Lucene search

K

Nfx250 Security Vulnerabilities

cve
cve

CVE-2023-28972

An Improper Link Resolution Before File Access vulnerability in console port access of Juniper Networks Junos OS on NFX Series allows an attacker to bypass console access controls. When "set system ports console insecure" is enabled, root login is disallowed for Junos OS as expected. However, the.....

6.8CVSS

6.6AI Score

0.001EPSS

2023-04-17 10:15 PM
26
cve
cve

CVE-2021-0289

When user-defined ARP Policer is configured and applied on one or more Aggregated Ethernet (AE) interface units, a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability between the Device Control Daemon (DCD) and firewall process (dfwd) daemons of Juniper Networks Junos OS allows an...

6.5CVSS

5.3AI Score

0.001EPSS

2021-07-15 08:15 PM
44
4
cve
cve

CVE-2021-0252

NFX Series devices using Juniper Networks Junos OS are susceptible to a local code execution vulnerability thereby allowing an attacker to elevate their privileges via the Junos Device Management Daemon (JDMD) process. This issue affects Juniper Networks Junos OS on NFX Series: 18.1 version 18.1R1....

7.8CVSS

7.7AI Score

0.0004EPSS

2021-04-22 08:15 PM
38
2
cve
cve

CVE-2021-0253

NFX Series devices using Juniper Networks Junos OS are susceptible to a local command execution vulnerability thereby allowing an attacker to elevate their privileges via the Junos Device Management Daemon (JDMD) process. This issue affects Juniper Networks Junos OS on NFX Series 17.2 version...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-04-22 08:15 PM
32
2
cve
cve

CVE-2021-0248

This issue is not applicable to NFX NextGen Software. On NFX Series devices the use of Hard-coded Credentials in Juniper Networks Junos OS allows an attacker to take over any instance of an NFX deployment. This issue is only exploitable through administrative interfaces. This issue affects:...

10CVSS

9.2AI Score

0.002EPSS

2021-04-22 08:15 PM
22
cve
cve

CVE-2021-0206

A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to send a specific packet causing the packet forwarding engine (PFE) to crash and restart, resulting in a Denial of Service (DoS). By continuously sending these specific packets, an attacker can repeatedly...

7.5CVSS

7.5AI Score

0.001EPSS

2021-01-15 06:15 PM
61
6
cve
cve

CVE-2021-0207

An improper interpretation conflict of certain data between certain software components within the Juniper Networks Junos OS devices does not allow certain traffic to pass through the device upon receipt from an ingress interface filtering certain specific types of traffic which is then being...

7.5CVSS

7.5AI Score

0.001EPSS

2021-01-15 06:15 PM
57
7
cve
cve

CVE-2020-1688

On Juniper Networks SRX Series and NFX Series, a local authenticated user with access to the shell may obtain the Web API service private key that is used to provide encrypted communication between the Juniper device and the authenticator services. Exploitation of this vulnerability may allow an...

6.5CVSS

6.3AI Score

0.0004EPSS

2020-10-16 09:15 PM
25
cve
cve

CVE-2020-1682

An input validation vulnerability exists in Juniper Networks Junos OS, allowing an attacker to crash the srxpfe process, causing a Denial of Service (DoS) through the use of specific maintenance commands. The srxpfe process restarts automatically, but continuous execution of the commands could...

5.5CVSS

5.7AI Score

0.0004EPSS

2020-10-16 09:15 PM
19
cve
cve

CVE-2020-1614

A Use of Hard-coded Credentials vulnerability exists in the NFX250 Series for the vSRX Virtual Network Function (VNF) instance, which allows an attacker to take control of the vSRX VNF instance if they have the ability to access an administrative service (e.g. SSH) on the VNF, either locally, or...

10CVSS

9.5AI Score

0.002EPSS

2020-04-08 08:15 PM
25
cve
cve

CVE-2020-1613

A vulnerability in the BGP FlowSpec implementation may cause a Juniper Networks Junos OS device to terminate an established BGP session upon receiving a specific BGP FlowSpec advertisement. The BGP NOTIFICATION message that terminates an established BGP session is sent toward the peer device that.....

8.6CVSS

7.4AI Score

0.001EPSS

2020-04-08 08:15 PM
28
cve
cve

CVE-2019-0070

An Improper Input Validation weakness allows a malicious local attacker to elevate their permissions to take control of other portions of the NFX platform they should not be able to access, and execute commands outside their authorized scope of control. This leads to the attacker being able to...

8.8CVSS

8.6AI Score

0.0004EPSS

2019-10-09 08:15 PM
39
cve
cve

CVE-2019-0069

On EX4600, QFX5100 Series, NFX Series, QFX10K Series, QFX5110, QFX5200 Series, QFX5110, QFX5200, QFX10K Series, vSRX, SRX1500, SRX4000 Series, vSRX, SRX1500, SRX4000, QFX5110, QFX5200, QFX10K Series, when the user uses console management port to authenticate, the credentials used during device...

5.9CVSS

5.5AI Score

0.0004EPSS

2019-10-09 08:15 PM
29
cve
cve

CVE-2019-0057

An improper authorization weakness in Juniper Networks Junos OS allows a local authenticated attacker to bypass regular security controls to access the Junos Device Manager (JDM) application and take control of the system. This issue affects: Juniper Networks Junos OS versions prior to 18.2R1,...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-10-09 08:15 PM
35
cve
cve

CVE-2019-0043

In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart. By continuously sending a specially crafted SNMP packet, an attacker can repetitively crash the RPD process causing prolonged denial of service. No other Juniper...

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-10 08:29 PM
27
cve
cve

CVE-2018-0061

A denial of service vulnerability in the telnetd service on Junos OS allows remote unauthenticated users to cause high CPU usage which may affect system performance. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D81 on SRX Series; 12.3 versions prior to...

5.3CVSS

5.3AI Score

0.002EPSS

2018-10-10 06:29 PM
25
cve
cve

CVE-2018-0049

A NULL Pointer Dereference vulnerability in Juniper Networks Junos OS allows an attacker to cause the Junos OS kernel to crash. Continued receipt of this specifically crafted malicious MPLS packet will cause a sustained Denial of Service condition. This issue require it to be received on an...

7.5CVSS

7.2AI Score

0.022EPSS

2018-10-10 06:29 PM
30
2
cve
cve

CVE-2018-0052

If RSH service is enabled on Junos OS and if the PAM authentication is disabled, a remote unauthenticated attacker can obtain root access to the device. RSH service is disabled by default on Junos. There is no documented CLI command to enable this service. However, an undocumented CLI command...

8.1CVSS

8.1AI Score

0.005EPSS

2018-10-10 06:29 PM
25
cve
cve

CVE-2018-0045

Receipt of a specific Draft-Rosen MVPN control packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending the same specific Draft-Rosen MVPN control packet, an attacker can repeatedly crash the RPD process causing a....

8.8CVSS

8.9AI Score

0.006EPSS

2018-10-10 06:29 PM
25
cve
cve

CVE-2018-0044

An insecure SSHD configuration in Juniper Device Manager (JDM) and host OS on Juniper NFX Series devices may allow remote unauthenticated access if any of the passwords on the system are empty. The affected SSHD configuration has the PermitEmptyPasswords option set to "yes". Affected releases are.....

9.8CVSS

8.1AI Score

0.002EPSS

2018-10-10 06:29 PM
24
cve
cve

CVE-2018-0043

Receipt of a specific MPLS packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution. By continuously sending specific MPLS packets, an attacker can repeatedly crash the RPD process causing a sustained Denial of Service. This issue affects....

8.8CVSS

8.9AI Score

0.006EPSS

2018-10-10 06:29 PM
30
cve
cve

CVE-2018-0031

Receipt of specially crafted UDP/IP packets over MPLS may be able to bypass a stateless firewall filter. The crafted UDP packets must be encapsulated and meet a very specific packet format to be classified in a way that bypasses IP firewall filter rules. The packets themselves do not cause a...

5.9CVSS

5.6AI Score

0.001EPSS

2018-07-11 06:29 PM
29
cve
cve

CVE-2018-0034

A Denial of Service vulnerability exists in the Juniper Networks Junos OS JDHCPD daemon which allows an attacker to core the JDHCPD daemon by sending a crafted IPv6 packet to the system. This issue is limited to systems which receives IPv6 DHCP packets on a system configured for DHCP processing...

5.9CVSS

5.5AI Score

0.003EPSS

2018-07-11 06:29 PM
28
cve
cve

CVE-2018-0029

While experiencing a broadcast storm, placing the fxp0 interface into promiscuous mode via the 'monitor traffic interface fxp0' can cause the system to crash and restart (vmcore). This issue only affects Junos OS 15.1 and later releases, and affects both single core and multi-core REs. Releases...

6.5CVSS

6.5AI Score

0.001EPSS

2018-07-11 06:29 PM
28
cve
cve

CVE-2018-0022

A Junos device with VPLS routing-instances configured on one or more interfaces may be susceptible to an mbuf leak when processing a specific MPLS packet. Approximately 1 mbuf is leaked per each packet processed. The number of mbufs is platform dependent. The following command provides the number.....

7.5CVSS

7.6AI Score

0.003EPSS

2018-04-11 07:29 PM
26
cve
cve

CVE-2018-0019

A vulnerability in Junos OS SNMP MIB-II subagent daemon (mib2d) may allow a remote network based attacker to cause the mib2d process to crash resulting in a denial of service condition (DoS) for the SNMP subsystem. While a mib2d process crash can disrupt the network monitoring via SNMP, it does...

5.9CVSS

6.3AI Score

0.002EPSS

2018-04-11 07:29 PM
32
cve
cve

CVE-2018-0020

Junos OS may be impacted by the receipt of a malformed BGP UPDATE which can lead to a routing process daemon (rpd) crash and restart. Receipt of a repeated malformed BGP UPDATEs can result in an extended denial of service condition for the device. This malformed BGP UPDATE does not propagate to...

7.5CVSS

7.4AI Score

0.001EPSS

2018-04-11 07:29 PM
30
cve
cve

CVE-2017-2341

An insufficient authentication vulnerability on platforms where Junos OS instances are run in a virtualized environment, may allow unprivileged users on the Junos OS instance to gain access to the host operating environment, and thus escalate privileges. Affected releases are Juniper Networks...

8.8CVSS

9AI Score

0.0004EPSS

2017-07-17 01:18 PM
26