Page 3 of 604 results (0.008 seconds)

CVSS: 6.5EPSS: 0%CPEs: 62EXPL: 0

An Improper Check for Unusual or Exceptional Conditions vulnerability in the kernel of Juniper Network Junos OS on MX Series allows a network based attacker with low privileges to cause a denial of service. If a scaled configuration for Source class usage (SCU) / destination class usage (DCU) (more than 10 route classes) is present and the SCU/DCU statistics are gathered by executing specific SNMP requests or CLI commands, a 'vmcore' for the RE kernel will be seen which leads to a device restart. Continued exploitation of this issue will lead to a sustained DoS. This issue only affects MX Series devices with MPC10, MPC11 or LC9600, and MX304. No other MX Series devices are affected. This issue affects Juniper Networks Junos OS: * All versions earlier than 20.4R3-S9; * 21.2 versions earlier than 21.2R3-S6; * 21.3 versions earlier than 21.3R3-S5; * 21.4 versions earlier than 21.4R3; * 22.1 versions earlier than 22.1R3; * 22.2 versions earlier than 22.2R2; * 22.3 versions earlier than 22.3R2. Una vulnerabilidad de verificación inadecuada de condiciones inusuales o excepcionales en el kernel de Juniper Network Junos OS en la serie MX permite que un atacante basado en red con privilegios bajos provoque una denegación de servicio. Si está presente una configuración escalada para el uso de clase de origen (SCU)/uso de clase de destino (DCU) (más de 10 clases de ruta) y las estadísticas de SCU/DCU se recopilan mediante la ejecución de solicitudes SNMP específicas o comandos CLI, se creará un 'vmcore' para el Se verá el kernel RE, lo que provocará un reinicio del dispositivo. • https://supportportal.juniper.net/JSA75744 https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L • CWE-754: Improper Check for Unusual or Exceptional Conditions •

CVSS: 5.9EPSS: 0%CPEs: 64EXPL: 0

A Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') vulnerability in the Flow-processing Daemon (flowd) of Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause a Denial-of-Service (Dos). On SRX Series devices when two different threads try to simultaneously process a queue which is used for TCP events flowd will crash. One of these threads can not be triggered externally, so the exploitation of this race condition is outside the attackers direct control. Continued exploitation of this issue will lead to a sustained DoS. This issue affects Juniper Networks Junos OS: * 21.2 versions earlier than 21.2R3-S5; * 21.3 versions earlier than 21.3R3-S5; * 21.4 versions earlier than 21.4R3-S4; * 22.1 versions earlier than 22.1R3-S3; * 22.2 versions earlier than 22.2R3-S1; * 22.3 versions earlier than 22.3R2-S2, 22.3R3; * 22.4 versions earlier than 22.4R2-S1, 22.4R3. This issue does not affect Juniper Networks Junos OS versions earlier than 21.2R1. Una vulnerabilidad de ejecución concurrente que utiliza recurso compartido con sincronización inadecuada ('condición de ejecución') en Flow-processing Daemon (flowd) de Juniper Networks Junos OS en la serie SRX permite que un atacante basado en red no autenticado provoque una denegación de servicio ( Dos). En los dispositivos de la serie SRX, cuando dos subprocesos diferentes intentan procesar simultáneamente una cola que se utiliza para el flujo de eventos TCP, se bloqueará. Uno de estos subprocesos no se puede activar externamente, por lo que la explotación de esta condición de ejecución está fuera del control directo del atacante. • https://supportportal.juniper.net/JSA75742 https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 6.5EPSS: 0%CPEs: 70EXPL: 0

An Improper Neutralization of Equivalent Special Elements vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on PTX Series allows a unauthenticated, adjacent attacker to cause a Denial of Service (DoS). When MPLS packets are meant to be sent to a flexible tunnel interface (FTI) and if the FTI tunnel is down, these will hit the reject NH, due to which the packets get sent to the CPU and cause a host path wedge condition. This will cause the FPC to hang and requires a manual restart to recover. Please note that this issue specifically affects PTX1000, PTX3000, PTX5000 with FPC3, PTX10002-60C, and PTX10008/16 with LC110x. Other PTX Series devices and Line Cards (LC) are not affected. The following log message can be seen when the issue occurs: Cmerror Op Set: Host Loopback: HOST LOOPBACK WEDGE DETECTED IN PATH ID <id> (URI: /fpc/<fpc>/pfe/<pfe>/cm/<cm>/Host_Loopback/<cm>/HOST_LOOPBACK_MAKE_CMERROR_ID[<id>]) This issue affects Juniper Networks Junos OS: * All versions earlier than 20.4R3-S8; * 21.1 versions earlier than 21.1R3-S4; * 21.2 versions earlier than 21.2R3-S6; * 21.3 versions earlier than 21.3R3-S3; * 21.4 versions earlier than 21.4R3-S5; * 22.1 versions earlier than 22.1R2-S2, 22.1R3; * 22.2 versions earlier than 22.2R2-S1, 22.2R3. Una vulnerabilidad de neutralización inadecuada de elementos especiales equivalentes en el motor de reenvío de paquetes (PFE) de Juniper Networks Junos OS en la serie PTX permite que un atacante adyacente no autenticado provoque una denegación de servicio (DoS). Cuando los paquetes MPLS deben enviarse a una interfaz de túnel flexible (FTI) y si el túnel FTI está inactivo, estos alcanzarán el NH rechazado, debido a lo cual los paquetes se envían a la CPU y provocan una condición de cuña en la ruta del host. • https://supportportal.juniper.net/JSA75741 https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L • CWE-76: Improper Neutralization of Equivalent Special Elements •

CVSS: 6.5EPSS: 0%CPEs: 39EXPL: 0

A Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an adjacent, unauthenticated attacker to cause a Denial of Service (DoS). If an MX Series device receives PTP packets on an MPC3E that doesn't support PTP this causes a memory leak which will result in unpredictable behavior and ultimately in an MPC crash and restart. To monitor for this issue, please use the following FPC vty level commands: show heap shows an increase in "LAN buffer" utilization and show clksync ptp nbr-upd-info shows non-zero "Pending PFEs" counter. This issue affects Juniper Networks Junos OS on MX Series with MPC3E: * All versions earlier than 20.4R3-S3; * 21.1 versions earlier than 21.1R3-S4; * 21.2 versions earlier than 21.2R3; * 21.3 versions earlier than 21.3R2-S1, 21.3R3; * 21.4 versions earlier than 21.4R2; * 22.1 versions earlier than 22.1R2. Una vulnerabilidad de liberación de memoria faltante después de la vida útil efectiva en Packet Forwarding Engine (PFE) de Juniper Networks Junos OS en la serie MX permite que un atacante adyacente no autenticado provoque una denegación de servicio (DoS). Si un dispositivo de la serie MX recibe paquetes PTP en un MPC3E que no admite PTP, esto provoca una pérdida de memoria que resultará en un comportamiento impredecible y, en última instancia, en un bloqueo y reinicio del MPC. Para monitorear este problema, utilice los siguientes comandos de nivel FPC vty: show heap muestra un aumento en la utilización del "LAN buffer" y show clksync ptp nbr-upd-info muestra un contador de "Pending PFEs" distinto de cero. Este problema afecta a Juniper Networks Junos OS en la serie MX con MPC3E: * Todas las versiones anteriores a 20.4R3-S3; * Versiones 21.1 anteriores a 21.1R3-S4; * Versiones 21.2 anteriores a 21.2R3; * Versiones 21.3 anteriores a 21.3R2-S1, 21.3R3; * Versiones 21.4 anteriores a 21.4R2; * Versiones 22.1 anteriores a 22.1R2. • https://supportportal.juniper.net/JSA75740 https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 7.5EPSS: 0%CPEs: 55EXPL: 0

An Exposure of Resource to Wrong Sphere vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows an unauthenticated, network-based attacker to bypass the intended access restrictions. In an Abstracted Fabric (AF) scenario if routing-instances (RI) are configured, specific valid traffic destined to the device can bypass the configured lo0 firewall filters as it's received in the wrong RI context. This issue affects Juniper Networks Junos OS on MX Series: * All versions earlier than 20.4R3-S9; * 21.2 versions earlier than 21.2R3-S3; * 21.4 versions earlier than 21.4R3-S5; * 22.1 versions earlier than 22.1R3; * 22.2 versions earlier than 22.2R3; * 22.3 versions earlier than 22.3R2. Una vulnerabilidad de exposición de recursos a una esfera incorrecta en el Packet Forwarding Engine (PFE) de Juniper Networks Junos OS en la serie MX permite a un atacante no autenticado basado en la red eludir las restricciones de acceso previstas. En un escenario de Abstracted Fabric (AF), si se configuran instancias de enrutamiento (RI), el tráfico válido específico destinado al dispositivo puede omitir los filtros de firewall lo0 configurados, ya que se recibe en el contexto de RI incorrecto. Este problema afecta a Juniper Networks Junos OS en la serie MX: * Todas las versiones anteriores a 20.4R3-S9; * Versiones 21.2 anteriores a 21.2R3-S3; * Versiones 21.4 anteriores a 21.4R3-S5; * Versiones 22.1 anteriores a 22.1R3; * Versiones 22.2 anteriores a 22.2R3; * Versiones 22.3 anteriores a 22.3R2. • https://supportportal.juniper.net/JSA75738 https://www.first.org/cvss/calculator/4.0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N • CWE-668: Exposure of Resource to Wrong Sphere •