Page 43 of 278 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 71EXPL: 0

By flooding a Juniper Networks router running Junos OS with specially crafted IPv6 traffic, all available resources can be consumed, leading to the inability to store next hop information for legitimate traffic. In extreme cases, the crafted IPv6 traffic may result in a total resource exhaustion and kernel panic. The issue is triggered by traffic destined to the router. Transit traffic does not trigger the vulnerability. This issue only affects devices with IPv6 enabled and configured. • http://www.securityfocus.com/bid/93532 http://www.securitytracker.com/id/1037014 https://kb.juniper.net/JSA10762 • CWE-399: Resource Management Errors •

CVSS: 8.4EPSS: 0%CPEs: 16EXPL: 0

An incorrect permissions vulnerability in Juniper Networks Junos OS on vMX may allow local unprivileged users on a host system read access to vMX or vPFE images and obtain sensitive information contained in them such as private cryptographic keys. This issue was found during internal product security testing. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS 15.1 prior to 15.1F5; 14.1 prior to 14.1R8 Una vulnerabilidad de permisos incorrectos en Juniper Networks Junos OS en vMX podría permitir que usuarios locales sin privilegios en un sistema host tengan acceso de lectura a imágenes vMX o vPFE y obtengan información sensible contenida en ellas como claves criptográficas privadas. • http://www.securityfocus.com/bid/93531 https://kb.juniper.net/JSA10766 • CWE-275: Permission Issues •

CVSS: 7.5EPSS: 0%CPEs: 80EXPL: 0

Any Juniper Networks SRX series device with one or more ALGs enabled may experience a flowd crash when traffic is processed by the Sun/MS-RPC ALGs. This vulnerability in the Sun/MS-RPC ALG services component of Junos OS allows an attacker to cause a repeated denial of service against the target. Repeated traffic in a cluster may cause repeated flip-flop failure operations or full failure to the flowd daemon halting traffic on all nodes. Only IPv6 traffic is affected by this issue. IPv4 traffic is unaffected. • https://kb.juniper.net/JSA10811 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.8EPSS: 0%CPEs: 45EXPL: 0

A vulnerability in the pluggable authentication module (PAM) of Juniper Networks Junos OS may allow an unauthenticated network based attacker to potentially execute arbitrary code or crash daemons such as telnetd or sshd that make use of PAM. Affected Juniper Networks Junos OS releases are: 14.1 from 14.1R5 prior to 14.1R8-S4, 14.1R9; 14.1X53 prior to 14.1X53-D50 on EX and QFX series; 14.2 from 14.2R3 prior to 14.2R7-S8, 14.2R8; No other Junos OS releases are affected by this issue. No other Juniper Networks products are affected by this issue. Una vulnerabilidad en el PAM (Pluggable Authentication Module) de Juniper Networks Junos OS podría permitir a un atacante no autenticado en la red que ejecute código arbitrario o cierre de manera inesperada demonios, como telnetd o sshd, que utilicen PAM. Las distribuciones afectadas de Juniper Networks Junos OS son: 14.1 desde la 14.1R5 y anteriores a 14.1R8-S4, 14.1R9; 14.1X53 anteriores a 14.1X53-D50 en series EX y QFX; 14.2 desde la 14.2R3 y anteriores a la14.2R7-S8, 14.2R8. • http://www.securitytracker.com/id/1040039 https://kb.juniper.net/JSA10818 • CWE-20: Improper Input Validation •

CVSS: 5.9EPSS: 0%CPEs: 114EXPL: 0

When the 'bgp-error-tolerance' feature â€" designed to help mitigate remote session resets from malformed path attributes â€" is enabled, a BGP UPDATE containing a specifically crafted set of transitive attributes can cause the RPD routing process to crash and restart. Devices with BGP enabled that do not have 'bgp-error-tolerance' configured are not vulnerable to this issue. Affected releases are Juniper Networks Junos OS 13.3 prior to 13.3R10-S2; 14.1 prior to 14.1R8-S4, 14.1R9; 14.1X50 prior to 14.1X50-D185; 14.1X53 prior to 14.1X53-D45, 14.1X53-D50; 14.2 prior to 14.2R7-S7, 14.2R8; 15.1 prior to 15.1F5-S8, 15.1F6-S7, 15.1R5-S6, 15.1R6-S2, 15.1R7; 15.1X49 prior to 15.1X49-D100; 15.1X53 prior to 15.1X53-D64, 15.1X53-D70; 16.1 prior to 16.1R3-S4, 16.1R4-S3, 16.1R5; 16.2 prior to 16.2R1-S5, 16.2R2; 17.1 prior to 17.1R1-S3, 17.1R2; 17.2 prior to 17.2R1-S2, 17.2R2; 17.2X75 prior to 17.2X75-D50. No other Juniper Networks products or platforms are affected by this issue. Cuando 'bgp-error-tolerance' feature #xe2;#x80;", que está diseñado para ayudar a mitigar reinicios de sesiones remotas de atributos de ruta mal formados #xe2;#x80, está habilitado, un BGP UPDATE que contenga una serie de atributos transitivos especialmente manipulados podría provocar que el proceso de enrutamiento de RPD se cierre de manera inesperada y se reinicie. • https://kb.juniper.net/JSA10820 https://www.juniper.net/documentation/en_US/junos/topics/concept/bgp-error-handling-overview.html https://www.juniper.net/documentation/en_US/junos/topics/reference/configuration-statement/bgp-error-tolerance.html •