Lucene search

K

Juniper Networks Security Vulnerabilities

cve
cve

CVE-2019-0047

A persistent Cross-Site Scripting (XSS) vulnerability in Junos OS J-Web interface may allow remote unauthenticated attackers to perform administrative actions on the Junos device. Successful exploitation requires a Junos administrator to first perform certain diagnostic actions on J-Web. This...

8.8CVSS

7.6AI Score

0.005EPSS

2019-10-09 08:15 PM
25
cve
cve

CVE-2019-0048

On EX4300 Series switches with TCAM optimization enabled, incoming multicast traffic matches an implicit loopback filter rule first, since it has high priority. This rule is meant for reserved multicast addresses 224.0.0.x, but incorrectly matches on 224.x.x.x. Due to this bug, when a firewall...

5.8CVSS

5.7AI Score

0.001EPSS

2019-07-11 08:15 PM
72
cve
cve

CVE-2019-0046

A vulnerability in the pfe-chassisd Chassis Manager (CMLC) daemon of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the EX4300 when specific valid broadcast packets create a broadcast storm condition when received on the me0 interface of the EX4300 Series...

6.5CVSS

6.4AI Score

0.001EPSS

2019-07-11 08:15 PM
94
cve
cve

CVE-2019-0049

On Junos devices with the BGP graceful restart helper mode enabled or the BGP graceful restart mechanism enabled, a certain sequence of BGP session restart on a remote peer that has the graceful restart mechanism enabled may cause the local routing protocol daemon (RPD) process to crash and...

7.5CVSS

7.5AI Score

0.001EPSS

2019-07-11 08:15 PM
104
cve
cve

CVE-2019-0052

The srxpfe process may crash on SRX Series services gateways when the UTM module processes a specific fragmented HTTP packet. The packet is misinterpreted as a regular TCP packet which causes the processor to crash. This issue affects all SRX Series platforms that support URL-Filtering and have...

7.5CVSS

7.5AI Score

0.001EPSS

2019-07-11 08:15 PM
125
cve
cve

CVE-2019-0043

In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart. By continuously sending a specially crafted SNMP packet, an attacker can repetitively crash the RPD process causing prolonged denial of service. No other Juniper...

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-10 08:29 PM
27
cve
cve

CVE-2019-0044

Receipt of a specific packet on the out-of-band management interface fxp0 may cause the system to crash and restart (vmcore). By continuously sending a specially crafted packet to the fxp0 interface, an attacker can repetitively crash the rpd process causing prolonged Denial of Service (DoS)....

7.5CVSS

7.5AI Score

0.001EPSS

2019-04-10 08:29 PM
32
In Wild
cve
cve

CVE-2019-0040

On Junos OS, rpcbind should only be listening to port 111 on the internal routing instance (IRI). External packets destined to port 111 should be dropped. Due to an information leak vulnerability, responses were being generated from the source address of the management interface (e.g. fxp0) thus...

9.1CVSS

8.6AI Score

0.002EPSS

2019-04-10 08:29 PM
25
cve
cve

CVE-2019-0032

A password management issue exists where the Organization authentication username and password were stored in plaintext in log files. A locally authenticated attacker who is able to access these stored plaintext credentials can use them to login to the Organization. Affected products are: Juniper.....

7.8CVSS

7.7AI Score

0.001EPSS

2019-04-10 08:29 PM
45
cve
cve

CVE-2019-0028

On Junos devices with the BGP graceful restart helper mode enabled or the BGP graceful restart mechanism enabled, a BGP session restart on a remote peer that has the graceful restart mechanism enabled may cause the local routing protocol daemon (RPD) process to crash and restart. By simulating a...

7.5CVSS

7.5AI Score

0.001EPSS

2019-04-10 08:29 PM
27
cve
cve

CVE-2019-0019

When BGP tracing is enabled an incoming BGP message may cause the Junos OS routing protocol daemon (rpd) process to crash and restart. While rpd restarts after a crash, repeated crashes can result in an extended DoS condition. Affected releases are Juniper Networks Junos OS: 16.1 versions prior to....

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-10 08:29 PM
30
cve
cve

CVE-2019-0031

Specific IPv6 DHCP packets received by the jdhcpd daemon will cause a memory resource consumption issue to occur on a Junos OS device using the jdhcpd daemon configured to respond to IPv6 requests. Once started, memory consumption will eventually impact any IPv4 or IPv6 request serviced by the...

7.5CVSS

7.6AI Score

0.001EPSS

2019-04-10 08:29 PM
25
cve
cve

CVE-2019-0038

Crafted packets destined to the management interface (fxp0) of an SRX340 or SRX345 services gateway may create a denial of service (DoS) condition due to buffer space exhaustion. This issue only affects the SRX340 and SRX345 services gateways. No other products or platforms are affected by this...

6.5CVSS

6.6AI Score

0.001EPSS

2019-04-10 08:29 PM
29
cve
cve

CVE-2019-0042

Juniper Identity Management Service (JIMS) for Windows versions prior to 1.1.4 may send an incorrect message to associated SRX services gateways. This may allow an attacker with physical access to an existing domain connected Windows system to bypass SRX firewall policies, or trigger a Denial of...

4.2CVSS

4.4AI Score

0.001EPSS

2019-04-10 08:29 PM
30
cve
cve

CVE-2019-0008

A certain sequence of valid BGP or IPv6 BFD packets may trigger a stack based buffer overflow in the Junos OS Packet Forwarding Engine manager (FXPC) process on QFX5000 series, EX4300, EX4600 devices. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code...

9.8CVSS

9.9AI Score

0.041EPSS

2019-04-10 08:29 PM
29
cve
cve

CVE-2019-0033

A firewall bypass vulnerability in the proxy ARP service of Juniper Networks Junos OS allows an attacker to cause a high CPU condition leading to a Denial of Service (DoS). This issue affects only IPv4. Affected releases are Juniper Networks Junos OS: 12.1X46 versions above and including...

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-10 08:29 PM
28
cve
cve

CVE-2019-0036

When configuring a stateless firewall filter in Junos OS, terms named using the format "internal-n" (e.g. "internal-1", "internal-2", etc.) are silently ignored. No warning is issued during configuration, and the config is committed without error, but the filter criteria will match all packets...

9.8CVSS

9.2AI Score

0.002EPSS

2019-04-10 08:29 PM
26
cve
cve

CVE-2019-0037

In a Dynamic Host Configuration Protocol version 6 (DHCPv6) environment, the jdhcpd daemon may crash and restart upon receipt of certain DHCPv6 solicit messages received from a DHCPv6 client. By continuously sending the same crafted packet, an attacker can repeatedly crash the jdhcpd process...

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-10 08:29 PM
31
cve
cve

CVE-2019-0035

When "set system ports console insecure" is enabled, root login is disallowed for Junos OS as expected. However, the root password can be changed using "set system root-authentication plain-text-password" on systems booted from an OAM (Operations, Administration, and Maintenance) volume, leading...

6.8CVSS

6.7AI Score

0.001EPSS

2019-04-10 08:29 PM
34
cve
cve

CVE-2019-0041

On EX4300-MP Series devices with any lo0 filters applied, transit network traffic may reach the control plane via loopback interface (lo0). The device may fail to forward such traffic. This issue affects Juniper Networks Junos OS 18.2 versions prior to 18.2R1-S2, 18.2R2 on EX4300-MP Series. This...

8.6CVSS

8.5AI Score

0.001EPSS

2019-04-10 08:29 PM
28
cve
cve

CVE-2019-0007

The vMX Series software uses a predictable IP ID Sequence Number. This leaves the system as well as clients connecting through the device susceptible to a family of attacks which rely on the use of predictable IP ID sequence numbers as their base method of attack. This issue was found during...

10CVSS

9.2AI Score

0.002EPSS

2019-01-15 09:29 PM
28
cve
cve

CVE-2019-0021

On Juniper ATP, secret passphrase CLI inputs, such as "set mcm", are logged to /var/log/syslog in clear text, allowing authenticated local user to be able to view these secret information. This issue affects Juniper ATP 5.0 versions prior to...

7.1CVSS

5.2AI Score

0.0004EPSS

2019-01-15 09:29 PM
22
cve
cve

CVE-2019-0024

A persistent cross-site scripting (XSS) vulnerability in the Email Collectors menu of Juniper ATP may allow authenticated user to inject arbitrary script and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform...

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-15 09:29 PM
25
cve
cve

CVE-2019-0025

A persistent cross-site scripting (XSS) vulnerability in RADIUS configuration menu of Juniper ATP may allow authenticated user to inject arbitrary script and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform...

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-15 09:29 PM
27
cve
cve

CVE-2019-0026

A persistent cross-site scripting (XSS) vulnerability in the Zone configuration of Juniper ATP may allow authenticated user to inject arbitrary script and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform...

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-15 09:29 PM
32
cve
cve

CVE-2019-0015

A vulnerability in the SRX Series Service Gateway allows deleted dynamic VPN users to establish dynamic VPN connections until the device is rebooted. A deleted dynamic VPN connection should be immediately disallowed from establishing new VPN connections. Due to an error in token caching, deleted...

5.4CVSS

5.5AI Score

0.001EPSS

2019-01-15 09:29 PM
24
cve
cve

CVE-2019-0020

Juniper ATP ships with hard coded credentials in the Web Collector instance which gives an attacker the ability to take full control of any installation of the software. Affected releases are Juniper Networks Juniper ATP: 5.0 versions prior to...

10CVSS

9.3AI Score

0.002EPSS

2019-01-15 09:29 PM
26
cve
cve

CVE-2019-0027

A persistent cross-site scripting (XSS) vulnerability in the Snort Rules configuration of Juniper ATP may allow authenticated user to inject arbitrary script and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform...

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-15 09:29 PM
24
cve
cve

CVE-2019-0006

A certain crafted HTTP packet can trigger an uninitialized function pointer deference vulnerability in the Packet Forwarding Engine manager (fxpc) on all EX, QFX and MX Series devices in a Virtual Chassis configuration. This issue can result in a crash of the fxpc daemon or may potentially lead to....

9.8CVSS

9.7AI Score

0.024EPSS

2019-01-15 09:29 PM
40
cve
cve

CVE-2019-0029

Juniper ATP Series Splunk credentials are logged in a file readable by authenticated local users. Using these credentials an attacker can access the Splunk server. This issue affects Juniper ATP 5.0 versions prior to...

8.8CVSS

7.3AI Score

0.0004EPSS

2019-01-15 09:29 PM
22
cve
cve

CVE-2019-0012

A Denial of Service (DoS) vulnerability in BGP in Juniper Networks Junos OS configured as a VPLS PE allows an attacker to craft a specific BGP message to cause the routing protocol daemon (rpd) process to crash and restart. While rpd restarts after a crash, repeated crashes can result in an...

7.5CVSS

7.5AI Score

0.001EPSS

2019-01-15 09:29 PM
29
cve
cve

CVE-2019-0013

The routing protocol daemon (RPD) process will crash and restart when a specific invalid IPv4 PIM Join packet is received. While RPD restarts after a crash, repeated crashes can result in an extended Denial of Service (DoS) condition. This issue only affects IPv4 PIM. IPv6 PIM is unaffected by...

7.5CVSS

7.5AI Score

0.001EPSS

2019-01-15 09:29 PM
30
cve
cve

CVE-2019-0009

On EX2300 and EX3400 series, high disk I/O operations may disrupt the communication between the routing engine (RE) and the packet forwarding engine (PFE). In a virtual chassis (VC) deployment, this issue disrupts communication between the VC members. This issue does not affect other Junos...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-01-15 09:29 PM
32
2
cve
cve

CVE-2019-0010

An SRX Series Service Gateway configured for Unified Threat Management (UTM) may experience a system crash with the error message "mbuf exceed" -- an indication of memory buffer exhaustion -- due to the receipt of crafted HTTP traffic. Each crafted HTTP packet inspected by UTM consumes mbufs which....

7.5CVSS

7.6AI Score

0.002EPSS

2019-01-15 09:29 PM
33
cve
cve

CVE-2019-0016

A malicious authenticated user may be able to delete a device from the Junos Space database without the necessary privileges through crafted Ajax interactions obtained from another legitimate delete action performed by another administrative user. Affected releases are Juniper Networks Junos Space....

6.5CVSS

6.3AI Score

0.001EPSS

2019-01-15 09:29 PM
35
cve
cve

CVE-2019-0017

The Junos Space application, which allows Device Image files to be uploaded, has insufficient validity checking which may allow uploading of malicious images or scripts, or other content types. Affected releases are Juniper Networks Junos Space versions prior to...

8.8CVSS

8.6AI Score

0.001EPSS

2019-01-15 09:29 PM
38
cve
cve

CVE-2019-0011

The Junos OS kernel crashes after processing a specific incoming packet to the out of band management interface (such as fxp0, me0, em0, vme0) destined for another address. By continuously sending this type of packet, an attacker can repeatedly crash the kernel causing a sustained Denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2019-01-15 09:29 PM
31
cve
cve

CVE-2019-0014

On QFX and PTX Series, receipt of a malformed packet for J-Flow sampling might crash the FPC (Flexible PIC Concentrator) process which causes all interfaces to go down. By continuously sending the offending packet, an attacker can repeatedly crash the FPC process causing a sustained Denial of...

7.5CVSS

7.5AI Score

0.001EPSS

2019-01-15 09:29 PM
28
cve
cve

CVE-2019-0018

A persistent cross-site scripting (XSS) vulnerability in the file upload menu of Juniper ATP may allow an authenticated user to inject arbitrary scripts and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform...

5.4CVSS

5.4AI Score

0.001EPSS

2019-01-15 09:29 PM
30
cve
cve

CVE-2019-0023

A persistent cross-site scripting (XSS) vulnerability in the Golden VM menu of Juniper ATP may allow authenticated user to inject arbitrary script and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform administrative....

5.4CVSS

5.3AI Score

0.001EPSS

2019-01-15 09:29 PM
29
cve
cve

CVE-2019-0022

Juniper ATP ships with hard coded credentials in the Cyphort Core instance which gives an attacker the ability to take full control of any installation of the software. Affected releases are Juniper Networks Juniper ATP: 5.0 versions prior to...

10CVSS

9.3AI Score

0.002EPSS

2019-01-15 09:29 PM
25
cve
cve

CVE-2019-0005

On EX2300, EX3400, EX4600, QFX3K and QFX5K series, firewall filter configuration cannot perform packet matching on any IPv6 extension headers. This issue may allow IPv6 packets that should have been blocked to be forwarded. IPv4 packet filtering is unaffected by this vulnerability. Affected...

5.3CVSS

5.3AI Score

0.001EPSS

2019-01-15 09:29 PM
31
cve
cve

CVE-2019-0004

On Juniper ATP, the API key and the device key are logged in a file readable by authenticated local users. These keys are used for performing critical operations on the WebUI interface. This issue affects Juniper ATP 5.0 versions prior to...

5.5CVSS

5.3AI Score

0.0004EPSS

2019-01-15 09:29 PM
27
cve
cve

CVE-2019-0002

On EX2300 and EX3400 series, stateless firewall filter configuration that uses the action 'policer' in combination with other actions might not take effect. When this issue occurs, the output of the command: show pfe filter hw summary will not show the entry for: RACL group Affected releases are...

9.8CVSS

9.3AI Score

0.008EPSS

2019-01-15 09:29 PM
30
cve
cve

CVE-2019-0003

When a specific BGP flowspec configuration is enabled and upon receipt of a specific matching BGP packet meeting a specific term in the flowspec configuration, a reachable assertion failure occurs, causing the routing protocol daemon (rpd) process to crash with a core file being generated....

5.9CVSS

5.7AI Score

0.001EPSS

2019-01-15 09:29 PM
36
cve
cve

CVE-2018-0058

Receipt of a specially crafted IPv6 exception packet may be able to trigger a kernel crash (vmcore), causing the device to reboot. The issue is specific to the processing of Broadband Edge (BBE) client route processing on MX Series subscriber management platforms, introduced by the Tomcat (Next...

7.5CVSS

7.2AI Score

0.001EPSS

2018-10-10 06:29 PM
29
cve
cve

CVE-2018-0063

A vulnerability in the IP next-hop index database in Junos OS 17.3R3 may allow a flood of ARP requests, sent to the management interface, to exhaust the private Internal routing interfaces (IRIs) next-hop limit. Once the IRI next-hop database is full, no further next hops can be learned and...

6.5CVSS

6.3AI Score

0.001EPSS

2018-10-10 06:29 PM
29
cve
cve

CVE-2018-0059

A persistent cross-site scripting vulnerability in the graphical user interface of ScreenOS may allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform...

5.4CVSS

5.2AI Score

0.001EPSS

2018-10-10 06:29 PM
26
cve
cve

CVE-2018-0060

An improper input validation weakness in the device control daemon process (dcd) of Juniper Networks Junos OS allows an attacker to cause a Denial of Service to the dcd process and interfaces and connected clients when the Junos device is requesting an IP address for itself. Junos devices are not.....

5.9CVSS

5.8AI Score

0.001EPSS

2018-10-10 06:29 PM
24
cve
cve

CVE-2018-0061

A denial of service vulnerability in the telnetd service on Junos OS allows remote unauthenticated users to cause high CPU usage which may affect system performance. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D81 on SRX Series; 12.3 versions prior to...

5.3CVSS

5.3AI Score

0.002EPSS

2018-10-10 06:29 PM
25
Total number of security vulnerabilities695