Page 35 of 243 results (0.007 seconds)

CVSS: 5.3EPSS: 0%CPEs: 10EXPL: 0

A denial of service vulnerability in telnetd service on Juniper Networks Junos OS allows remote unauthenticated attackers to cause a denial of service. Affected Junos OS releases are: 12.1X46 prior to 12.1X46-D71; 12.3X48 prior to 12.3X48-D50; 14.1 prior to 14.1R8-S5, 14.1R9; 14.1X53 prior to 14.1X53-D50; 14.2 prior to 14.2R7-S9, 14.2R8; 15.1 prior to 15.1F2-S16, 15.1F5-S7, 15.1F6-S6, 15.1R5-S2, 15.1R6; 15.1X49 prior to 15.1X49-D90; 15.1X53 prior to 15.1X53-D47; 16.1 prior to 16.1R4-S1, 16.1R5; 16.2 prior to 16.2R1-S3, 16.2R2; Una vulnerabilidad de denegación de servicio (DoS) en el servicio telnetd en Juniper Networks Junos OS permite que atacantes remotos no autenticados provoquen una denegación de servicio (DoS). Las distribuciones afectadas Junos OS son: 12.1X46 anteriores a 12.1X46-D71; 12.3X48 anteriores a 12.3X48-D50; 14.1 anteriores a 14.1R8-S5, 14.1R9; 14.1X53 anteriores a 14.1X53-D50; 14.2 anteriores a 14.2R7-S9, 14.2R8; 15.1 anteriores a 15.1F2-S16, 15.1F5-S7, 15.1F6-S6, 15.1R5-S2, 15.1R6; 15.1X49 anteriores a 15.1X49-D90; 15.1X53 anteriores a 15.1X53-D47; 16.1 anteriores a 16.1R4-S1, 16.1R5; 16.2 anteriores a 16.2R1-S3, 16.2R2; • https://kb.juniper.net/JSA10817 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 8.4EPSS: 0%CPEs: 149EXPL: 0

Certain combinations of Junos OS CLI commands and arguments have been found to be exploitable in a way that can allow unauthorized access to the operating system. This may allow any user with permissions to run these CLI commands the ability to achieve elevated privileges and gain complete control of the device. Affected releases are Juniper Networks Junos OS 11.4 prior to 11.4R13-S3; 12.1X46 prior to 12.1X46-D60; 12.1X47 prior to 12.1X47-D45; 12.3 prior to 12.3R12; 12.3X48 prior to 12.3X48-D35; 13.2 prior to 13.2R9; 13.3 prior to 13.3R4-S11, 13.3R9; 14.1 prior to 14.1R4-S12, 14.1R7; 14.1X53 prior to 14.1X53-D28, 14.1X53-D40; 14.1X55 prior to 14.1X55-D35; 14.2 prior to 14.2R3-S10, 14.2R4-S7, 14.2R5; 15.1 prior to 15.1F4, 15.1R3; 15.1X49 prior to 15.1X49-D60; 15.1X53 prior to 15.1X53-D57, 15.1X53-D70. Se encontraron algunas combinaciones de argumentos y comandos CLI de Junos OS explotables de una manera que permite el acceso no autorizado al sistema operativo. Esto puede permitir que cualquier usuario con permisos para ejecutar estos comandos CLI tenga la capacidad para conseguir privilegios elevados y obtener el control total del dispositivo. • http://www.securityfocus.com/bid/93534 http://www.securitytracker.com/id/1037013 https://kb.juniper.net/JSA10763 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 8.0EPSS: 0%CPEs: 86EXPL: 0

Insufficient cross site scripting protection in J-Web component in Juniper Networks Junos OS may potentially allow a remote unauthenticated user to inject web script or HTML and steal sensitive data and credentials from a J-Web session and to perform administrative actions on the Junos device. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. Affected releases are Juniper Networks Junos OS 11.4 prior to 11.4R13-S3; 12.1X44 prior to 12.1X44-D60; 12.1X46 prior to 12.1X46-D40; 12.1X47 prior to 12.1X47-D30; 12.3 prior to 12.3R11; 12.3X48 prior to 12.3X48-D20; 13.2X51 prior to 13.2X51-D39, 13.2X51-D40; 13.3 prior to 13.3R9; 14.1 prior to 14.1R6; 14.2 prior to 14.2R6; 15.1 prior to 15.1R3; 15.1X49 prior to 15.1X49-D20; 15.1X53 prior to 15.1X53-D57. Protección insuficiente contra Cross-Site Scripting (XSS) en el componente J-Web en Juniper Networks Junos OS podría permitir que un usuario remoto no autenticado inyecte scripts web o HTML, robe datos sensibles y credenciales de una sesión J-Web y realice acciones administrativos en el dispositivos Junos. Juniper SIRT no conoce ninguna explotación maliciosa de esta vulnerabilidad. • http://www.securityfocus.com/bid/93529 https://kb.juniper.net/JSA10764 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 37EXPL: 0

On SRX Series devices, a crafted ICMP packet embedded within a NAT64 IPv6 to IPv4 tunnel may cause the flowd process to crash. Repeated crashes of the flowd process constitutes an extended denial of service condition for the SRX Series device. This issue only occurs if NAT64 is configured. Affected releases are Juniper Networks Junos OS 12.1X46 prior to 12.1X46-D71, 12.3X48 prior to 12.3X48-D55, 15.1X49 prior to 15.1X49-D100 on SRX Series. No other Juniper Networks products or platforms are affected by this issue. • https://kb.juniper.net/JSA10813 https://www.juniper.net/documentation/en_US/junos/topics/task/configuration/nat-stateful-nat64-configuring.html • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 72EXPL: 0

A vulnerability in a specific loopback filter action command, processed in a specific logical order of operation, in a running configuration of Juniper Networks Junos OS, allows an attacker with CLI access and the ability to initiate remote sessions to the loopback interface with the defined action, to hang the kernel. Affected releases are Juniper Networks Junos OS 12.1X46 prior to 12.1X46-D55; 12.3X48 prior to 12.3X48-D35; 14.1 prior to 14.1R8-S4, 14.1R9; 14.1X53 prior to 14.1X53-D40; 14.2 prior to 14.2R4-S9, 14.2R7-S8, 14.2R8; 15.1 prior to 15.1F5-S3, 15.1F6, 15.1R4; 15.1X49 prior to 15.1X49-D60; 15.1X53 prior to 15.1X53-D47; 16.1 prior to 16.1R2. No other Juniper Networks products or platforms are affected by this issue. Una vulnerabilidad en un comando de acción de filtro de loopback específico, procesado en un orden lógico específico de operación, en un configuración activa en Juniper Networks Junos OS, permite que un atacante con acceso CLI y la capacidad para iniciar sesiones remotas a la interfaz loopback con la acción definida cuelgue el kernel. Las distribuciones afectadas son: Juniper Networks Junos OS 12.1X46 anteriores a 12.1X46-D55; 12.3X48 anteriores a 12.3X48-D35; 14.1 anteriores a 14.1R8-S4, 14.1R9; 14.1X53 anteriores a 14.1X53-D40; 14.2 anteriores a 14.2R4-S9, 14.2R7-S8, 14.2R8; 15.1 anteriores a 15.1F5-S3, 15.1F6, 15.1R4; 15.1X49 anteriores a 15.1X49-D60; 15.1X53 anteriores a 15.1X53-D47; 16.1 anteriores a 16.1R2. • https://kb.juniper.net/JSA10816 • CWE-400: Uncontrolled Resource Consumption •