Lucene search

K

Juniper Networks Security Vulnerabilities

cve
cve

CVE-2022-22170

A Missing Release of Resource after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an unauthenticated networked attacker to cause a Denial of Service (DoS) by sending specific packets over VXLAN which cause heap memory to leak and on...

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-19 01:15 AM
41
cve
cve

CVE-2022-22175

An Improper Locking vulnerability in the SIP ALG of Juniper Networks Junos OS on MX Series and SRX Series allows an unauthenticated networked attacker to cause a flowprocessing daemon (flowd) crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will cause a...

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-19 01:15 AM
40
cve
cve

CVE-2022-22176

An Improper Validation of Syntactic Correctness of Input vulnerability in the Juniper DHCP daemon (jdhcpd) of Juniper Networks Junos OS allows an adjacent unauthenticated attacker sending a malformed DHCP packet to cause a crash of jdhcpd and thereby a Denial of Service (DoS). If option-82 is...

7.4CVSS

6.5AI Score

0.001EPSS

2022-01-19 01:15 AM
41
cve
cve

CVE-2022-22173

A Missing Release of Memory after Effective Lifetime vulnerability in the Public Key Infrastructure daemon (pkid) of Juniper Networks Junos OS allows an unauthenticated networked attacker to cause Denial of Service (DoS). In a scenario where Public Key Infrastructure (PKI) is used in combination...

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-19 01:15 AM
40
cve
cve

CVE-2022-22177

A release of illegal memory vulnerability in the snmpd daemon of Juniper Networks Junos OS, Junos OS Evolved allows an attacker to halt the snmpd daemon causing a sustained Denial of Service (DoS) to the service until it is manually restarted. This issue impacts any version of SNMP – v1,v2, v3...

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-19 01:15 AM
43
cve
cve

CVE-2022-22178

A Stack-based Buffer Overflow vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on MX Series and SRX series allows an unauthenticated networked attacker to cause a flowd crash and thereby a Denial of Service (DoS). Continued receipt of these specific packets will...

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-19 01:15 AM
62
cve
cve

CVE-2022-22172

A Missing Release of Memory after Effective Lifetime vulnerability in the Layer-2 control protocols daemon (l2cpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker to cause a memory leak. Continued exploitation can lead to memory exhaustion and thereby.....

6.5CVSS

6.5AI Score

0.001EPSS

2022-01-19 01:15 AM
45
cve
cve

CVE-2022-22171

An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an unauthenticated networked attacker to cause a Denial of Service (DoS) by sending specific packets over VXLAN which cause the PFE to reset. This issue...

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-19 01:15 AM
51
cve
cve

CVE-2022-22174

A vulnerability in the processing of inbound IPv6 packets in Juniper Networks Junos OS on QFX5000 Series and EX4600 switches may cause the memory to not be freed, leading to a packet DMA memory leak, and eventual Denial of Service (DoS) condition. Once the condition occurs, further packet...

7.5CVSS

7.7AI Score

0.001EPSS

2022-01-19 01:15 AM
45
cve
cve

CVE-2022-22179

A Improper Validation of Specified Index, Position, or Offset in Input vulnerability in the Juniper DHCP daemon (jdhcpd) of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to cause a crash of jdhcpd and thereby a Denial of Service (DoS). In a scenario where DHCP relay or...

6.5CVSS

6.5AI Score

0.001EPSS

2022-01-19 01:15 AM
35
cve
cve

CVE-2022-22180

An Improper Check for Unusual or Exceptional Conditions vulnerability in the processing of specific IPv6 packets on certain EX Series devices may lead to exhaustion of DMA memory causing a Denial of Service (DoS). Over time, exploitation of this vulnerability may cause traffic to stop being...

7.5CVSS

7.8AI Score

0.001EPSS

2022-01-19 01:15 AM
43
cve
cve

CVE-2022-22156

An Improper Certificate Validation weakness in the Juniper Networks Junos OS allows an attacker to perform Person-in-the-Middle (PitM) attacks when a system script is fetched from a remote source at a specified HTTPS URL, which may compromise the integrity and confidentiality of the device. The...

7.4CVSS

7.4AI Score

0.001EPSS

2022-01-19 01:15 AM
55
cve
cve

CVE-2022-22163

An Improper Input Validation vulnerability in the Juniper DHCP daemon (jdhcpd) of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to cause a crash of jdhcpd and thereby a Denial of Service (DoS). If a device is configured as DHCPv6 local server and persistent storage is...

7.4CVSS

6.3AI Score

0.001EPSS

2022-01-19 01:15 AM
64
cve
cve

CVE-2022-22164

An Improper Initialization vulnerability in Juniper Networks Junos OS Evolved may cause a commit operation for disabling the telnet service to not take effect as expected, resulting in the telnet service staying enabled. When it is not intended to be operating on the device, an administrator can...

6.5CVSS

5.3AI Score

0.001EPSS

2022-01-19 01:15 AM
49
cve
cve

CVE-2022-22167

A traffic classification vulnerability in Juniper Networks Junos OS on the SRX Series Services Gateways may allow an attacker to bypass Juniper Deep Packet Inspection (JDPI) rules and access unauthorized networks or resources, when 'no-syn-check' is enabled on the device. While JDPI correctly...

9.8CVSS

9.4AI Score

0.002EPSS

2022-01-19 01:15 AM
35
cve
cve

CVE-2022-22152

A Protection Mechanism Failure vulnerability in the REST API of Juniper Networks Contrail Service Orchestration allows one tenant on the system to view confidential configuration details of another tenant on the same system. By utilizing the REST API, one tenant is able to obtain information on...

7.7CVSS

6.3AI Score

0.001EPSS

2022-01-19 01:15 AM
118
cve
cve

CVE-2022-22153

An Insufficient Algorithmic Complexity combined with an Allocation of Resources Without Limits or Throttling vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on SRX Series and MX Series with SPC3 allows an unauthenticated network attacker to cause latency in transit....

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-19 01:15 AM
32
cve
cve

CVE-2022-22160

An Unchecked Error Condition vulnerability in the subscriber management daemon (smgd) of Juniper Networks Junos OS allows an unauthenticated adjacent attacker to cause a crash of and thereby a Denial of Service (DoS). In a subscriber management / broadband edge environment if a single session...

6.5CVSS

6.5AI Score

0.001EPSS

2022-01-19 01:15 AM
34
2
cve
cve

CVE-2022-22154

In a Junos Fusion scenario an External Control of Critical State Data vulnerability in the Satellite Device (SD) control state machine of Juniper Networks Junos OS allows an attacker who is able to make physical changes to the cabling of the device to cause a denial of service (DoS). An SD can get....

6.8CVSS

6.3AI Score

0.001EPSS

2022-01-19 01:15 AM
35
cve
cve

CVE-2022-22157

A traffic classification vulnerability in Juniper Networks Junos OS on the SRX Series Services Gateways may allow an attacker to bypass Juniper Deep Packet Inspection (JDPI) rules and access unauthorized networks or resources, when 'no-syn-check' is enabled on the device. JDPI incorrectly...

9.3CVSS

9.2AI Score

0.001EPSS

2022-01-19 01:15 AM
35
cve
cve

CVE-2022-22161

An Uncontrolled Resource Consumption vulnerability in the kernel of Juniper Networks Junos OS allows an unauthenticated network based attacker to cause 100% CPU load and the device to become unresponsive by sending a flood of traffic to the out-of-band management ethernet port. Continued receipted....

7.5CVSS

7.3AI Score

0.001EPSS

2022-01-19 01:15 AM
45
cve
cve

CVE-2022-22162

A Generation of Error Message Containing Sensitive Information vulnerability in the CLI of Juniper Networks Junos OS allows a locally authenticated attacker with low privileges to elevate these to the level of any other user logged in via J-Web at this time, potential leading to a full compromise.....

7.8CVSS

7.4AI Score

0.0004EPSS

2022-01-19 01:15 AM
42
cve
cve

CVE-2022-22168

An Improper Validation of Specified Type of Input vulnerability in the kernel of Juniper Networks Junos OS allows an unauthenticated adjacent attacker to trigger a Missing Release of Memory after Effective Lifetime vulnerability. Continued exploitation of this vulnerability will eventually lead to....

6.5CVSS

6.3AI Score

0.001EPSS

2022-01-19 01:15 AM
47
cve
cve

CVE-2021-31383

In Point to MultiPoint (P2MP) scenarios within established sessions between network or adjacent neighbors the improper use of a source to destination copy write operation combined with a Stack-based Buffer Overflow on certain specific packets processed by the routing protocol daemon (RPD) of...

7.5CVSS

7.6AI Score

0.001EPSS

2021-10-19 07:15 PM
40
cve
cve

CVE-2021-31384

Due to a Missing Authorization weakness and Insufficient Granularity of Access Control in a specific device configuration, a vulnerability exists in Juniper Networks Junos OS on SRX Series whereby an attacker who attempts to access J-Web administrative interfaces can successfully do so from any...

10CVSS

9.2AI Score

0.002EPSS

2021-10-19 07:15 PM
37
cve
cve

CVE-2021-31386

A Protection Mechanism Failure vulnerability in the J-Web HTTP service of Juniper Networks Junos OS allows a remote unauthenticated attacker to perform Person-in-the-Middle (PitM) attacks against the device. This issue affects: Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S20; 15.1...

5.9CVSS

5.7AI Score

0.002EPSS

2021-10-19 07:15 PM
35
cve
cve

CVE-2021-31381

A configuration weakness in the JBoss Application Server (AppSvr) component of Juniper Networks SRC Series allows a remote attacker to send a specially crafted query to cause the web server to delete files which may allow the attacker to disrupt the integrity and availability of the...

9.1CVSS

8.9AI Score

0.002EPSS

2021-10-19 07:15 PM
28
cve
cve

CVE-2021-31378

In broadband environments, including but not limited to Enhanced Subscriber Management, (CHAP, PPP, DHCP, etc.), on Juniper Networks Junos OS devices where RADIUS servers are configured for managing subscriber access and a subscriber is logged in and then requests to logout, the subscriber may be.....

7.5CVSS

7.4AI Score

0.001EPSS

2021-10-19 07:15 PM
34
cve
cve

CVE-2021-31379

An Incorrect Behavior Order vulnerability in the MAP-E automatic tunneling mechanism of Juniper Networks Junos OS allows an attacker to send certain malformed IPv4 or IPv6 packets to cause a Denial of Service (DoS) to the PFE on the device which is disabled as a result of the processing of these...

7.5CVSS

7.6AI Score

0.001EPSS

2021-10-19 07:15 PM
32
cve
cve

CVE-2021-31382

On PTX1000 System, PTX10002-60C System, after upgrading to an affected release, a Race Condition vulnerability between the chassis daemon (chassisd) and firewall process (dfwd) of Juniper Networks Junos OS, may update the device's interfaces with incorrect firewall filters. This issue only occurs.....

9CVSS

8.8AI Score

0.001EPSS

2021-10-19 07:15 PM
66
cve
cve

CVE-2021-31385

An Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in J-Web of Juniper Networks Junos OS allows any low-privileged authenticated attacker to elevate their privileges to root. This issue affects: Juniper Networks Junos OS 12.3 versions prior to...

8.8CVSS

8.4AI Score

0.001EPSS

2021-10-19 07:15 PM
34
cve
cve

CVE-2021-31380

A configuration weakness in the JBoss Application Server (AppSvr) component of Juniper Networks SRC Series allows a remote attacker to send a specially crafted query to cause the web server to disclose sensitive information in the HTTP response which allows the attacker to obtain sensitive...

5.3CVSS

5AI Score

0.002EPSS

2021-10-19 07:15 PM
27
cve
cve

CVE-2021-31369

On MX Series platforms with MS-MPC/MS-MIC, an Allocation of Resources Without Limits or Throttling vulnerability in Juniper Networks Junos OS allows an unauthenticated network attacker to cause a partial Denial of Service (DoS) with a high rate of specific traffic. If a Class of Service (CoS) rule....

5.3CVSS

5.1AI Score

0.001EPSS

2021-10-19 07:15 PM
39
cve
cve

CVE-2021-31376

An Improper Input Validation vulnerability in Packet Forwarding Engine manager (FXPC) process of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) by sending specific DHCPv6 packets to the device and crashing the FXPC service. Continued receipt and processing of this.....

7.5CVSS

7.4AI Score

0.001EPSS

2021-10-19 07:15 PM
38
cve
cve

CVE-2021-31373

A persistent Cross-Site Scripting (XSS) vulnerability in Juniper Networks Junos OS on SRX Series, J-Web interface may allow a remote authenticated user to inject persistent and malicious scripts. An attacker can exploit this vulnerability to steal sensitive data and credentials from a web...

8CVSS

5.1AI Score

0.001EPSS

2021-10-19 07:15 PM
29
cve
cve

CVE-2021-31377

An Incorrect Permission Assignment for Critical Resource vulnerability of a certain file in the filesystem of Junos OS allows a local authenticated attacker to cause routing process daemon (RPD) to crash and restart, causing a Denial of Service (DoS). Repeated actions by the attacker will create a....

5.5CVSS

5.3AI Score

0.0004EPSS

2021-10-19 07:15 PM
35
cve
cve

CVE-2021-31370

An Incomplete List of Disallowed Inputs vulnerability in Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on QFX5000 Series and EX4600 Series allows an adjacent unauthenticated attacker which sends a high rate of specific multicast traffic to cause control traffic received from the...

6.5CVSS

6.3AI Score

0.001EPSS

2021-10-19 07:15 PM
35
cve
cve

CVE-2021-31374

On Juniper Networks Junos OS and Junos OS Evolved devices processing a specially crafted BGP UPDATE or KEEPALIVE message can lead to a routing process daemon (RPD) crash and restart, causing a Denial of Service (DoS). Continued receipt and processing of this message will create a sustained Denial.....

7.5CVSS

7.5AI Score

0.001EPSS

2021-10-19 07:15 PM
26
cve
cve

CVE-2021-31372

An Improper Input Validation vulnerability in J-Web of Juniper Networks Junos OS allows a locally authenticated J-Web attacker to escalate their privileges to root over the target device. This issue affects: Juniper Networks Junos OS All versions prior to 18.3R3-S5; 18.4 versions prior to...

8.8CVSS

8.6AI Score

0.001EPSS

2021-10-19 07:15 PM
30
cve
cve

CVE-2021-31371

Juniper Networks Junos OS uses the 128.0.0.0/2 subnet for internal communications between the RE and PFEs. It was discovered that packets utilizing these IP addresses may egress an QFX5000 Series switch, leaking configuration information such as heartbeats, kernel versions, etc. out to the...

5.3CVSS

5.1AI Score

0.001EPSS

2021-10-19 07:15 PM
36
In Wild
cve
cve

CVE-2021-31364

An Improper Check for Unusual or Exceptional Conditions vulnerability combined with a Race Condition in the flow daemon (flowd) of Juniper Networks Junos OS on SRX300 Series, SRX500 Series, SRX1500, and SRX5000 Series with SPC2 allows an unauthenticated network based attacker sending specific...

5.9CVSS

5.8AI Score

0.001EPSS

2021-10-19 07:15 PM
36
cve
cve

CVE-2021-31365

An Uncontrolled Resource Consumption vulnerability in Juniper Networks Junos OS on EX2300, EX3400 and EX4300 Series platforms allows an adjacent attacker sending a stream of layer 2 frames will trigger an Aggregated Ethernet (AE) interface to go down and thereby causing a Denial of Service (DoS)......

6.5CVSS

6.3AI Score

0.001EPSS

2021-10-19 07:15 PM
28
cve
cve

CVE-2021-31362

A Protection Mechanism Failure vulnerability in RPD (routing protocol daemon) of Juniper Networks Junos OS and Junos OS Evolved allows an adjacent unauthenticated attacker to cause established IS-IS adjacencies to go down by sending a spoofed hello PDU leading to a Denial of Service (DoS)...

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-19 07:15 PM
42
cve
cve

CVE-2021-31366

An Unchecked Return Value vulnerability in the authd (authentication daemon) of Juniper Networks Junos OS on MX Series configured for subscriber management / BBE allows an adjacent attacker to cause a crash by sending a specific username. This impacts authentication, authorization, and accounting.....

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-19 07:15 PM
35
cve
cve

CVE-2021-31367

A Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on PTX Series allows an adjacent attacker to cause a Denial of Service (DoS) by sending genuine BGP flowspec packets which cause an FPC heap memory leak. Once...

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-19 07:15 PM
30
cve
cve

CVE-2021-31368

An Uncontrolled Resource Consumption vulnerability in the kernel of Juniper Networks JUNOS OS allows an unauthenticated network based attacker to cause 100% CPU load and the device to become unresponsive by sending a flood of traffic to the out-of-band management ethernet port. Continued receipted....

7.5CVSS

7.4AI Score

0.001EPSS

2021-10-19 07:15 PM
43
cve
cve

CVE-2021-31363

In an MPLS P2MP environment a Loop with Unreachable Exit Condition vulnerability in the routing protocol daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker to cause high load on RPD which in turn may lead to routing protocol flaps. If a...

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-19 07:15 PM
42
cve
cve

CVE-2021-31355

A persistent cross-site scripting (XSS) vulnerability in the captive portal graphical user interface of Juniper Networks Junos OS may allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a web administration session, possibly tricking a...

8CVSS

5.2AI Score

0.001EPSS

2021-10-19 07:15 PM
34
cve
cve

CVE-2021-31354

An Out Of Bounds (OOB) access vulnerability in the handling of responses by a Juniper Agile License (JAL) Client in Juniper Networks Junos OS and Junos OS Evolved, configured in Network Mode (to use Juniper Agile License Manager) may allow an attacker to cause a partial Denial of Service (DoS), or....

8.8CVSS

8.7AI Score

0.002EPSS

2021-10-19 07:15 PM
39
cve
cve

CVE-2021-0298

A Race Condition in the 'show chassis pic' command in Juniper Networks Junos OS Evolved may allow an attacker to crash the port interface concentrator daemon (picd) process on the FPC, if the command is executed coincident with other system events outside the attacker's control, leading to a...

4.7CVSS

4.9AI Score

0.0004EPSS

2021-10-19 07:15 PM
29
Total number of security vulnerabilities695