Page 60 of 302 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 75EXPL: 0

Juniper Junos OS before 11.4R12-S4, 12.1X44 before 12.1X44-D41, 12.1X46 before 12.1X46-D26, 12.1X47 before 12.1X47-D11/D15, 12.2 before 12.2R9, 12.2X50 before 12.2X50-D70, 12.3 before 12.3R8, 12.3X48 before 12.3X48-D10, 12.3X50 before 12.3X50-D42, 13.1 before 13.1R4-S3, 13.1X49 before 13.1X49-D42, 13.1X50 before 13.1X50-D30, 13.2 before 13.2R6, 13.2X51 before 13.2X51-D26, 13.2X52 before 13.2X52-D15, 13.3 before 13.3R3-S3, 14.1 before 14.1R3, 14.2 before 14.2R1, 15.1 before 15.1R1, and 15.1X49 before 15.1X49-D10, when configured for IPv6, allow remote attackers to cause a denial of service (mbuf chain corruption and kernel panic) via crafted IPv6 packets. Juniper Junos SO en versiones anteriores a 11.4R12-S4, 12.1X44 en versiones anteriores a 12.1X44-D41, 12.1X46 en versiones anteriores a 12.1X46-D26, 12.1X47 en versiones anteriores a 12.1X47-D11/D15, 12.2 en versiones anteriores a 12.2R9, 12.2X50 en versiones anteriores a 12.2X50-D70, 12.3 en versiones anteriores a 12.3R8, 12.3X48 en versiones anteriores a 12.3X48-D10, 12.3X50 en versiones anteriores a 12.3X50-D42, 13.1 en versiones anteriores a 13.1R4-S3, 13.1X49 en versiones anteriores a 13.1X49-D42, 13.1X50 en versiones anteriores a 13.1X50-D30, 13.2 en versiones anteriores a 13.2R6, 13.2X51 en versiones anteriores a 13.2X51-D26, 13.2X52 en versiones anteriores a 13.2X52-D15, 13.3 en versiones anteriores a 13.3R3-S3, 14.1 en versiones anteriores a 14.1R3, 14.2 en versiones anteriores a 14.2R1, 15.1 en versiones anteriores a 15.1R1 y 15.1X49 en versiones anteriores a 15.1X49-D10, cuando está configurado para IPv6, permite a atacantes remotos provocar una denegación de servicio (corrupción de la cadena mbuf y kernel panic) a través de paquetes IPv6 manipulados. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10699 http://www.securitytracker.com/id/1033855 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

J-Web in Juniper vSRX virtual firewalls with Junos OS before 15.1X49-D20 allows remote attackers to cause a denial of service (system reboot) via unspecified vectors. J-Web en Juniper vSRX virtual firewalls con Junos SO en versiones anteriores a 15.1X49-D20 permite a atacantes remotos provocar una denegación de servicio (reinicio del sistema) a través de vectores no especificados. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10700 http://www.securitytracker.com/id/1033857 •

CVSS: 5.0EPSS: 0%CPEs: 57EXPL: 0

IPv6 sendd in Juniper Junos 12.1X44 before 12.1X44-D51, 12.1X46 before 12.1X46-D36, 12.1X46 before 12.1X46-D40, 12.1X47 before 12.1X47-D25, 12.3 before 12.3R10, 12.3X48 before 12.3X48-D20, 13.2 before 13.2R8, 13.3 before 13.3R6, 14.1 before 14.1R5, 14.2 before 14.2R3, 15.1 before 15.1R1, and 15.1X49 before 15.1X49-D20, when the "set protocols neighbor-discovery secure security-level default" option is configured, allows remote attackers to cause a denial of service (CPU consumption) via a crafted Secure Neighbor Discovery (SEND) Protocol packet. IPv6 sendd en Juniper Junos 12.1X44 anterior a 12.1X44-D51, 12.1X46 anterior a 12.1X46-D36, 12.1X46 anterior a 12.1X46-D40, 12.1X47 anterior a 12.1X47-D25, 12.3 anterior a 12.3R10, 12.3X48 anterior a 12.3X48-D20, 13.2 anterior a 13.2R8, 13.3 anterior a 13.3R6, 14.1 anterior a 14.1R5, 14.2 anterior a 14.2R3, 15.1 anterior a 15.1R1 y 15.1X49 anterior a 15.1X49-D20, cuando se configura la opción 'configurar el protocolo secure neighbor discovery (SEND) al nivel de protección estándar', permite a atacantes remotos provocar una denegación de servicio (consumo de CPU) a través de un paquete de protocolo Secure Neighbor Discovery (SEND) manipulado. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10688 http://www.securitytracker.com/id/1032849 • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 2%CPEs: 57EXPL: 0

The BFD daemon in Juniper Junos OS 12.1X44 before 12.1X44-D50, 12.1X46 before 12.1X46-D35, 12.1X47 before 12.1X47-D25, 12.3 before 12.3R10, 12.3X48 before 12.3X48-D15, 13.2 before 13.2R8, 13.3 before 13.3R6, 14.1 before 14.1R5, 14.1X50 before 14.1X50-D85, 14.1X55 before 14.1X55-D20, 14.2 before 14.2R3, 15.1 before 15.1R1, and 15.1X49 before 15.1X49-D10 allows remote attackers to cause a denial of service (bfdd crash and restart) or execute arbitrary code via a crafted BFD packet. El demonio BFD en Juniper Junos SO 12.1X44 anteriores a 12.1X44-D50, 12.1X46 anteriores a 12.1X46-D35, 12.1X47 anteriores a 12.1X47-D25, 12.3 anteriores a 12.3R10, 12.3X48 anteriores a 12.3X48-D15, 13.2 anteriores a 13.2R8, 13.3 anteriores a 13.3R6, 14.1 anteriores a 14.1R5, 14.1X50 anteriores a 14.1X50-D85, 14.1X55 anteriores a 14.1X55-D20, 14.2 anteriores a 14.2R3, 15.1 anteriores a 15.1R1, y 15.1X49 anteriores a 15.1X49-D10 permite a atacantes remotos causar una denegación de servicios mediante el reinicio y caída de bfdd o ejecutar código arbitrario a través de un paquete BFD diseñado. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10690 http://www.securitytracker.com/id/1032844 • CWE-399: Resource Management Errors •

CVSS: 7.1EPSS: 2%CPEs: 55EXPL: 0

Juniper Junos OS 12.1X44 before 12.1X44-D50, 12.1X46 before 12.1X46-D35, 12.1X47 before 12.1X47-D25, 12.3 before 12.3R9, 12.3X48 before 12.3X48-D15, 13.2 before 13.2R7, 13.2X51 before 13.2X51-D35, 13.2X52 before 13.2X52-D25, 13.3 before 13.3R6, 14.1R3 before 14.1R3-S2, 14.1 before 14.1R4, 14.1X53 before 14.1X53-D12, 14.1X53 before 14.1X53-D16, 14.1X55 before 14.1X55-D25, 14.2 before 14.2R2, and 15.1 before 15.1R1 allows remote attackers to cause a denial of service (mbuf and connection consumption and restart) via a large number of requests that trigger a TCP connection to move to the LAST_ACK state when there is more data to send. Juniper Junos SO 12.1X44 anteriores a 12.1X44-D50, 12.1X46 anteriores a 12.1X46-D35, 12.1X47 anteriores a 12.1X47-D25, 12.3 anteriores a 12.3R9, 12.3X48 anteriores a 12.3X48-D15, 13.2 anteriores a 13.2R7, 13.2X51 anteriores a 13.2X51-D35, 13.2X52 anteriores a 13.2X52-D25, 13.3 anteriores a 13.3R6, 14.1R3 anteriores a 14.1R3-S2, 14.1 anteriores a 14.1R4, 14.1X53 anteriores a 14.1X53-D12, 14.1X53 anteriores a 14.1X53-D16, 14.1X55 anteriores a 14.1X55-D25, 14.2 anteriores a 14.2R2 y 15.1 anteriores a 15.1R1, permite a atacantes remotos causar una denegación de servicios mediante mbuf, consumo de conexiones y reinicio a través de un gran numero de peticiones que desencadenan una conexión TCP para pasar al estado LAST_ACK cuando hay más datos para enviar . • http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-009.txt.asc http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10686 http://www.securitytracker.com/id/1032842 http://www.securitytracker.com/id/1033007 http://www.securitytracker.com/id/1033915 https://kc.mcafee.com/corporate/index?page=content&id=SB10128 • CWE-399: Resource Management Errors •