Page 42 of 266 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 80EXPL: 0

Any Juniper Networks SRX series device with one or more ALGs enabled may experience a flowd crash when traffic is processed by the Sun/MS-RPC ALGs. This vulnerability in the Sun/MS-RPC ALG services component of Junos OS allows an attacker to cause a repeated denial of service against the target. Repeated traffic in a cluster may cause repeated flip-flop failure operations or full failure to the flowd daemon halting traffic on all nodes. Only IPv6 traffic is affected by this issue. IPv4 traffic is unaffected. • https://kb.juniper.net/JSA10811 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.8EPSS: 0%CPEs: 45EXPL: 0

A vulnerability in the pluggable authentication module (PAM) of Juniper Networks Junos OS may allow an unauthenticated network based attacker to potentially execute arbitrary code or crash daemons such as telnetd or sshd that make use of PAM. Affected Juniper Networks Junos OS releases are: 14.1 from 14.1R5 prior to 14.1R8-S4, 14.1R9; 14.1X53 prior to 14.1X53-D50 on EX and QFX series; 14.2 from 14.2R3 prior to 14.2R7-S8, 14.2R8; No other Junos OS releases are affected by this issue. No other Juniper Networks products are affected by this issue. Una vulnerabilidad en el PAM (Pluggable Authentication Module) de Juniper Networks Junos OS podría permitir a un atacante no autenticado en la red que ejecute código arbitrario o cierre de manera inesperada demonios, como telnetd o sshd, que utilicen PAM. Las distribuciones afectadas de Juniper Networks Junos OS son: 14.1 desde la 14.1R5 y anteriores a 14.1R8-S4, 14.1R9; 14.1X53 anteriores a 14.1X53-D50 en series EX y QFX; 14.2 desde la 14.2R3 y anteriores a la14.2R7-S8, 14.2R8. • http://www.securitytracker.com/id/1040039 https://kb.juniper.net/JSA10818 • CWE-20: Improper Input Validation •

CVSS: 5.9EPSS: 0%CPEs: 114EXPL: 0

When the 'bgp-error-tolerance' feature â€" designed to help mitigate remote session resets from malformed path attributes â€" is enabled, a BGP UPDATE containing a specifically crafted set of transitive attributes can cause the RPD routing process to crash and restart. Devices with BGP enabled that do not have 'bgp-error-tolerance' configured are not vulnerable to this issue. Affected releases are Juniper Networks Junos OS 13.3 prior to 13.3R10-S2; 14.1 prior to 14.1R8-S4, 14.1R9; 14.1X50 prior to 14.1X50-D185; 14.1X53 prior to 14.1X53-D45, 14.1X53-D50; 14.2 prior to 14.2R7-S7, 14.2R8; 15.1 prior to 15.1F5-S8, 15.1F6-S7, 15.1R5-S6, 15.1R6-S2, 15.1R7; 15.1X49 prior to 15.1X49-D100; 15.1X53 prior to 15.1X53-D64, 15.1X53-D70; 16.1 prior to 16.1R3-S4, 16.1R4-S3, 16.1R5; 16.2 prior to 16.2R1-S5, 16.2R2; 17.1 prior to 17.1R1-S3, 17.1R2; 17.2 prior to 17.2R1-S2, 17.2R2; 17.2X75 prior to 17.2X75-D50. No other Juniper Networks products or platforms are affected by this issue. Cuando 'bgp-error-tolerance' feature #xe2;#x80;", que está diseñado para ayudar a mitigar reinicios de sesiones remotas de atributos de ruta mal formados #xe2;#x80, está habilitado, un BGP UPDATE que contenga una serie de atributos transitivos especialmente manipulados podría provocar que el proceso de enrutamiento de RPD se cierre de manera inesperada y se reinicie. • https://kb.juniper.net/JSA10820 https://www.juniper.net/documentation/en_US/junos/topics/concept/bgp-error-handling-overview.html https://www.juniper.net/documentation/en_US/junos/topics/reference/configuration-statement/bgp-error-tolerance.html •

CVSS: 7.4EPSS: 0%CPEs: 100EXPL: 0

Juniper Networks Junos OS on SRX series devices do not verify the HTTPS server certificate before downloading anti-virus updates. This may allow a man-in-the-middle attacker to inject bogus signatures to cause service disruptions or make the device not detect certain types of attacks. Affected Junos OS releases are: 12.1X46 prior to 12.1X46-D71; 12.3X48 prior to 12.3X48-D55; 15.1X49 prior to 15.1X49-D110; Juniper Networks Junos OS en dispositivos de la serie SRX no verifica el certificado del servidor HTTPS antes de descargar actualizaciones de antivirus. Esto puede permitir que un atacante Man-in-the-Middle (MitM) inyecte firmas falsas para causar disrupciones de servicio o hacer que el dispositivo no detecte ciertos tipos de ataques. Las distribuciones afectadas Junos OS son: 12.1X46 anteriores a 12.1X46-D71; 12.3X48 anteriores a 12.3X48-D55; 15.1X49 anteriores a 15.1X49-D110. • https://kb.juniper.net/JSA10822 • CWE-295: Improper Certificate Validation •

CVSS: 10.0EPSS: 0%CPEs: 53EXPL: 0

A specific device configuration can result in a commit failure condition. When this occurs, a user is logged in without being prompted for a password while trying to login through console, ssh, ftp, telnet or su, etc., This issue relies upon a device configuration precondition to occur. Typically, device configurations are the result of a trusted administrative change to the system's running configuration. The following error messages may be seen when this failure occurs: mgd: error: commit failed: (statements constraint check failed) Warning: Commit failed, activating partial configuration. Warning: Edit the router configuration to fix these errors. • http://www.securitytracker.com/id/1038902 https://kb.juniper.net/JSA10802 • CWE-287: Improper Authentication •