Lucene search

K

Junos Os Evolved Security Vulnerabilities

cve
cve

CVE-2020-1620

A local, authenticated user with shell can obtain the hashed values of login passwords via configd streamer log. This issue affects all versions of Junos OS Evolved prior to 19.3R1.

5.5CVSS

5.4AI Score

0.0004EPSS

2020-04-08 08:15 PM
21
cve
cve

CVE-2020-1621

A local, authenticated user with shell can obtain the hashed values of login passwords via configd traces. This issue affects all versions of Junos OS Evolved prior to 19.3R1.

5.5CVSS

5.4AI Score

0.0004EPSS

2020-04-08 08:15 PM
27
cve
cve

CVE-2020-1622

A local, authenticated user with shell can obtain the hashed values of login passwords and shared secrets via the EvoSharedObjStore. This issue affects all versions of Junos OS Evolved prior to 19.1R1.

5.5CVSS

5.4AI Score

0.0004EPSS

2020-04-08 08:15 PM
22
cve
cve

CVE-2020-1623

A local, authenticated user with shell can view sensitive configuration information via the ev.ops configuration file. This issue affects all versions of Junos OS Evolved prior to 19.2R1.

5.5CVSS

5.2AI Score

0.0004EPSS

2020-04-08 08:15 PM
22
cve
cve

CVE-2020-1624

A local, authenticated user with shell can obtain the hashed values of login passwords and shared secrets via raw objmon configuration files. This issue affects all versions of Junos OS Evolved prior to 19.1R1.

5.5CVSS

5.4AI Score

0.0004EPSS

2020-04-08 08:15 PM
19
cve
cve

CVE-2020-1626

A vulnerability in Juniper Networks Junos OS Evolved may allow an attacker to cause a Denial of Service (DoS) by sending a high rate of specific packets to the device, resulting in a pfemand process crash. The pfemand process is responsible for packet forwarding on the device. By continuously sendi...

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-08 08:15 PM
20
cve
cve

CVE-2020-1632

In a certain condition, receipt of a specific BGP UPDATE message might cause Juniper Networks Junos OS and Junos OS Evolved devices to advertise an invalid BGP UPDATE message to other peers, causing the other peers to terminate the established BGP session, creating a Denial of Service (DoS) conditi...

8.6CVSS

8.4AI Score

0.001EPSS

2020-04-15 09:15 PM
42
cve
cve

CVE-2020-1638

The FPC (Flexible PIC Concentrator) of Juniper Networks Junos OS and Junos OS Evolved may restart after processing a specific IPv4 packet. Only packets destined to the device itself, successfully reaching the RE through existing edge and control plane filtering, will be able to cause the FPC restar...

7.5CVSS

7.4AI Score

0.001EPSS

2020-04-08 08:15 PM
23
cve
cve

CVE-2020-1644

On Juniper Networks Junos OS and Junos OS Evolved devices, the receipt of a specific BGP UPDATE packet causes an internal counter to be incremented incorrectly, which over time can lead to the routing protocols process (RPD) crash and restart. This issue affects both IBGP and EBGP multihop deployme...

7.5CVSS

7.4AI Score

0.001EPSS

2020-07-17 07:15 PM
27
cve
cve

CVE-2020-1646

On Juniper Networks Junos OS and Junos OS Evolved devices, processing a specific UPDATE for an EBGP peer can lead to a routing process daemon (RPD) crash and restart. This issue occurs only when the device is receiving and processing the BGP UPDATE for an EBGP peer. This issue does not occur when t...

7.5CVSS

7.5AI Score

0.001EPSS

2020-07-17 07:15 PM
21
cve
cve

CVE-2020-1648

On Juniper Networks Junos OS and Junos OS Evolved devices, processing a specific BGP packet can lead to a routing process daemon (RPD) crash and restart. This issue can occur even before the BGP session with the peer is established. Repeated receipt of this specific BGP packet can result in an exte...

7.5CVSS

7.4AI Score

0.001EPSS

2020-07-17 07:15 PM
27
cve
cve

CVE-2020-1666

The system console configuration option 'log-out-on-disconnect' In Juniper Networks Junos OS Evolved fails to log out an active CLI session when the console cable is disconnected. This could allow a malicious attacker with physical access to the console the ability to resume a previous interactive ...

6.6CVSS

6.4AI Score

0.001EPSS

2020-10-16 09:15 PM
17
cve
cve

CVE-2020-1678

On Juniper Networks Junos OS and Junos OS Evolved platforms with EVPN configured, receipt of specific BGP packets causes a slow memory leak. If the memory is exhausted the rpd process might crash. If the issue occurs, the memory leak could be seen by executing the "show task memory detail | match p...

6.5CVSS

6.5AI Score

0.001EPSS

2020-10-16 09:15 PM
27
cve
cve

CVE-2020-1681

Receipt of a specifically malformed NDP packet sent from the local area network (LAN) to a device running Juniper Networks Junos OS Evolved can cause the ndp process to crash, resulting in a Denial of Service (DoS). The process automatically restarts without intervention, but a continuous receipt o...

6.5CVSS

6.3AI Score

0.001EPSS

2020-10-16 09:15 PM
22
cve
cve

CVE-2021-0208

An improper input validation vulnerability in the Routing Protocol Daemon (RPD) service of Juniper Networks Junos OS allows an attacker to send a malformed RSVP packet when bidirectional LSPs are in use, which when received by an egress router crashes the RPD causing a Denial of Service (DoS) condi...

8.8CVSS

8.5AI Score

0.001EPSS

2021-01-15 06:15 PM
57
8
cve
cve

CVE-2021-0209

In Juniper Networks Junos OS Evolved an attacker sending certain valid BGP update packets may cause Junos OS Evolved to access an uninitialized pointer causing RPD to core leading to a Denial of Service (DoS). Continued receipt of these types of valid BGP update packets will cause an extended Denia...

6.5CVSS

6.4AI Score

0.001EPSS

2021-01-15 06:15 PM
48
9
cve
cve

CVE-2021-0211

An improper check for unusual or exceptional conditions in Juniper Networks Junos OS and Junos OS Evolved Routing Protocol Daemon (RPD) service allows an attacker to send a valid BGP FlowSpec message thereby causing an unexpected change in the route advertisements within the BGP FlowSpec domain lea...

10CVSS

9.3AI Score

0.001EPSS

2021-01-15 06:15 PM
71
4
cve
cve

CVE-2021-0225

An Improper Check for Unusual or Exceptional Conditions in Juniper Networks Junos OS Evolved may cause the stateless firewall filter configuration which uses the action 'policer' in certain combinations with other options to not take effect. An administrator can use the following CLI command to see...

5.8CVSS

5.8AI Score

0.001EPSS

2021-04-22 08:15 PM
17
cve
cve

CVE-2021-0226

On Juniper Networks Junos OS Evolved devices, receipt of a specific IPv6 packet may cause an established IPv6 BGP session to terminate, creating a Denial of Service (DoS) condition. Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue...

7.5CVSS

7.4AI Score

0.001EPSS

2021-04-22 08:15 PM
23
cve
cve

CVE-2021-0236

Due to an improper check for unusual or exceptional conditions in Juniper Networks Junos OS and Junos OS Evolved the Routing Protocol Daemon (RPD) service, upon receipt of a specific matching BGP packet meeting a specific term in the flowspec configuration, crashes and restarts causing a Denial of ...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 08:15 PM
24
cve
cve

CVE-2021-0239

In Juniper Networks Junos OS Evolved, receipt of a stream of specific genuine Layer 2 frames may cause the Advanced Forwarding Toolkit (AFT) manager process (Evo-aftmand), responsible for handling Route, Class-of-Service (CoS), Firewall operations within the packet forwarding engine (PFE) to crash ...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 08:15 PM
18
cve
cve

CVE-2021-0250

In segment routing traffic engineering (SRTE) environments where the BGP Monitoring Protocol (BMP) feature is enable, a vulnerability in the Routing Protocol Daemon (RPD) process of Juniper Networks Junos OS allows an attacker to send a specific crafted BGP update message causing the RPD service to...

7.5CVSS

7.4AI Score

0.001EPSS

2021-04-22 08:15 PM
27
cve
cve

CVE-2021-0259

Due to a vulnerability in DDoS protection in Juniper Networks Junos OS and Junos OS Evolved on QFX5K Series switches in a VXLAN configuration, instability might be experienced in the underlay network as a consequence of exceeding the default ddos-protection aggregate threshold. If an attacker on a ...

7.4CVSS

7.2AI Score

0.001EPSS

2021-04-22 08:15 PM
21
cve
cve

CVE-2021-0264

A vulnerability in the processing of traffic matching a firewall filter containing a syslog action in Juniper Networks Junos OS on MX Series with MPC10/MPC11 cards installed, PTX10003 and PTX10008 Series devices, will cause the line card to crash and restart, creating a Denial of Service (DoS). Con...

7.5CVSS

7.3AI Score

0.001EPSS

2021-04-22 08:15 PM
30
4
cve
cve

CVE-2021-0273

An always-incorrect control flow implementation in the implicit filter terms of Juniper Networks Junos OS and Junos OS Evolved on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960 devices with affected Trio line cards allows an attacker to exploit an interdependency in the PFE UCODE micro...

5.3CVSS

5.2AI Score

0.001EPSS

2021-04-22 08:15 PM
23
cve
cve

CVE-2021-0286

A vulnerability in the handling of exceptional conditions in Juniper Networks Junos OS Evolved (EVO) allows an attacker to send specially crafted packets to the device, causing the Advanced Forwarding Toolkit manager (evo-aftmand-bt or evo-aftmand-zx) process to crash and restart, impacting all tra...

7.5CVSS

7.5AI Score

0.001EPSS

2021-07-15 08:15 PM
181
4
cve
cve

CVE-2021-0287

In a Segment Routing ISIS (SR-ISIS)/MPLS environment, on Juniper Networks Junos OS and Junos OS Evolved devices, configured with ISIS Flexible Algorithm for Segment Routing and sensor-based statistics, a flap of a ISIS link in the network, can lead to a routing process daemon (RPD) crash and restar...

6.5CVSS

6.4AI Score

0.001EPSS

2021-07-15 08:15 PM
41
5
cve
cve

CVE-2021-0291

An Exposure of System Data vulnerability in Juniper Networks Junos OS and Junos OS Evolved, where a sensitive system-level resource is not being sufficiently protected, allows a network-based unauthenticated attacker to send specific traffic which partially reaches this resource. A high rate of spe...

6.5CVSS

6.2AI Score

0.001EPSS

2021-07-15 08:15 PM
72
4
cve
cve

CVE-2021-0292

An Uncontrolled Resource Consumption vulnerability in the ARP daemon (arpd) and Network Discovery Protocol (ndp) process of Juniper Networks Junos OS Evolved allows a malicious attacker on the local network to consume memory resources, ultimately resulting in a Denial of Service (DoS) condition. Li...

6.5CVSS

6.5AI Score

0.001EPSS

2021-07-15 08:15 PM
42
4
cve
cve

CVE-2021-0297

A vulnerability in the processing of TCP MD5 authentication in Juniper Networks Junos OS Evolved may allow a BGP or LDP session configured with MD5 authentication to succeed, even if the peer does not have TCP MD5 authentication enabled. This could lead to untrusted or unauthorized sessions being e...

6.5CVSS

6.5AI Score

0.001EPSS

2021-10-19 07:15 PM
35
cve
cve

CVE-2021-0298

A Race Condition in the 'show chassis pic' command in Juniper Networks Junos OS Evolved may allow an attacker to crash the port interface concentrator daemon (picd) process on the FPC, if the command is executed coincident with other system events outside the attacker's control, leading to a Denial...

4.7CVSS

4.9AI Score

0.0004EPSS

2021-10-19 07:15 PM
29
cve
cve

CVE-2021-31350

An Improper Privilege Management vulnerability in the gRPC framework, used by the Juniper Extension Toolkit (JET) API on Juniper Networks Junos OS and Junos OS Evolved, allows a network-based, low-privileged authenticated attacker to perform operations as root, leading to complete compromise of the...

8.8CVSS

8.4AI Score

0.001EPSS

2021-10-19 07:15 PM
37
cve
cve

CVE-2021-31353

An Improper Handling of Exceptional Conditions vulnerability in Juniper Networks Junos OS and Junos OS Evolved allows an attacker to inject a specific BGP update, causing the routing protocol daemon (RPD) to crash and restart, leading to a Denial of Service (DoS). Continued receipt and processing o...

7.5CVSS

7.4AI Score

0.001EPSS

2021-10-19 07:15 PM
33
cve
cve

CVE-2021-31354

An Out Of Bounds (OOB) access vulnerability in the handling of responses by a Juniper Agile License (JAL) Client in Juniper Networks Junos OS and Junos OS Evolved, configured in Network Mode (to use Juniper Agile License Manager) may allow an attacker to cause a partial Denial of Service (DoS), or ...

8.8CVSS

8.7AI Score

0.002EPSS

2021-10-19 07:15 PM
39
cve
cve

CVE-2021-31356

A command injection vulnerability in command processing on Juniper Networks Junos OS Evolved allows an attacker with authenticated CLI access to be able to bypass configured access protections to execute arbitrary shell commands within the context of the current user. The vulnerability allows an at...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-10-19 07:15 PM
30
cve
cve

CVE-2021-31357

A command injection vulnerability in tcpdump command processing on Juniper Networks Junos OS Evolved allows an attacker with authenticated CLI access to be able to bypass configured access protections to execute arbitrary shell commands within the context of the current user. The vulnerability allo...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-10-19 07:15 PM
29
2
cve
cve

CVE-2021-31358

A command injection vulnerability in sftp command processing on Juniper Networks Junos OS Evolved allows an attacker with authenticated CLI access to be able to bypass configured access protections to execute arbitrary shell commands within the context of the current user. The vulnerability allows ...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-10-19 07:15 PM
27
cve
cve

CVE-2021-31359

A local privilege escalation vulnerability in Juniper Networks Junos OS and Junos OS Evolved allows a local, low-privileged user to cause the Juniper DHCP daemon (jdhcpd) process to crash, resulting in a Denial of Service (DoS), or execute arbitrary commands as root. Continued processing of malicio...

7.8CVSS

8AI Score

0.0004EPSS

2021-10-19 07:15 PM
37
cve
cve

CVE-2021-31360

An improper privilege management vulnerability in the Juniper Networks Junos OS and Junos OS Evolved command-line interpreter (CLI) allows a low-privileged user to overwrite local files as root, possibly leading to a system integrity issue or Denial of Service (DoS). Depending on the files overwrit...

7.1CVSS

7AI Score

0.0004EPSS

2021-10-19 07:15 PM
41
2
cve
cve

CVE-2021-31362

A Protection Mechanism Failure vulnerability in RPD (routing protocol daemon) of Juniper Networks Junos OS and Junos OS Evolved allows an adjacent unauthenticated attacker to cause established IS-IS adjacencies to go down by sending a spoofed hello PDU leading to a Denial of Service (DoS) condition...

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-19 07:15 PM
42
cve
cve

CVE-2021-31363

In an MPLS P2MP environment a Loop with Unreachable Exit Condition vulnerability in the routing protocol daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker to cause high load on RPD which in turn may lead to routing protocol flaps. If a system...

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-19 07:15 PM
42
cve
cve

CVE-2021-31374

On Juniper Networks Junos OS and Junos OS Evolved devices processing a specially crafted BGP UPDATE or KEEPALIVE message can lead to a routing process daemon (RPD) crash and restart, causing a Denial of Service (DoS). Continued receipt and processing of this message will create a sustained Denial o...

7.5CVSS

7.5AI Score

0.001EPSS

2021-10-19 07:15 PM
26
cve
cve

CVE-2021-31383

In Point to MultiPoint (P2MP) scenarios within established sessions between network or adjacent neighbors the improper use of a source to destination copy write operation combined with a Stack-based Buffer Overflow on certain specific packets processed by the routing protocol daemon (RPD) of Junipe...

7.5CVSS

7.6AI Score

0.001EPSS

2021-10-19 07:15 PM
40
cve
cve

CVE-2022-22164

An Improper Initialization vulnerability in Juniper Networks Junos OS Evolved may cause a commit operation for disabling the telnet service to not take effect as expected, resulting in the telnet service staying enabled. When it is not intended to be operating on the device, an administrator can is...

6.5CVSS

5.3AI Score

0.001EPSS

2022-01-19 01:15 AM
49
cve
cve

CVE-2022-22169

An Improper Initialization vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an attacker who sends specific packets in certain orders and at specific timings to force OSPFv3 to unexpectedly enter graceful-restart (GR helper mode) even though...

5.9CVSS

5.7AI Score

0.001EPSS

2022-01-19 01:15 AM
40
cve
cve

CVE-2022-22172

A Missing Release of Memory after Effective Lifetime vulnerability in the Layer-2 control protocols daemon (l2cpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker to cause a memory leak. Continued exploitation can lead to memory exhaustion and thereby a...

6.5CVSS

6.5AI Score

0.001EPSS

2022-01-19 01:15 AM
45
cve
cve

CVE-2022-22177

A release of illegal memory vulnerability in the snmpd daemon of Juniper Networks Junos OS, Junos OS Evolved allows an attacker to halt the snmpd daemon causing a sustained Denial of Service (DoS) to the service until it is manually restarted. This issue impacts any version of SNMP – v1,v2, v3 This...

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-19 01:15 AM
43
cve
cve

CVE-2022-22183

An Improper Access Control vulnerability in Juniper Networks Junos OS Evolved allows a network-based unauthenticated attacker who is able to connect to a specific open IPv4 port, which in affected releases should otherwise be unreachable, to cause the CPU to consume all resources as more traffic is...

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-14 04:15 PM
65
cve
cve

CVE-2022-22184

An Improper Input Validation vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker to cause a Denial of Service (DoS). If a BGP update message is received over an established BGP session, and that messag...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-22 10:15 PM
30
cve
cve

CVE-2022-22192

An Improper Validation of Syntactic Correctness of Input vulnerability in the kernel of Juniper Networks Junos OS Evolved on PTX series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). When an incoming TCP packet destined to the device is malformed there is a pos...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-18 03:15 AM
27
4
Total number of security vulnerabilities123