Lucene search

K

Junos Security Vulnerabilities

cve
cve

CVE-2020-1651

On Juniper Networks MX series, receipt of a stream of specific Layer 2 frames may cause a memory leak resulting in the packet forwarding engine (PFE) on the line card to crash and restart, causing traffic interruption. By continuously sending this stream of specific layer 2 frame, an attacker...

6.5CVSS

7.5AI Score

0.001EPSS

2020-07-17 07:15 PM
80
cve
cve

CVE-2020-1653

On Juniper Networks Junos OS devices, a stream of TCP packets sent to the Routing Engine (RE) may cause mbuf leak which can lead to Flexible PIC Concentrator (FPC) crash or the system to crash and restart (vmcore). This issue can be trigged by IPv4 or IPv6 and it is caused only by TCP packets....

7.5CVSS

6.8AI Score

0.001EPSS

2020-07-17 07:15 PM
22
cve
cve

CVE-2020-1640

An improper use of a validation framework when processing incoming genuine BGP packets within Juniper Networks RPD (routing protocols process) daemon allows an attacker to crash RPD thereby causing a Denial of Service (DoS) condition. This framework requires these packets to be passed. By...

7.5CVSS

6.9AI Score

0.001EPSS

2020-07-17 07:15 PM
23
cve
cve

CVE-2020-1647

On Juniper Networks SRX Series with ICAP (Internet Content Adaptation Protocol) redirect service enabled, a double free vulnerability can lead to a Denial of Service (DoS) or Remote Code Execution (RCE) due to processing of a specific HTTP message. Continued processing of this specific HTTP...

9.8CVSS

7.4AI Score

0.009EPSS

2020-07-17 07:15 PM
27
cve
cve

CVE-2020-1643

Execution of the "show ospf interface extensive" or "show ospf interface detail" CLI commands on a Juniper Networks device running Junos OS may cause the routing protocols process (RPD) to crash and restart if OSPF interface authentication is configured, leading to a Denial of Service (DoS). By...

5.5CVSS

6.9AI Score

0.0004EPSS

2020-07-17 07:15 PM
24
cve
cve

CVE-2020-1649

When a device running Juniper Networks Junos OS with MPC7, MPC8, or MPC9 line cards installed and the system is configured for inline IP reassembly, used by L2TP, MAP-E, GRE, and IPIP, the packet forwarding engine (PFE) will become disabled upon receipt of small fragments requiring reassembly,...

7.5CVSS

6.8AI Score

0.001EPSS

2020-07-17 07:15 PM
23
cve
cve

CVE-2020-1652

OpenNMS is accessible via port...

9.8CVSS

7.4AI Score

0.002EPSS

2020-07-17 07:15 PM
23
cve
cve

CVE-2020-1654

On Juniper Networks SRX Series with ICAP (Internet Content Adaptation Protocol) redirect service enabled, processing a malformed HTTP message can lead to a Denial of Service (DoS) or Remote Code Execution (RCE) Continued processing of this malformed HTTP message may result in an extended Denial of....

9.8CVSS

7.4AI Score

0.009EPSS

2020-07-17 07:15 PM
21
cve
cve

CVE-2020-1655

When a device running Juniper Networks Junos OS with MPC7, MPC8, or MPC9 line cards installed and the system is configured for inline IP reassembly, used by L2TP, MAP-E, GRE, and IPIP, the packet forwarding engine (PFE) will become disabled upon receipt of large packets requiring fragmentation,...

5.3CVSS

6.8AI Score

0.001EPSS

2020-07-17 07:15 PM
23
cve
cve

CVE-2020-7656

jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "" HTML tags that contain a whitespace character, i.e: "", which results in the enclosed script logic to be...

6.1CVSS

4.9AI Score

0.002EPSS

2020-05-19 09:15 PM
496
4
cve
cve

CVE-2020-1631

A vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Zero Touch Provisioning (ZTP) allows an unauthenticated attacker to perform local file inclusion (LFI) or path traversal. Using this...

9.8CVSS

9.7AI Score

0.004EPSS

2020-05-04 10:15 AM
846
In Wild
cve
cve

CVE-2020-1632

In a certain condition, receipt of a specific BGP UPDATE message might cause Juniper Networks Junos OS and Junos OS Evolved devices to advertise an invalid BGP UPDATE message to other peers, causing the other peers to terminate the established BGP session, creating a Denial of Service (DoS)...

8.6CVSS

6.8AI Score

0.001EPSS

2020-04-15 09:15 PM
40
cve
cve

CVE-2020-1633

Due to a new NDP proxy feature for EVPN leaf nodes introduced in Junos OS 17.4, crafted NDPv6 packets could transit a Junos device configured as a Broadband Network Gateway (BNG) and reach the EVPN leaf node, causing a stale MAC address entry. This could cause legitimate traffic to be discarded,...

6.5CVSS

7.3AI Score

0.001EPSS

2020-04-09 11:15 PM
37
cve
cve

CVE-2020-1615

The factory configuration for vMX installations, as shipped, includes default credentials for the root account. Without proper modification of these default credentials by the administrator, an attacker could exploit these credentials and access the vMX instance without authorization. This issue...

9.8CVSS

6.9AI Score

0.002EPSS

2020-04-08 08:15 PM
29
cve
cve

CVE-2020-1620

A local, authenticated user with shell can obtain the hashed values of login passwords via configd streamer log. This issue affects all versions of Junos OS Evolved prior to...

5.5CVSS

7.2AI Score

0.0004EPSS

2020-04-08 08:15 PM
21
cve
cve

CVE-2020-1625

The kernel memory usage represented as "temp" via 'show system virtual-memory' may constantly increase when Integrated Routing and Bridging (IRB) is configured with multiple underlay physical interfaces, and one interface flaps. This memory leak can affect running daemons (processes), leading to...

6.5CVSS

7.1AI Score

0.001EPSS

2020-04-08 08:15 PM
23
cve
cve

CVE-2020-1628

Juniper Networks Junos OS uses the 128.0.0.0/2 subnet for internal communications between the RE and PFEs. It was discovered that packets utilizing these IP addresses may egress an EX4300 switch, leaking configuration information such as heartbeats, kernel versions, etc. out to the Internet,...

5.3CVSS

6.6AI Score

0.001EPSS

2020-04-08 08:15 PM
27
cve
cve

CVE-2020-1638

The FPC (Flexible PIC Concentrator) of Juniper Networks Junos OS and Junos OS Evolved may restart after processing a specific IPv4 packet. Only packets destined to the device itself, successfully reaching the RE through existing edge and control plane filtering, will be able to cause the FPC...

7.5CVSS

7.2AI Score

0.001EPSS

2020-04-08 08:15 PM
22
cve
cve

CVE-2020-1637

A vulnerability in Juniper Networks SRX Series device configured as a Junos OS Enforcer device may allow a user to access network resources that are not permitted by a UAC policy. This issue might occur when the IP address range configured in the Infranet Controller (IC) is configured as an IP...

6.5CVSS

6.7AI Score

0.001EPSS

2020-04-08 08:15 PM
35
cve
cve

CVE-2020-1626

A vulnerability in Juniper Networks Junos OS Evolved may allow an attacker to cause a Denial of Service (DoS) by sending a high rate of specific packets to the device, resulting in a pfemand process crash. The pfemand process is responsible for packet forwarding on the device. By continuously...

7.5CVSS

7.3AI Score

0.001EPSS

2020-04-08 08:15 PM
20
cve
cve

CVE-2020-1629

A race condition vulnerability on Juniper Network Junos OS devices may cause the routing protocol daemon (RPD) process to crash and restart while processing a BGP NOTIFICATION message. This issue affects Juniper Networks Junos OS: 16.1 versions prior to 16.1R7-S6; 16.2 versions prior to...

5.9CVSS

6.8AI Score

0.001EPSS

2020-04-08 08:15 PM
26
cve
cve

CVE-2020-1618

On Juniper Networks EX and QFX Series, an authentication bypass vulnerability may allow a user connected to the console port to login as root without any password. This issue might only occur in certain scenarios: • At the first reboot after performing device factory reset using the command...

6.8CVSS

7.1AI Score

0.001EPSS

2020-04-08 08:15 PM
29
cve
cve

CVE-2020-1623

A local, authenticated user with shell can view sensitive configuration information via the ev.ops configuration file. This issue affects all versions of Junos OS Evolved prior to...

5.5CVSS

6.9AI Score

0.0004EPSS

2020-04-08 08:15 PM
21
cve
cve

CVE-2020-1627

A vulnerability in Juniper Networks Junos OS on vMX and MX150 devices may allow an attacker to cause a Denial of Service (DoS) by sending specific packets requiring special processing in microcode that the flow cache can't handle, causing the riot forwarding daemon to crash. By continuously...

7.5CVSS

6.8AI Score

0.001EPSS

2020-04-08 08:15 PM
21
cve
cve

CVE-2020-1613

A vulnerability in the BGP FlowSpec implementation may cause a Juniper Networks Junos OS device to terminate an established BGP session upon receiving a specific BGP FlowSpec advertisement. The BGP NOTIFICATION message that terminates an established BGP session is sent toward the peer device that.....

7.5CVSS

6.7AI Score

0.001EPSS

2020-04-08 08:15 PM
27
cve
cve

CVE-2020-1621

A local, authenticated user with shell can obtain the hashed values of login passwords via configd traces. This issue affects all versions of Junos OS Evolved prior to...

5.5CVSS

7.2AI Score

0.0004EPSS

2020-04-08 08:15 PM
25
cve
cve

CVE-2020-1617

This issue occurs on Juniper Networks Junos OS devices which do not support Advanced Forwarding Interface (AFI) / Advanced Forwarding Toolkit (AFT). Devices using AFI and AFT are not exploitable to this issue. An improper initialization of memory in the packet forwarding architecture in Juniper...

7.5CVSS

6.7AI Score

0.002EPSS

2020-04-08 08:15 PM
43
cve
cve

CVE-2020-1622

A local, authenticated user with shell can obtain the hashed values of login passwords and shared secrets via the EvoSharedObjStore. This issue affects all versions of Junos OS Evolved prior to...

5.5CVSS

7.2AI Score

0.0004EPSS

2020-04-08 08:15 PM
22
cve
cve

CVE-2020-1619

A privilege escalation vulnerability in Juniper Networks QFX10K Series, EX9200 Series, MX Series, and PTX Series with Next-Generation Routing Engine (NG-RE), allows a local authenticated high privileged user to access the underlying WRL host. This issue only affects QFX10K Series with NG-RE,...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-04-08 08:15 PM
29
cve
cve

CVE-2020-1624

A local, authenticated user with shell can obtain the hashed values of login passwords and shared secrets via raw objmon configuration files. This issue affects all versions of Junos OS Evolved prior to...

5.5CVSS

7.2AI Score

0.0004EPSS

2020-04-08 08:15 PM
18
cve
cve

CVE-2020-1634

On High-End SRX Series devices, in specific configurations and when specific networking events or operator actions occur, an SPC receiving genuine multicast traffic may core. Subsequently, all FPCs in a chassis may reset causing a Denial of Service. This issue affects both IPv4 and IPv6. This...

7.5CVSS

6.8AI Score

0.001EPSS

2020-04-08 08:15 PM
18
cve
cve

CVE-2020-1630

A privilege escalation vulnerability in Juniper Networks Junos OS devices configured with dual Routing Engines (RE), Virtual Chassis (VC) or high-availability cluster may allow a local authenticated low-privileged user with access to the shell to perform unauthorized configuration modification....

5.5CVSS

7.5AI Score

0.0004EPSS

2020-04-08 08:15 PM
22
cve
cve

CVE-2020-1639

When an attacker sends a specific crafted Ethernet Operation, Administration, and Maintenance (Ethernet OAM) packet to a target device, it may improperly handle the incoming malformed data and fail to sanitize this incoming data resulting in an overflow condition. This overflow condition in...

7.5CVSS

6.9AI Score

0.001EPSS

2020-04-08 08:15 PM
26
cve
cve

CVE-2020-10188

utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem...

9.8CVSS

9.8AI Score

0.833EPSS

2020-03-06 03:15 PM
511
7
cve
cve

CVE-2015-5361

Background For regular, unencrypted FTP traffic, the FTP ALG can inspect the unencrypted control channel and open related sessions for the FTP data channel. These related sessions (gates) are specific to source and destination IPs and ports of client and server. The design intent of the...

6.5CVSS

6.2AI Score

0.001EPSS

2020-02-28 11:15 PM
119
5
cve
cve

CVE-2015-3006

On the QFX3500 and QFX3600 platforms, the number of bytes collected from the RANDOM_INTERRUPT entropy source when the device boots up is insufficient, possibly leading to weak or duplicate SSH keys or self-signed SSL/TLS certificates. Entropy increases after the system has been up and running for.....

6.5CVSS

6.8AI Score

0.001EPSS

2020-02-28 11:15 PM
102
cve
cve

CVE-2014-6447

Multiple vulnerabilities exist in Juniper Junos J-Web error handling that may lead to cross site scripting (XSS) issues or crash the J-Web service (DoS). This affects Juniper Junos OS 12.1X44 before 12.1X44-D45, 12.1X46 before 12.1X46-D30, 12.1X47 before 12.1X47-D20, 12.3 before 12.3R8, 12.3X48...

7.1CVSS

6.1AI Score

0.001EPSS

2020-02-11 05:15 PM
23
cve
cve

CVE-2014-6448

Juniper Junos OS 13.2 before 13.2R5, 13.2X51, 13.2X52, and 13.3 before 13.3R3 allow local users to bypass intended restrictions and execute arbitrary Python code via vectors involving shell...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-01-15 06:15 PM
33
cve
cve

CVE-2020-1604

On EX4300, EX4600, QFX3500, and QFX5100 Series, a vulnerability in the IP firewall filter component may cause the firewall filter evaluation of certain packets to fail. This issue only affects firewall filter evaluation of certain packets destined to the device Routing Engine (RE). This issue does....

5.3CVSS

6.7AI Score

0.001EPSS

2020-01-15 09:15 AM
22
cve
cve

CVE-2020-1601

Certain types of malformed Path Computation Element Protocol (PCEP) packets when received and processed by a Juniper Networks Junos OS device serving as a Path Computation Client (PCC) in a PCEP environment using Juniper's path computational element protocol daemon (pccd) process allows an...

7.5CVSS

6.6AI Score

0.001EPSS

2020-01-15 09:15 AM
29
cve
cve

CVE-2020-1607

Insufficient Cross-Site Scripting (XSS) protection in J-Web may potentially allow a remote attacker to inject web script or HTML, hijack the target user's J-Web session and perform administrative actions on the Junos device as the targeted user. This issue affects Juniper Networks Junos OS 12.3...

6.1CVSS

6AI Score

0.001EPSS

2020-01-15 09:15 AM
20
cve
cve

CVE-2020-1608

Receipt of a specific MPLS or IPv6 packet on the core facing interface of an MX Series device configured for Broadband Edge (BBE) service may trigger a kernel crash (vmcore), causing the device to reboot. The issue is specific to the processing of packets destined to BBE clients connected to MX...

7.5CVSS

6.6AI Score

0.001EPSS

2020-01-15 09:15 AM
28
cve
cve

CVE-2020-1609

When a device using Juniper Network's Dynamic Host Configuration Protocol Daemon (JDHCPD) process on Junos OS or Junos OS Evolved which is configured in relay mode it vulnerable to an attacker sending crafted IPv6 packets who may then arbitrarily execute commands as root on the target device. This....

8.8CVSS

7AI Score

0.001EPSS

2020-01-15 09:15 AM
17
cve
cve

CVE-2020-1611

A Local File Inclusion vulnerability in Juniper Networks Junos Space allows an attacker to view all files on the target when the device receives malicious HTTP packets. This issue affects: Juniper Networks Junos Space versions prior to...

6.5CVSS

6.3AI Score

0.001EPSS

2020-01-15 09:15 AM
45
cve
cve

CVE-2020-1600

In a Point-to-Multipoint (P2MP) Label Switched Path (LSP) scenario, an uncontrolled resource consumption vulnerability in the Routing Protocol Daemon (RPD) in Juniper Networks Junos OS allows a specific SNMP request to trigger an infinite loop causing a high CPU usage Denial of Service (DoS)...

6.5CVSS

6.6AI Score

0.001EPSS

2020-01-15 09:15 AM
28
cve
cve

CVE-2020-1606

A path traversal vulnerability in the Juniper Networks Junos OS device may allow an authenticated J-web user to read files with 'world' readable permission and delete files with 'world' writeable permission. This issue does not affect system files that can be accessed only by root user. This issue....

8.1CVSS

7.7AI Score

0.001EPSS

2020-01-15 09:15 AM
39
cve
cve

CVE-2020-1602

When a device using Juniper Network's Dynamic Host Configuration Protocol Daemon (JDHCPD) process on Junos OS or Junos OS Evolved which is configured in relay mode it vulnerable to an attacker sending crafted IPv4 packets who may remotely take over the code execution of the JDHDCP process. This...

8.8CVSS

7.1AI Score

0.001EPSS

2020-01-15 09:15 AM
27
cve
cve

CVE-2020-1605

When a device using Juniper Network's Dynamic Host Configuration Protocol Daemon (JDHCPD) process on Junos OS or Junos OS Evolved which is configured in relay mode it vulnerable to an attacker sending crafted IPv4 packets who may then arbitrarily execute commands as root on the target device. This....

8.8CVSS

7AI Score

0.001EPSS

2020-01-15 09:15 AM
24
cve
cve

CVE-2020-1603

Specific IPv6 packets sent by clients processed by the Routing Engine (RE) are improperly handled. These IPv6 packets are designed to be blocked by the RE from egressing the RE. Instead, the RE allows these specific IPv6 packets to egress the RE, at which point a mbuf memory leak occurs within the....

8.6CVSS

6.8AI Score

0.001EPSS

2020-01-15 09:15 AM
43
cve
cve

CVE-2019-0050

Under certain heavy traffic conditions srxpfe process can crash and result in a denial of service condition for the SRX1500 device. Repeated crashes of the srxpfe can result in an extended denial of service condition. The SRX device may fail to forward traffic when this condition occurs. Affected.....

7.5CVSS

6.7AI Score

0.001EPSS

2019-10-09 08:15 PM
23
Total number of security vulnerabilities704