Page 49 of 302 results (0.015 seconds)

CVSS: 8.4EPSS: 0%CPEs: 16EXPL: 0

An incorrect permissions vulnerability in Juniper Networks Junos OS on vMX may allow local unprivileged users on a host system read access to vMX or vPFE images and obtain sensitive information contained in them such as private cryptographic keys. This issue was found during internal product security testing. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS 15.1 prior to 15.1F5; 14.1 prior to 14.1R8 Una vulnerabilidad de permisos incorrectos en Juniper Networks Junos OS en vMX podría permitir que usuarios locales sin privilegios en un sistema host tengan acceso de lectura a imágenes vMX o vPFE y obtengan información sensible contenida en ellas como claves criptográficas privadas. • http://www.securityfocus.com/bid/93531 https://kb.juniper.net/JSA10766 • CWE-275: Permission Issues •

CVSS: 5.9EPSS: 0%CPEs: 114EXPL: 0

When the 'bgp-error-tolerance' feature â€" designed to help mitigate remote session resets from malformed path attributes â€" is enabled, a BGP UPDATE containing a specifically crafted set of transitive attributes can cause the RPD routing process to crash and restart. Devices with BGP enabled that do not have 'bgp-error-tolerance' configured are not vulnerable to this issue. Affected releases are Juniper Networks Junos OS 13.3 prior to 13.3R10-S2; 14.1 prior to 14.1R8-S4, 14.1R9; 14.1X50 prior to 14.1X50-D185; 14.1X53 prior to 14.1X53-D45, 14.1X53-D50; 14.2 prior to 14.2R7-S7, 14.2R8; 15.1 prior to 15.1F5-S8, 15.1F6-S7, 15.1R5-S6, 15.1R6-S2, 15.1R7; 15.1X49 prior to 15.1X49-D100; 15.1X53 prior to 15.1X53-D64, 15.1X53-D70; 16.1 prior to 16.1R3-S4, 16.1R4-S3, 16.1R5; 16.2 prior to 16.2R1-S5, 16.2R2; 17.1 prior to 17.1R1-S3, 17.1R2; 17.2 prior to 17.2R1-S2, 17.2R2; 17.2X75 prior to 17.2X75-D50. No other Juniper Networks products or platforms are affected by this issue. Cuando 'bgp-error-tolerance' feature #xe2;#x80;", que está diseñado para ayudar a mitigar reinicios de sesiones remotas de atributos de ruta mal formados #xe2;#x80, está habilitado, un BGP UPDATE que contenga una serie de atributos transitivos especialmente manipulados podría provocar que el proceso de enrutamiento de RPD se cierre de manera inesperada y se reinicie. • https://kb.juniper.net/JSA10820 https://www.juniper.net/documentation/en_US/junos/topics/concept/bgp-error-handling-overview.html https://www.juniper.net/documentation/en_US/junos/topics/reference/configuration-statement/bgp-error-tolerance.html •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

When Express Path (formerly known as service offloading) is configured on Juniper Networks SRX1400, SRX3400, SRX3600, SRX5400, SRX5600, SRX5800 in high availability cluster configuration mode, certain multicast packets might cause the flowd process to crash, halting or interrupting traffic from flowing through the device and triggering RG1+ (data-plane) fail-over to the secondary node. Repeated crashes of the flowd process may constitute an extended denial of service condition. This service is not enabled by default and is only supported in high-end SRX platforms. Affected releases are Juniper Networks Junos OS 12.3X48 prior to 12.3X48-D45, 15.1X49 prior to 15.1X49-D80 on SRX1400, SRX3400, SRX3600, SRX5400, SRX5600, SRX5800. Cuando Express Path (antes conocido como "service offloading") se configura en Juniper Networks SRX1400, SRX3400, SRX3600, SRX5400, SRX5600, SRX5800 en modo de configuración de clústeres en alta disponibilidad, algunos paquetes multicast podrían causar que el proceso flowd se cierre de manera inesperada, deteniendo o interrumpiendo el trafico que atraviesa el dispositivo y desencadenando un fail-over RG1+ (data-plane) en el nodo secundario. • https://kb.juniper.net/JSA10821 •

CVSS: 5.5EPSS: 0%CPEs: 72EXPL: 0

A vulnerability in a specific loopback filter action command, processed in a specific logical order of operation, in a running configuration of Juniper Networks Junos OS, allows an attacker with CLI access and the ability to initiate remote sessions to the loopback interface with the defined action, to hang the kernel. Affected releases are Juniper Networks Junos OS 12.1X46 prior to 12.1X46-D55; 12.3X48 prior to 12.3X48-D35; 14.1 prior to 14.1R8-S4, 14.1R9; 14.1X53 prior to 14.1X53-D40; 14.2 prior to 14.2R4-S9, 14.2R7-S8, 14.2R8; 15.1 prior to 15.1F5-S3, 15.1F6, 15.1R4; 15.1X49 prior to 15.1X49-D60; 15.1X53 prior to 15.1X53-D47; 16.1 prior to 16.1R2. No other Juniper Networks products or platforms are affected by this issue. Una vulnerabilidad en un comando de acción de filtro de loopback específico, procesado en un orden lógico específico de operación, en un configuración activa en Juniper Networks Junos OS, permite que un atacante con acceso CLI y la capacidad para iniciar sesiones remotas a la interfaz loopback con la acción definida cuelgue el kernel. Las distribuciones afectadas son: Juniper Networks Junos OS 12.1X46 anteriores a 12.1X46-D55; 12.3X48 anteriores a 12.3X48-D35; 14.1 anteriores a 14.1R8-S4, 14.1R9; 14.1X53 anteriores a 14.1X53-D40; 14.2 anteriores a 14.2R4-S9, 14.2R7-S8, 14.2R8; 15.1 anteriores a 15.1F5-S3, 15.1F6, 15.1R4; 15.1X49 anteriores a 15.1X49-D60; 15.1X53 anteriores a 15.1X53-D47; 16.1 anteriores a 16.1R2. • https://kb.juniper.net/JSA10816 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.5EPSS: 0%CPEs: 48EXPL: 0

A vulnerability in telnetd service on Junos OS allows a remote attacker to cause a limited memory and/or CPU consumption denial of service attack. This issue was found during internal product security testing. Affected releases are Juniper Networks Junos OS 12.1X46 prior to 12.1X46-D45; 12.3X48 prior to 12.3X48-D30; 14.1 prior to 14.1R4-S9, 14.1R8; 14.2 prior to 14.2R6; 15.1 prior to 15.1F5, 15.1R3; 15.1X49 prior to 15.1X49-D40; 15.1X53 prior to 15.1X53-D232, 15.1X53-D47. Un vulnerabilidad en el servicio telnetd en Junos OS permite a un atacante remoto provocar un ataque de denegación de servicio por limitación de memoria o consumo de recursos de CPU. Se encontró el problema durante un análisis de seguridad interno del producto. • https://kb.juniper.net/JSA10817 • CWE-400: Uncontrolled Resource Consumption •