Page 22 of 130 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

An improper authorization weakness in Juniper Networks Junos OS allows a local authenticated attacker to bypass regular security controls to access the Junos Device Manager (JDM) application and take control of the system. This issue affects: Juniper Networks Junos OS versions prior to 18.2R1, 18.2X75-D5. Una debilidad de autorización inapropiada en Juniper Networks Junos OS, permite a un atacante autenticado local omitir los controles de seguridad regulares para acceder a la aplicación Junos Device Manager (JDM) y tomar el control del sistema. Este problema afecta a: Juniper Networks Junos OS versiones anteriores a 18.2R1, 18.2X75-D5. • https://kb.juniper.net/JSA10955 •

CVSS: 9.8EPSS: 0%CPEs: 109EXPL: 0

When configuring a stateless firewall filter in Junos OS, terms named using the format "internal-n" (e.g. "internal-1", "internal-2", etc.) are silently ignored. No warning is issued during configuration, and the config is committed without error, but the filter criteria will match all packets leading to unexpected results. Affected releases are Juniper Networks Junos OS: All versions prior to and including 12.3; 14.1X53 versions prior to 14.1X53-D130, 14.1X53-D49; 15.1 versions prior to 15.1F6-S12, 15.1R7-S4; 15.1X49 versions prior to 15.1X49-D161, 15.1X49-D170; 15.1X53 versions prior to 15.1X53-D236, 15.1X53-D496, 15.1X53-D69; 16.1 versions prior to 16.1R7-S4, 16.1R7-S5; 16.2 versions prior to 16.2R2-S9; 17.1 versions prior to 17.1R3; 17.2 versions prior to 17.2R1-S8, 17.2R3-S1; 17.3 versions prior to 17.3R3-S4; 17.4 versions prior to 17.4R1-S7, 17.4R2-S3; 18.1 versions prior to 18.1R2-S4, 18.1R3-S4; 18.2 versions prior to 18.2R1-S5, 18.2R2-S1; 18.2X75 versions prior to 18.2X75-D40; 18.3 versions prior to 18.3R1-S3; 18.4 versions prior to 18.4R1-S1, 18.4R1-S2. Cuando se configura un filtro de cortafuegos sin estado en Junos OS, los términos nombrados con el formato "internal-n" (por ejemplo, "internal-1", "internal-2", etc.) se ignoran en silencio. • https://kb.juniper.net/JSA10925 • CWE-284: Improper Access Control CWE-754: Improper Check for Unusual or Exceptional Conditions •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

On Juniper Networks SRX Series Services Gateways chassis clusters running Junos OS 12.1X46 prior to 12.1X46-D65, 12.3X48 prior to 12.3X48-D40, 12.3X48 prior to 12.3X48-D60, flowd daemon on the primary node of an SRX Series chassis cluster may crash and restart when attempting to synchronize a multicast session created via crafted multicast packets. En los clústeres de tipo chassis de dispositivos Juniper Networks SRX Series Services Gateways que ejecutan el sistema operativo versiones: Junos 12.1X46 anterior a 12.1X46-D65, 12.3X48 anterior a 12.3X48-D40 y12.3X48 anterior a 12.3X48-D60, el demonio flowd en el nodo principal del clúster, puede bloquearse y reiniciarse al intentar sincronizar una sesión multicast creada mediante paquetes multicast especialmente diseñados. • http://www.securityfocus.com/bid/95400 http://www.securitytracker.com/id/1037597 https://kb.juniper.net/JSA10768 •

CVSS: 6.5EPSS: 0%CPEs: 8EXPL: 0

Juniper Junos OS before 13.3R9, 14.1R6 before 14.1R6-S1, and 14.1 before 14.1R7, when configured with VPLS routing-instances, allows remote attackers to obtain sensitive mbuf information by injecting a flood of Ethernet frames with IPv6 MAC addresses directly into a connected interface. Juniper Junos OS en versiones anteriores a 13.3R9, 14.1R6 en versiones anteriores a 14.1R6-S1 y 14.1 en versiones anteriores a 14.1R7, cuando es configurado con enrutamiento de casos VPLS, permite a atacantes remotos obtener información mbuf sensible inyectando una inundación de marcos de Ethernet con una dirección IPv6 MAC direccionada dentro de una interfaz conectada. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10750 http://www.securityfocus.com/bid/91758 http://www.securitytracker.com/id/1036301 • CWE-399: Resource Management Errors •

CVSS: 6.5EPSS: 0%CPEs: 74EXPL: 0

PKId in Juniper Junos OS before 12.1X44-D52, 12.1X46 before 12.1X46-D37, 12.1X47 before 12.1X47-D30, 12.3 before 12.3R12, 12.3X48 before 12.3X48-D20, 13.3 before 13.3R10, 14.1 before 14.1R8, 14.1X53 before 14.1X53-D40, 14.2 before 14.2R7, 15.1 before 15.1R4, 15.1X49 before 15.1X49-D20, 15.1X53 before 15.1X53-D60, and 16.1 before 16.1R1 allow remote attackers to bypass an intended certificate validation mechanism via a self-signed certificate with an Issuer name that matches a valid CA certificate enrolled in Junos. PKId en Juniper Junos OS en versiones anteriores a 12.1X44-D52, 12.1X46 en versiones anteriores a 12.1X46-D37, 12.1X47 en versiones anteriores a 12.1X47-D30, 12.3 en versiones anteriores a 12.3R12, 12.3X48 en versiones anteriores a 12.3X48-D20, 13.3 en versiones anteriores a 13.3R10, 14.1 en versiones anteriores a 14.1R8, 14.1X53 en versiones anteriores a 14.1X53-D40, 14.2 en versiones anteriores a 14.2R7, 15.1 en versiones anteriores a 15.1R4, 15.1X49 en versiones anteriores a 15.1X49-D20, 15.1X53 en versiones anteriores a 15.1X53-D60 y 16.1 en versiones anteriores a 16.1R1 permiten a atacantes remotos eludir mecanismos destinados a la validación de certificados a través de un certificado auto-firmado con un nombre Issuer que concuerda con un certificado CA válido inscrito en Junos. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10755 http://www.securityfocus.com/bid/91761 http://www.securitytracker.com/id/1036303 • CWE-297: Improper Validation of Certificate with Host Mismatch •