

A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to send a specific packet causing the packet forwarding engine (PFE) to crash and restart, resulting in a Denial of Service (DoS). By continuously sending these specific packets, an attacker can repeatedly...

7.5CVSS

7.5AI Score

0.001EPSS

2021-01-15 06:15 PM
58
6
cve
cve

CVE-2021-0207

An improper interpretation conflict of certain data between certain software components within the Juniper Networks Junos OS devices does not allow certain traffic to pass through the device upon receipt from an ingress interface filtering certain specific types of traffic which is then being...

7.5CVSS

7.5AI Score

0.001EPSS

2021-01-15 06:15 PM
56
7
cve
cve

CVE-2021-0211

An improper check for unusual or exceptional conditions in Juniper Networks Junos OS and Junos OS Evolved Routing Protocol Daemon (RPD) service allows an attacker to send a valid BGP FlowSpec message thereby causing an unexpected change in the route advertisements within the BGP FlowSpec domain...

10CVSS

9.2AI Score

0.001EPSS

2021-01-15 06:15 PM
70
4
cve
cve

CVE-2021-0205

When the "Intrusion Detection Service" (IDS) feature is configured on Juniper Networks MX series with a dynamic firewall filter using IPv6 source or destination prefix, it may incorrectly match the prefix as /32, causing the filter to block unexpected traffic. This issue affects only IPv6 prefixes....

5.8CVSS

5.7AI Score

0.001EPSS

2021-01-15 06:15 PM
45
3
cve
cve

CVE-2021-0202

On Juniper Networks MX Series and EX9200 Series platforms with Trio-based MPC (Modular Port Concentrator) where Integrated Routing and Bridging (IRB) interface is configured and it is mapped to a VPLS instance or a Bridge-Domain, certain network events at Customer Edge (CE) device may cause memory....

7.5CVSS

7.4AI Score

0.001EPSS

2021-01-15 06:15 PM
54
2
cve
cve

CVE-2021-0221

In an EVPN/VXLAN scenario, if an IRB interface with a virtual gateway address (VGA) is configured on a PE, a traffic loop may occur upon receipt of specific IP multicast traffic. The traffic loop will cause interface traffic to increase abnormally, ultimately leading to a Denial of Service (DoS)...

6.5CVSS

6.4AI Score

0.001EPSS

2021-01-15 06:15 PM
56
5
cve
cve

CVE-2021-0204

A sensitive information disclosure vulnerability in delta-export configuration utility (dexp) of Juniper Networks Junos OS may allow a locally authenticated shell user the ability to create and read database files generated by the dexp utility, including password hashes of local users. Since dexp.....

7.8CVSS

7.2AI Score

0.0004EPSS

2021-01-15 06:15 PM
49
6
cve
cve

CVE-2021-0203

On Juniper Networks EX and QFX5K Series platforms configured with Redundant Trunk Group (RTG), Storm Control profile applied on the RTG interface might not take affect when it reaches the threshold condition. Storm Control enables the device to monitor traffic levels and to drop broadcast,...

8.6CVSS

8.5AI Score

0.001EPSS

2021-01-15 06:15 PM
49
3
cve
cve

CVE-2021-0222

A vulnerability in Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending certain crafted protocol packets from an adjacent device with invalid payloads to the device. These crafted packets, which should be discarded, are instead replicated and...

7.4CVSS

7.3AI Score

0.001EPSS

2021-01-15 06:15 PM
61
10
cve
cve

CVE-2021-0208

An improper input validation vulnerability in the Routing Protocol Daemon (RPD) service of Juniper Networks Junos OS allows an attacker to send a malformed RSVP packet when bidirectional LSPs are in use, which when received by an egress router crashes the RPD causing a Denial of Service (DoS)...

8.8CVSS

8.4AI Score

0.001EPSS

2021-01-15 06:15 PM
56
8
cve
cve

CVE-2021-0215

On Juniper Networks Junos EX series, QFX Series, MX Series and SRX branch series devices, a memory leak occurs every time the 802.1X authenticator port interface flaps which can lead to other processes, such as the pfex process, responsible for packet forwarding, to crash and restart. An...

6.5CVSS

6.5AI Score

0.001EPSS

2021-01-15 06:15 PM
55
3
cve
cve

CVE-2021-0217

A vulnerability in processing of certain DHCP packets from adjacent clients on EX Series and QFX Series switches running Juniper Networks Junos OS with DHCP local/relay server configured may lead to exhaustion of DMA memory causing a Denial of Service (DoS). Over time, exploitation of this...

7.4CVSS

7.6AI Score

0.001EPSS

2021-01-15 06:15 PM
43
9
cve
cve

CVE-2021-0220

The Junos Space Network Management Platform has been found to store shared secrets in a recoverable format that can be exposed through the UI. An attacker who is able to execute arbitrary code in the victim browser (for example via XSS) or access cached contents may be able to obtain a copy of...

6.8CVSS

6.9AI Score

0.001EPSS

2021-01-15 06:15 PM
44
2
cve
cve

CVE-2021-0219

A command injection vulnerability in install package validation subsystem of Juniper Networks Junos OS that may allow a locally authenticated attacker with privileges to execute commands with root privilege. To validate a package in Junos before installation, an administrator executes the command.....

6.7CVSS

6.8AI Score

0.0004EPSS

2021-01-15 06:15 PM
56
2
cve
cve

CVE-2021-0209

In Juniper Networks Junos OS Evolved an attacker sending certain valid BGP update packets may cause Junos OS Evolved to access an uninitialized pointer causing RPD to core leading to a Denial of Service (DoS). Continued receipt of these types of valid BGP update packets will cause an extended...

6.5CVSS

6.4AI Score

0.001EPSS

2021-01-15 06:15 PM
48
9
cve
cve

CVE-2021-0223

A local privilege escalation vulnerability in telnetd.real of Juniper Networks Junos OS may allow a locally authenticated shell user to escalate privileges and execute arbitrary commands as root. telnetd.real is shipped with setuid permissions enabled and is owned by the root user, allowing local.....

7.8CVSS

8.1AI Score

0.0004EPSS

2021-01-15 06:15 PM
58
10
cve
cve

CVE-2021-0210

An Information Exposure vulnerability in J-Web of Juniper Networks Junos OS allows an unauthenticated attacker to elevate their privileges over the target system through opportunistic use of an authenticated users session. This issue affects: Juniper Networks Junos OS 12.3 versions prior to...

6.8CVSS

6.6AI Score

0.002EPSS

2021-01-15 06:15 PM
61
5
cve
cve

CVE-2020-1656

The DHCPv6 Relay-Agent service, part of the Juniper Enhanced jdhcpd daemon shipped with Juniper Networks Junos OS has an Improper Input Validation vulnerability which will result in a Denial of Service (DoS) condition when a DHCPv6 client sends a specific DHPCv6 message allowing an attacker to...

8.8CVSS

7.5AI Score

0.015EPSS

2020-10-16 09:15 PM
16
cve
cve

CVE-2020-1669

The Juniper Device Manager (JDM) container, used by the disaggregated Junos OS architecture on Juniper Networks NFX350 Series devices, stores password hashes in the world-readable file /etc/passwd. This is not a security best current practice as it can allow an attacker with access to the local...

6.3CVSS

6.5AI Score

0.0004EPSS

2020-10-16 09:15 PM
20
cve
cve

CVE-2020-1685

When configuring stateless firewall filters in Juniper Networks EX4600 and QFX 5000 Series devices using Virtual Extensible LAN protocol (VXLAN), the discard action will fail to discard traffic under certain conditions. Given a firewall filter configuration similar to: family ethernet-switching {.....

5.8CVSS

7.4AI Score

0.001EPSS

2020-10-16 09:15 PM
20
cve
cve

CVE-2020-1665

On Juniper Networks MX Series and EX9200 Series, in a certain condition the IPv6 Distributed Denial of Service (DDoS) protection might not take affect when it reaches the threshold condition. The DDoS protection allows the device to continue to function while it is under DDoS attack, protecting...

5.3CVSS

6.7AI Score

0.001EPSS

2020-10-16 09:15 PM
32
cve
cve

CVE-2020-1670

On Juniper Networks EX4300 Series, receipt of a stream of specific IPv4 packets can cause Routing Engine (RE) high CPU load, which could lead to network protocol operation issue and traffic interruption. This specific packets can originate only from within the broadcast domain where the device is.....

6.5CVSS

6.7AI Score

0.001EPSS

2020-10-16 09:15 PM
18
6
cve
cve

CVE-2020-1682

An input validation vulnerability exists in Juniper Networks Junos OS, allowing an attacker to crash the srxpfe process, causing a Denial of Service (DoS) through the use of specific maintenance commands. The srxpfe process restarts automatically, but continuous execution of the commands could...

5.5CVSS

7.6AI Score

0.0004EPSS

2020-10-16 09:15 PM
19
cve
cve

CVE-2020-1661

On Juniper Networks Junos OS devices configured as a DHCP forwarder, the Juniper Networks Dynamic Host Configuration Protocol Daemon (jdhcp) process might crash when receiving a malformed DHCP packet. This issue only affects devices configured as DHCP forwarder with forward-only option, that...

5.3CVSS

7.4AI Score

0.001EPSS

2020-10-16 09:15 PM
15
cve
cve

CVE-2020-1664

A stack buffer overflow vulnerability in the device control daemon (DCD) on Juniper Networks Junos OS allows a low privilege local user to create a Denial of Service (DoS) against the daemon or execute arbitrary code in the system with root privilege. This issue affects Juniper Networks Junos OS:.....

7.8CVSS

8.5AI Score

0.0004EPSS

2020-10-16 09:15 PM
21
2
cve
cve

CVE-2020-1679

On Juniper Networks PTX and QFX Series devices with packet sampling configured using tunnel-observation mpls-over-udp, sampling of a malformed packet can cause the Kernel Routing Table (KRT) queue to become stuck. KRT is the module within the Routing Process Daemon (RPD) that synchronized the...

7.5CVSS

6.9AI Score

0.001EPSS

2020-10-16 09:15 PM
20
3
cve
cve

CVE-2020-1688

On Juniper Networks SRX Series and NFX Series, a local authenticated user with access to the shell may obtain the Web API service private key that is used to provide encrypted communication between the Juniper device and the authenticator services. Exploitation of this vulnerability may allow an...

6.5CVSS

7.3AI Score

0.0004EPSS

2020-10-16 09:15 PM
23
cve
cve

CVE-2020-1671

On Juniper Networks Junos OS platforms configured as DHCPv6 local server or DHCPv6 Relay Agent, Juniper Networks Dynamic Host Configuration Protocol Daemon (JDHCPD) process might crash with a core dump if a malformed DHCPv6 packet is received, resulting with the restart of the daemon. This issue...

7.5CVSS

6.7AI Score

0.001EPSS

2020-10-16 09:15 PM
22
cve
cve

CVE-2020-1657

On SRX Series devices, a vulnerability in the key-management-daemon (kmd) daemon of Juniper Networks Junos OS allows an attacker to spoof packets targeted to IPSec peers before a security association (SA) is established thereby causing a failure to set up the IPSec channel. Sustained receipt of...

7.5CVSS

7.4AI Score

0.001EPSS

2020-10-16 09:15 PM
26
cve
cve

CVE-2020-1681

Receipt of a specifically malformed NDP packet sent from the local area network (LAN) to a device running Juniper Networks Junos OS Evolved can cause the ndp process to crash, resulting in a Denial of Service (DoS). The process automatically restarts without intervention, but a continuous receipt.....

6.5CVSS

7.2AI Score

0.001EPSS

2020-10-16 09:15 PM
22
cve
cve

CVE-2020-1684

On Juniper Networks SRX Series configured with application identification inspection enabled, receipt of specific HTTP traffic can cause high CPU load utilization, which could lead to traffic interruption. Application identification is enabled by default and is automatically turned on when...

7.5CVSS

9.3AI Score

0.001EPSS

2020-10-16 09:15 PM
65
cve
cve

CVE-2020-1686

On Juniper Networks Junos OS devices, receipt of a malformed IPv6 packet may cause the system to crash and restart (vmcore). This issue can be trigged by a malformed IPv6 packet destined to the Routing Engine. An attacker can repeatedly send the offending packet resulting in an extended Denial of.....

7.5CVSS

6.7AI Score

0.001EPSS

2020-10-16 09:15 PM
38
2
cve
cve

CVE-2020-1673

Insufficient Cross-Site Scripting (XSS) protection in Juniper Networks J-Web and web based (HTTP/HTTPS) services allows an unauthenticated attacker to hijack the target user's HTTP/HTTPS session and perform administrative actions on the Junos device as the targeted user. This issue only affects...

8.8CVSS

6.9AI Score

0.002EPSS

2020-10-16 09:15 PM
17
cve
cve

CVE-2020-1680

On Juniper Networks MX Series with MS-MIC or MS-MPC card configured with NAT64 configuration, receipt of a malformed IPv6 packet may crash the MS-PIC component on MS-MIC or MS-MPC. This issue occurs when a multiservice card is translating the malformed IPv6 packet to IPv4 packet. An...

5.3CVSS

7.5AI Score

0.001EPSS

2020-10-16 09:15 PM
20
cve
cve

CVE-2020-1689

On Juniper Networks EX4300-MP Series, EX4600 Series and QFX5K Series deployed in a Virtual Chassis configuration, receipt of a stream of specific layer 2 frames can cause high CPU load, which could lead to traffic interruption. This issue does not occur when the device is deployed in Stand Alone...

6.5CVSS

6.7AI Score

0.001EPSS

2020-10-16 09:15 PM
19
cve
cve

CVE-2020-1678

On Juniper Networks Junos OS and Junos OS Evolved platforms with EVPN configured, receipt of specific BGP packets causes a slow memory leak. If the memory is exhausted the rpd process might crash. If the issue occurs, the memory leak could be seen by executing the "show task memory detail | match.....

6.5CVSS

6.8AI Score

0.001EPSS

2020-10-16 09:15 PM
27
cve
cve

CVE-2020-1687

On Juniper Networks EX4300-MP Series, EX4600 Series and QFX5K Series deployed in (Ethernet VPN) EVPN-(Virtual Extensible LAN) VXLAN configuration, receipt of a stream of specific VXLAN encapsulated layer 2 frames can cause high CPU load, which could lead to network protocol operation issue and...

6.5CVSS

6.8AI Score

0.001EPSS

2020-10-16 09:15 PM
18
cve
cve

CVE-2020-1666

The system console configuration option 'log-out-on-disconnect' In Juniper Networks Junos OS Evolved fails to log out an active CLI session when the console cable is disconnected. This could allow a malicious attacker with physical access to the console the ability to resume a previous interactive....

6.6CVSS

7.4AI Score

0.001EPSS

2020-10-16 09:15 PM
17
cve
cve

CVE-2020-1667

When DNS filtering is enabled on Juniper Networks Junos MX Series with one of the following cards MS-PIC, MS-MIC or MS-MPC, an incoming stream of packets processed by the Multiservices PIC Management Daemon (mspmand) process might be bypassed due to a race condition. Due to this vulnerability,...

8.3CVSS

7.4AI Score

0.001EPSS

2020-10-16 09:15 PM
14
cve
cve

CVE-2020-1668

On Juniper Networks EX2300 Series, receipt of a stream of specific multicast packets by the layer2 interface can cause high CPU load, which could lead to traffic interruption. This issue occurs when multicast packets are received by the layer 2 interface. To check if the device has high CPU load...

6.5CVSS

6.7AI Score

0.001EPSS

2020-10-16 09:15 PM
19
cve
cve

CVE-2020-1672

On Juniper Networks Junos OS devices configured with DHCPv6 relay enabled, receipt of a specific DHCPv6 packet might crash the jdhcpd daemon. The jdhcpd daemon automatically restarts without intervention, but continuous receipt of specific crafted DHCP messages will repeatedly crash jdhcpd,...

7.5CVSS

7.3AI Score

0.001EPSS

2020-10-16 09:15 PM
18
cve
cve

CVE-2020-1683

On Juniper Networks Junos OS devices, a specific SNMP OID poll causes a memory leak which over time leads to a kernel crash (vmcore). Prior to the kernel crash other processes might be impacted, such as failure to establish SSH connection to the device. The administrator can monitor the output of.....

7.5CVSS

6.7AI Score

0.001EPSS

2020-10-16 09:15 PM
17
cve
cve

CVE-2020-1660

When DNS filtering is enabled on Juniper Networks Junos MX Series with one of the following cards MS-PIC, MS-MIC or MS-MPC, an incoming stream of packets processed by the Multiservices PIC Management Daemon (mspmand) process, responsible for managing "URL Filtering service", may crash, causing the....

9.9CVSS

7.6AI Score

0.001EPSS

2020-10-16 09:15 PM
35
cve
cve

CVE-2020-1662

On Juniper Networks Junos OS and Junos OS Evolved devices, BGP session flapping can lead to a routing process daemon (RPD) crash and restart, limiting the attack surface to configured BGP peers. This issue only affects devices with BGP damping in combination with accepted-prefix-limit...

7.5CVSS

7.7AI Score

0.001EPSS

2020-10-16 09:15 PM
17
cve
cve

CVE-2020-1644

On Juniper Networks Junos OS and Junos OS Evolved devices, the receipt of a specific BGP UPDATE packet causes an internal counter to be incremented incorrectly, which over time can lead to the routing protocols process (RPD) crash and restart. This issue affects both IBGP and EBGP multihop...

7.5CVSS

6.7AI Score

0.001EPSS

2020-07-17 07:15 PM
25
cve
cve

CVE-2020-1650

On Juniper Networks Junos MX Series with service card configured, receipt of a stream of specific packets may crash the MS-PIC component on MS-MIC or MS-MPC. By continuously sending these specific packets, an attacker can repeatedly bring down MS-PIC on MS-MIC/MS-MPC causing a prolonged Denial of.....

7.5CVSS

7.5AI Score

0.001EPSS

2020-07-17 07:15 PM
25
cve
cve

CVE-2020-1641

A Race Condition vulnerability in Juniper Networks Junos OS LLDP implementation allows an attacker to cause LLDP to crash leading to a Denial of Service (DoS). This issue occurs when crafted LLDP packets are received by the device from an adjacent device. Multiple LACP flaps will occur after LLDP.....

6.5CVSS

6.7AI Score

0.001EPSS

2020-07-17 07:15 PM
17
2
cve
cve

CVE-2020-1646

On Juniper Networks Junos OS and Junos OS Evolved devices, processing a specific UPDATE for an EBGP peer can lead to a routing process daemon (RPD) crash and restart. This issue occurs only when the device is receiving and processing the BGP UPDATE for an EBGP peer. This issue does not occur when.....

7.5CVSS

6.8AI Score

0.001EPSS

2020-07-17 07:15 PM
21
cve
cve

CVE-2020-1645

When DNS filtering is enabled on Juniper Networks Junos MX Series with one of the following cards MS-PIC, MS-MIC or MS-MPC, an incoming stream of packets processed by the Multiservices PIC Management Daemon (mspmand) process, responsible for managing "URL Filtering service", may crash, causing the....

8.3CVSS

6.8AI Score

0.001EPSS

2020-07-17 07:15 PM
33
cve
cve

CVE-2020-1648

On Juniper Networks Junos OS and Junos OS Evolved devices, processing a specific BGP packet can lead to a routing process daemon (RPD) crash and restart. This issue can occur even before the BGP session with the peer is established. Repeated receipt of this specific BGP packet can result in an...

7.5CVSS

6.7AI Score

0.001EPSS

2020-07-17 07:15 PM
27
Total number of security vulnerabilities704