Lucene search

K

Juniper Security Vulnerabilities

cve
cve

CVE-2021-0291

An Exposure of System Data vulnerability in Juniper Networks Junos OS and Junos OS Evolved, where a sensitive system-level resource is not being sufficiently protected, allows a network-based unauthenticated attacker to send specific traffic which partially reaches this resource. A high rate of...

6.5CVSS

6.2AI Score

0.001EPSS

2021-07-15 08:15 PM
72
4
cve
cve

CVE-2021-0283

A buffer overflow vulnerability in the TCP/IP stack of Juniper Networks Junos OS allows an attacker to send specific sequences of packets to the device thereby causing a Denial of Service (DoS). By repeatedly sending these sequences of packets to the device, an attacker can sustain the Denial of...

7.5CVSS

7.6AI Score

0.001EPSS

2021-07-15 08:15 PM
58
9
cve
cve

CVE-2021-0287

In a Segment Routing ISIS (SR-ISIS)/MPLS environment, on Juniper Networks Junos OS and Junos OS Evolved devices, configured with ISIS Flexible Algorithm for Segment Routing and sensor-based statistics, a flap of a ISIS link in the network, can lead to a routing process daemon (RPD) crash and...

6.5CVSS

6.4AI Score

0.001EPSS

2021-07-15 08:15 PM
41
5
cve
cve

CVE-2021-0280

Due to an Improper Initialization vulnerability in Juniper Networks Junos OS on PTX platforms and QFX10K Series with Paradise (PE) chipset-based line cards, ddos-protection configuration changes made from the CLI will not take effect as expected beyond the default DDoS (Distributed Denial of...

7.5CVSS

7.4AI Score

0.001EPSS

2021-07-15 08:15 PM
39
4
cve
cve

CVE-2021-0278

An Improper Input Validation vulnerability in J-Web of Juniper Networks Junos OS allows a locally authenticated attacker to escalate their privileges to root over the target device. junos:18.3R3-S5 junos:18.4R3-S9 junos:19.1R3-S6 junos:19.3R2-S6 junos:19.3R3-S3 junos:19.4R1-S4 junos:19.4R3-S4...

8.8CVSS

7.5AI Score

0.0004EPSS

2021-07-15 08:15 PM
34
8
cve
cve

CVE-2021-0277

An Out-of-bounds Read vulnerability in the processing of specially crafted LLDP frames by the Layer 2 Control Protocol Daemon (l2cpd) of Juniper Networks Junos OS and Junos OS Evolved may allow an attacker to cause a Denial of Service (DoS), or may lead to remote code execution (RCE). Continued...

8.8CVSS

9.1AI Score

0.002EPSS

2021-07-15 08:15 PM
48
5
cve
cve

CVE-2021-0279

Juniper Networks Contrail Cloud (CC) releases prior to 13.6.0 have RabbitMQ service enabled by default with hardcoded credentials. The messaging services of RabbitMQ are used when coordinating operations and status information among Contrail services. An attacker with access to an administrative...

8.6CVSS

5.5AI Score

0.001EPSS

2021-07-15 08:15 PM
41
2
cve
cve

CVE-2021-0282

On Juniper Networks Junos OS devices with Multipath or add-path feature enabled, processing a specific BGP UPDATE can lead to a routing process daemon (RPD) crash and restart, causing a Denial of Service (DoS). Continued receipt and processing of this UPDATE message will create a sustained Denial.....

7.5CVSS

7.5AI Score

0.001EPSS

2021-07-15 08:15 PM
39
5
cve
cve

CVE-2021-0281

On Juniper Networks Junos OS devices configured with BGP origin validation using Resource Public Key Infrastructure (RPKI) receipt of a specific packet from the RPKI cache server may cause routing process daemon (RPD) to crash and restart, creating a Denial of Service (DoS) condition. Continued...

7.5CVSS

7.4AI Score

0.001EPSS

2021-07-15 08:15 PM
40
2
cve
cve

CVE-2021-0276

A stack-based Buffer Overflow vulnerability in Juniper Networks SBR Carrier with EAP (Extensible Authentication Protocol) authentication configured, allows an attacker sending specific packets causing the radius daemon to crash resulting with a Denial of Service (DoS) or leading to remote code...

9.8CVSS

9.8AI Score

0.007EPSS

2021-07-15 08:15 PM
53
6
cve
cve

CVE-2021-0273

An always-incorrect control flow implementation in the implicit filter terms of Juniper Networks Junos OS and Junos OS Evolved on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960 devices with affected Trio line cards allows an attacker to exploit an interdependency in the PFE UCODE...

5.3CVSS

5.2AI Score

0.001EPSS

2021-04-22 08:15 PM
23
cve
cve

CVE-2021-0272

A kernel memory leak in QFX10002-32Q, QFX10002-60C, QFX10002-72Q, QFX10008, QFX10016 devices Flexible PIC Concentrators (FPCs) on Juniper Networks Junos OS allows an attacker to send genuine packets destined to the device to cause a Denial of Service (DoS) to the device. On QFX10002-32Q,...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 08:15 PM
22
cve
cve

CVE-2021-0271

A Double Free vulnerability in the software forwarding interface daemon (sfid) process of Juniper Networks Junos OS allows an adjacently-connected attacker to cause a Denial of Service (DoS) by sending a crafted ARP packet to the device. Continued receipt and processing of the crafted ARP packets.....

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 08:15 PM
23
5
cve
cve

CVE-2021-0275

A Cross-site Scripting (XSS) vulnerability in J-Web on Juniper Networks Junos OS allows an attacker to target another user's session thereby gaining access to the users session. The other user session must be active for the attack to succeed. Once successful, the attacker has the same privileges...

8.8CVSS

8.1AI Score

0.002EPSS

2021-04-22 08:15 PM
32
4
cve
cve

CVE-2021-0270

On PTX Series and QFX10k Series devices with the "inline-jflow" feature enabled, a use after free weakness in the Packet Forwarding Engine (PFE) microkernel architecture of Juniper Networks Junos OS may allow an attacker to cause a Denial of Service (DoS) condition whereby one or more Flexible PIC....

7.5CVSS

5.8AI Score

0.001EPSS

2021-04-22 08:15 PM
19
2
cve
cve

CVE-2021-0241

On Juniper Networks Junos OS platforms configured as DHCPv6 local server or DHCPv6 Relay Agent, Juniper Networks Dynamic Host Configuration Protocol Daemon (JDHCPD) process might crash with a core dump if a specific DHCPv6 packet is received, resulting in a restart of the daemon. The daemon...

7.4CVSS

6.3AI Score

0.001EPSS

2021-04-22 08:15 PM
17
5
cve
cve

CVE-2021-0243

Improper Handling of Unexpected Data in the firewall policer of Juniper Networks Junos OS on EX4300 switches allows matching traffic to exceed set policer limits, possibly leading to a limited Denial of Service (DoS) condition. When the firewall policer discard action fails on a Layer 2 port, it...

4.7CVSS

4.8AI Score

0.001EPSS

2021-04-22 08:15 PM
23
cve
cve

CVE-2021-0256

A sensitive information disclosure vulnerability in the mosquitto message broker of Juniper Networks Junos OS may allow a locally authenticated user with shell access the ability to read portions of sensitive files, such as the master.passwd file. Since mosquitto is shipped with setuid permissions....

5.5CVSS

5.4AI Score

0.0004EPSS

2021-04-22 08:15 PM
19
4
cve
cve

CVE-2021-0258

A vulnerability in the forwarding of transit TCPv6 packets received on the Ethernet management interface of Juniper Networks Junos OS allows an attacker to trigger a kernel panic, leading to a Denial of Service (DoS). Continued receipt and processing of these transit packets will create a...

5.9CVSS

5.5AI Score

0.001EPSS

2021-04-22 08:15 PM
29
4
cve
cve

CVE-2021-0260

An improper authorization vulnerability in the Simple Network Management Protocol daemon (snmpd) service of Juniper Networks Junos OS leads an unauthenticated attacker being able to perform SNMP read actions, an Exposure of System Data to an Unauthorized Control Sphere, or write actions to OIDs...

7.3CVSS

7.1AI Score

0.001EPSS

2021-04-22 08:15 PM
21
4
cve
cve

CVE-2021-0262

Through routine static code analysis of the Juniper Networks Junos OS software codebase, the Secure Development Life Cycle team identified a Use After Free vulnerability in PFE packet processing on the QFX10002-60C switching platform. Exploitation of this vulnerability may allow a logically...

6.5CVSS

6.5AI Score

0.001EPSS

2021-04-22 08:15 PM
20
cve
cve

CVE-2021-0244

A signal handler race condition exists in the Layer 2 Address Learning Daemon (L2ALD) of Juniper Networks Junos OS due to the absence of a specific protection mechanism to avoid a race condition which may allow an attacker to bypass the storm-control feature on devices. This issue is a corner case....

7.4CVSS

7.2AI Score

0.001EPSS

2021-04-22 08:15 PM
29
cve
cve

CVE-2021-0265

An unvalidated REST API in the AppFormix Agent of Juniper Networks AppFormix allows an unauthenticated remote attacker to execute commands as root on the host running the AppFormix Agent, when certain preconditions are performed by the attacker, thus granting the attacker full control over the...

8.1CVSS

8.3AI Score

0.006EPSS

2021-04-22 08:15 PM
28
cve
cve

CVE-2021-0246

On SRX1500, SRX4100, SRX4200, SRX4600, SRX5000 Series with SPC2/SPC3, devices using tenant services on Juniper Networks Junos OS, due to incorrect default permissions assigned to tenant system administrators a tenant system administrator may inadvertently send their network traffic to one or more.....

7.3CVSS

7.1AI Score

0.0004EPSS

2021-04-22 08:15 PM
21
cve
cve

CVE-2021-0247

A Race Condition (Concurrent Execution using Shared Resource with Improper Synchronization) vulnerability in the firewall process (dfwd) of Juniper Networks Junos OS allows an attacker to bypass the firewall rule sets applied to the input loopback filter on any interfaces of a device. This issue...

5.5CVSS

5.4AI Score

0.001EPSS

2021-04-22 08:15 PM
19
4
cve
cve

CVE-2021-0249

On SRX Series devices configured with UTM services a buffer overflow vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS may allow an attacker to arbitrarily execute code or commands on the target to take over or otherwise impact the device by sending crafted packets...

9.8CVSS

9.7AI Score

0.004EPSS

2021-04-22 08:15 PM
20
cve
cve

CVE-2021-0267

An Improper Input Validation vulnerability in the active-lease query portion in JDHCPD's DHCP Relay Agent of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) by sending a crafted DHCP packet to the device thereby crashing the jdhcpd DHCP service. This is typically...

7.4CVSS

6.3AI Score

0.001EPSS

2021-04-22 08:15 PM
17
2
cve
cve

CVE-2021-0242

A vulnerability due to the improper handling of direct memory access (DMA) buffers on EX4300 switches on Juniper Networks Junos OS allows an attacker sending specific unicast frames to trigger a Denial of Service (DoS) condition by exhausting DMA buffers, causing the FPC to crash and the device to....

6.5CVSS

6.6AI Score

0.001EPSS

2021-04-22 08:15 PM
28
2
cve
cve

CVE-2021-0252

NFX Series devices using Juniper Networks Junos OS are susceptible to a local code execution vulnerability thereby allowing an attacker to elevate their privileges via the Junos Device Management Daemon (JDMD) process. This issue affects Juniper Networks Junos OS on NFX Series: 18.1 version 18.1R1....

7.8CVSS

7.7AI Score

0.0004EPSS

2021-04-22 08:15 PM
38
2
cve
cve

CVE-2021-0254

A buffer size validation vulnerability in the overlayd service of Juniper Networks Junos OS may allow an unauthenticated remote attacker to send specially crafted packets to the device, triggering a partial Denial of Service (DoS) condition, or leading to remote code execution (RCE). Continued...

9.8CVSS

9.8AI Score

0.006EPSS

2021-04-22 08:15 PM
25
cve
cve

CVE-2021-0263

A Data Processing vulnerability in the Multi-Service process (multi-svcs) on the FPC of Juniper Networks Junos OS on the PTX Series routers may lead to the process becoming unresponsive, ultimately affecting traffic forwarding, allowing an attacker to cause a Denial of Service (DoS) condition ....

5.9CVSS

5.8AI Score

0.001EPSS

2021-04-22 08:15 PM
28
2
cve
cve

CVE-2021-0250

In segment routing traffic engineering (SRTE) environments where the BGP Monitoring Protocol (BMP) feature is enable, a vulnerability in the Routing Protocol Daemon (RPD) process of Juniper Networks Junos OS allows an attacker to send a specific crafted BGP update message causing the RPD service...

7.5CVSS

7.4AI Score

0.001EPSS

2021-04-22 08:15 PM
27
cve
cve

CVE-2021-0251

A NULL Pointer Dereference vulnerability in the Captive Portal Content Delivery (CPCD) services daemon (cpcd) of Juniper Networks Junos OS on MX Series with MS-PIC, MS-SPC3, MS-MIC or MS-MPC allows an attacker to send malformed HTTP packets to the device thereby causing a Denial of Service (DoS),.....

8.6CVSS

8.3AI Score

0.001EPSS

2021-04-22 08:15 PM
23
cve
cve

CVE-2021-0253

NFX Series devices using Juniper Networks Junos OS are susceptible to a local command execution vulnerability thereby allowing an attacker to elevate their privileges via the Junos Device Management Daemon (JDMD) process. This issue affects Juniper Networks Junos OS on NFX Series 17.2 version...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-04-22 08:15 PM
32
2
cve
cve

CVE-2021-0269

The improper handling of client-side parameters in J-Web of Juniper Networks Junos OS allows an attacker to perform a number of different malicious actions against a target device when a user is authenticated to J-Web. An attacker may be able to supersede existing parameters, including hardcoded...

8.8CVSS

8.3AI Score

0.003EPSS

2021-04-22 08:15 PM
20
2
cve
cve

CVE-2021-0261

A vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall Authentication Pass-Through with Web-Redirect, and Captive Portal allows an unauthenticated attacker to cause an extended Denial of Service (DoS) for these services by sending a high number of....

7.5CVSS

7.5AI Score

0.001EPSS

2021-04-22 08:15 PM
21
cve
cve

CVE-2021-0245

A Use of Hard-coded Credentials vulnerability in Juniper Networks Junos OS on Junos Fusion satellite devices allows an attacker who is local to the device to elevate their privileges and take control of the device. This issue affects: Juniper Networks Junos OS Junos Fusion Satellite Devices. 16.1.....

7.8CVSS

7.7AI Score

0.0004EPSS

2021-04-22 08:15 PM
17
4
cve
cve

CVE-2021-0248

This issue is not applicable to NFX NextGen Software. On NFX Series devices the use of Hard-coded Credentials in Juniper Networks Junos OS allows an attacker to take over any instance of an NFX deployment. This issue is only exploitable through administrative interfaces. This issue affects:...

10CVSS

9.2AI Score

0.002EPSS

2021-04-22 08:15 PM
22
cve
cve

CVE-2021-0255

A local privilege escalation vulnerability in ethtraceroute of Juniper Networks Junos OS may allow a locally authenticated user with shell access to escalate privileges and write to the local filesystem as root. ethtraceroute is shipped with setuid permissions enabled and is owned by the root...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-04-22 08:15 PM
22
4
cve
cve

CVE-2021-0257

On Juniper Networks MX Series and EX9200 Series platforms with Trio-based MPCs (Modular Port Concentrators) where Integrated Routing and Bridging (IRB) interfaces are configured and mapped to a VPLS instance or a Bridge-Domain, certain Layer 2 network events at Customer Edge (CE) devices may cause....

6.5CVSS

6.5AI Score

0.001EPSS

2021-04-22 08:15 PM
23
cve
cve

CVE-2021-0266

The use of multiple hard-coded cryptographic keys in cSRX Series software in Juniper Networks Junos OS allows an attacker to take control of any instance of a cSRX deployment through device management services. This issue affects: Juniper Networks Junos OS on cSRX Series: All versions prior to...

9.8CVSS

9.3AI Score

0.002EPSS

2021-04-22 08:15 PM
24
5
cve
cve

CVE-2021-0268

An Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') weakness in J-web of Juniper Networks Junos OS leads to buffer overflows, segment faults, or other impacts, which allows an attacker to modify the integrity of the device and exfiltration information from the.....

9.3CVSS

8.7AI Score

0.002EPSS

2021-04-22 08:15 PM
22
2
cve
cve

CVE-2021-0264

A vulnerability in the processing of traffic matching a firewall filter containing a syslog action in Juniper Networks Junos OS on MX Series with MPC10/MPC11 cards installed, PTX10003 and PTX10008 Series devices, will cause the line card to crash and restart, creating a Denial of Service (DoS)....

7.5CVSS

7.3AI Score

0.001EPSS

2021-04-22 08:15 PM
30
4
cve
cve

CVE-2021-0259

Due to a vulnerability in DDoS protection in Juniper Networks Junos OS and Junos OS Evolved on QFX5K Series switches in a VXLAN configuration, instability might be experienced in the underlay network as a consequence of exceeding the default ddos-protection aggregate threshold. If an attacker on a....

7.4CVSS

7.2AI Score

0.001EPSS

2021-04-22 08:15 PM
21
cve
cve

CVE-2021-0239

In Juniper Networks Junos OS Evolved, receipt of a stream of specific genuine Layer 2 frames may cause the Advanced Forwarding Toolkit (AFT) manager process (Evo-aftmand), responsible for handling Route, Class-of-Service (CoS), Firewall operations within the packet forwarding engine (PFE) to crash....

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 08:15 PM
18
cve
cve

CVE-2021-0238

When a MX Series is configured as a Broadband Network Gateway (BNG) based on Layer 2 Tunneling Protocol (L2TP), executing certain CLI command may cause the system to run out of disk space, excessive disk usage may cause other complications. An administrator can use the following CLI command to...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-04-22 08:15 PM
34
cve
cve

CVE-2021-0229

An uncontrolled resource consumption vulnerability in Message Queue Telemetry Transport (MQTT) server of Juniper Networks Junos OS allows an attacker to cause MQTT server to crash and restart leading to a Denial of Service (DoS) by sending a stream of specific packets. A Juniper Extension Toolkit.....

5.3CVSS

5.2AI Score

0.001EPSS

2021-04-22 08:15 PM
20
cve
cve

CVE-2021-0231

A path traversal vulnerability in the Juniper Networks SRX and vSRX Series may allow an authenticated J-web user to read sensitive system files. This issue affects Juniper Networks Junos OS on SRX and vSRX Series: 19.3 versions prior to 19.3R2-S6, 19.3R3-S1; 19.4 versions prior to 19.4R2-S4,...

6.5CVSS

6.2AI Score

0.001EPSS

2021-04-22 08:15 PM
23
cve
cve

CVE-2021-0233

A vulnerability in Juniper Networks Junos OS ACX500 Series, ACX4000 Series, may allow an attacker to cause a Denial of Service (DoS) by sending a high rate of specific packets to the device, resulting in a Forwarding Engine Board (FFEB) crash. Continued receipt of these packets will sustain the...

7.5CVSS

7.4AI Score

0.001EPSS

2021-04-22 08:15 PM
17
2
cve
cve

CVE-2021-0216

A vulnerability in Juniper Networks Junos OS running on the ACX5448 and ACX710 platforms may cause BFD sessions to flap when a high rate of transit ARP packets are received. This, in turn, may impact routing protocols and network stability, leading to a Denial of Service (DoS) condition. When a...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-22 08:15 PM
25
2
Total number of security vulnerabilities873