Page 51 of 266 results (0.005 seconds)

CVSS: 5.0EPSS: 0%CPEs: 7EXPL: 0

The Juniper EX4600, QFX3500, QFX3600, and QFX5100 switches with Junos 13.2X51-D15 through 13.2X51-D25, 13.2X51 before 13.2X51-D30, and 14.1X53 before 14.1X53-D10 allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors. Los switches Juniper EX4600, QFX3500, QFX3600 y QFX5100 con Junos 13.2X51-D15 hasta 13.2X51-D25, 13.2X51 anterior a 13.2X51-D30 y 14.1X53 anterior a 14.1X53-D10, permiten a atacantes remotos provocar una denegación de servicio (consumo de CPU) a través de vectores no especificados. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10684 http://www.securitytracker.com/id/1032847 • CWE-399: Resource Management Errors •

CVSS: 7.1EPSS: 0%CPEs: 50EXPL: 0

Juniper Junos OS 12.1X44 before 12.1X44-D50, 12.1X46 before 12.1X46-D35, 12.1X47 before 12.1X47-D25, 12.3 before 12.3R9, 12.3X48 before 12.3X48-D10, 13.2 before 13.2R7, 13.3 before 13.3R5, 14.1R3 before 14.1R3-S2, 14.1 before 14.1R4, 14.2 before 14.2R2, and 15.1 before 15.1R1 allows remote attackers to cause a denial of service (NULL pointer dereference and RDP crash) via a large number of BGP-VPLS advertisements with updated BGP local preference values. Juniper Junos SO 12.1X44 anteriores a 12.1X44-D50, 12.1X46 anteriores a 12.1X46-D35, 12.1X47 anteriores a 12.1X47-D25, 12.3 anteriores a 12.3R9, 12.3X48 anteriores a 12.3X48-D10, 13.2 anteriores a 13.2R7, 13.3 anteriores a 13.3R5, 14.1R3 anteriores a 14.1R3-S2, 14.1 anteriores a 14.1R4, 14.2anteriores a 14.2R2, y 15.1 anteriores a 15.1R1 permite a atacantes remotos causar una denegación de servicio mediante la referencia a un puntero NULO y la caída de RDP a través de un gran número de anuncios BGP- VPLS con valores de preferencia locales actualizados. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10687 http://www.securitytracker.com/id/1032843 •

CVSS: 9.3EPSS: 2%CPEs: 57EXPL: 0

The BFD daemon in Juniper Junos OS 12.1X44 before 12.1X44-D50, 12.1X46 before 12.1X46-D35, 12.1X47 before 12.1X47-D25, 12.3 before 12.3R10, 12.3X48 before 12.3X48-D15, 13.2 before 13.2R8, 13.3 before 13.3R6, 14.1 before 14.1R5, 14.1X50 before 14.1X50-D85, 14.1X55 before 14.1X55-D20, 14.2 before 14.2R3, 15.1 before 15.1R1, and 15.1X49 before 15.1X49-D10 allows remote attackers to cause a denial of service (bfdd crash and restart) or execute arbitrary code via a crafted BFD packet. El demonio BFD en Juniper Junos SO 12.1X44 anteriores a 12.1X44-D50, 12.1X46 anteriores a 12.1X46-D35, 12.1X47 anteriores a 12.1X47-D25, 12.3 anteriores a 12.3R10, 12.3X48 anteriores a 12.3X48-D15, 13.2 anteriores a 13.2R8, 13.3 anteriores a 13.3R6, 14.1 anteriores a 14.1R5, 14.1X50 anteriores a 14.1X50-D85, 14.1X55 anteriores a 14.1X55-D20, 14.2 anteriores a 14.2R3, 15.1 anteriores a 15.1R1, y 15.1X49 anteriores a 15.1X49-D10 permite a atacantes remotos causar una denegación de servicios mediante el reinicio y caída de bfdd o ejecutar código arbitrario a través de un paquete BFD diseñado. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10690 http://www.securitytracker.com/id/1032844 • CWE-399: Resource Management Errors •

CVSS: 7.1EPSS: 2%CPEs: 55EXPL: 0

Juniper Junos OS 12.1X44 before 12.1X44-D50, 12.1X46 before 12.1X46-D35, 12.1X47 before 12.1X47-D25, 12.3 before 12.3R9, 12.3X48 before 12.3X48-D15, 13.2 before 13.2R7, 13.2X51 before 13.2X51-D35, 13.2X52 before 13.2X52-D25, 13.3 before 13.3R6, 14.1R3 before 14.1R3-S2, 14.1 before 14.1R4, 14.1X53 before 14.1X53-D12, 14.1X53 before 14.1X53-D16, 14.1X55 before 14.1X55-D25, 14.2 before 14.2R2, and 15.1 before 15.1R1 allows remote attackers to cause a denial of service (mbuf and connection consumption and restart) via a large number of requests that trigger a TCP connection to move to the LAST_ACK state when there is more data to send. Juniper Junos SO 12.1X44 anteriores a 12.1X44-D50, 12.1X46 anteriores a 12.1X46-D35, 12.1X47 anteriores a 12.1X47-D25, 12.3 anteriores a 12.3R9, 12.3X48 anteriores a 12.3X48-D15, 13.2 anteriores a 13.2R7, 13.2X51 anteriores a 13.2X51-D35, 13.2X52 anteriores a 13.2X52-D25, 13.3 anteriores a 13.3R6, 14.1R3 anteriores a 14.1R3-S2, 14.1 anteriores a 14.1R4, 14.1X53 anteriores a 14.1X53-D12, 14.1X53 anteriores a 14.1X53-D16, 14.1X55 anteriores a 14.1X55-D25, 14.2 anteriores a 14.2R2 y 15.1 anteriores a 15.1R1, permite a atacantes remotos causar una denegación de servicios mediante mbuf, consumo de conexiones y reinicio a través de un gran numero de peticiones que desencadenan una conexión TCP para pasar al estado LAST_ACK cuando hay más datos para enviar . • http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-009.txt.asc http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10686 http://www.securitytracker.com/id/1032842 http://www.securitytracker.com/id/1033007 http://www.securitytracker.com/id/1033915 https://kc.mcafee.com/corporate/index?page=content&id=SB10128 • CWE-399: Resource Management Errors •

CVSS: 7.2EPSS: 0%CPEs: 46EXPL: 0

Juniper Junos 12.1X44 before 12.1X44-D45, 12.1X46 before 12.1X46-D30, 12.1X47 before 12.1X47-D20, 12.3 before 12.3R9, 12.3X48 before 12.3X48-D10, 13.2 before 13.2R6, 13.3 before 13.3R5, 14.1 before 14.1R3, and 14.2 before 14.2R1 allows local users to gain privileges via crafted combinations of CLI commands and arguments. Juniper Junos 12.1X44 anterior a 12.1X44-D45, 12.1X46 anterior a 12.1X46-D30, 12.1X47 anterior a 12.1X47-D20, 12.3 anterior a 12.3R9, 12.3X48 anterior a 12.3X48-D10, 13.2 anterior a 13.2R6, 13.3 anterior a 13.3R5, 14.1 anterior a 14.1R3, y 14.2 anterior a 14.2R1 permite a usuarios locales ganar privilegios a través de combinaciones manipuladas de comandos y argumentos CLI. • http://www.securityfocus.com/bid/74023 http://www.securitytracker.com/id/1032092 https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10674 • CWE-264: Permissions, Privileges, and Access Controls •