Page 68 of 497 results (0.010 seconds)

CVSS: 7.5EPSS: 0%CPEs: 122EXPL: 0

A Denial of Service vulnerability in J-Web service may allow a remote unauthenticated user to cause Denial of Service which may prevent other users to authenticate or to perform J-Web operations. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D60 on SRX Series; 15.1 versions prior to 15.1R7; 15.1F6; 15.1X49 versions prior to 15.1X49-D120 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D234 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D470, 15.1X53-D495 on NFX Series; 16.1 versions prior to 16.1R6; 16.2 versions prior to 16.2R2-S6, 16.2R3; 17.1 versions prior to 17.1R2-S6, 17.1R3; 17.2 versions prior to 17.2R3; 17.3 versions prior to 17.3R2. No other Juniper Networks products or platforms are affected by this issue. Una vulnerabilidad de denegación de servicio (DoS) en el servicio J-Web podría permitir que un usuario remoto no autenticado provoque una denegación de servicio (DoS), lo que evitaría que otros usuarios se autentiquen o realicen operaciones J-Web. Las versiones afectadas de Juniper Networks Junos OS son: 12.1X46 en versiones anteriores a la 12.1X46-D77 en SRX Series; 12.3 en versiones anteriores a la 12.3R12-S10; 12.3X48 en versiones anteriores a la 12.3X48-D60 en SRX Series; 15.1 en versiones anteriores a la 15.1R7; 15.1F6; 15.1X49 en versiones anteriores a la 15.1X49-D120 en SRX Series; 15.1X53 en versiones anteriores a la 15.1X53-D59 en EX2300/EX3400 Series; 15.1X53 en versiones anteriores a la 15.1X53-D67 en QFX10K Series; 15.1X53 en versiones anteriores a la 15.1X53-D234 en QFX5200/QFX5110 Series; 15.1X53 en versiones anteriores a la 15.1X53-D470, 15.1X53-D495 en NFX Series; 16.1 en versiones anteriores a la 16.1R6; 16.2 en versiones anteriores a la 16.2R2-S6, 16.2R3; 17.1 en versiones anteriores a la 17.1R2-S6, 17.1R3; 17.2 en versiones anteriores a la 17.2R3 y 17.3 en versiones anteriores a la 17.3R2. • http://www.securitytracker.com/id/1041860 https://kb.juniper.net/JSA10897 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

A vulnerability in the Routing Protocols Daemon (RPD) with Juniper Extension Toolkit (JET) support can allow a network based unauthenticated attacker to cause a severe memory exhaustion condition on the device. This can have an adverse impact on the system performance and availability. This issue only affects devices with JET support running Junos OS 17.2R1 and subsequent releases. Other versions of Junos OS are unaffected by this vulnerability. Affected releases are Juniper Networks Junos OS: 17.2 versions prior to 17.2R1-S7, 17.2R2-S6, 17.2R3; 17.2X75 versions prior to 17.2X75-D102, 17.2X75-D110; 17.3 versions prior to 17.3R2-S4, 17.3R3; 17.4 versions prior to 17.4R1-S5, 17.4R2; 18.1 versions prior to 18.1R2-S3, 18.1R3; Una vulnerabilidad en el RPD (Routing Protocols Daemon) con soporte para Juniper Extension Toolkit (JET) puede permitir que un atacante no autenticado basado en web provoque una condición severa de agotamiento de memoria en el dispositivo. • http://www.securityfocus.com/bid/105564 http://www.securitytracker.com/id/1041849 https://kb.juniper.net/JSA10882 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.6EPSS: 0%CPEs: 27EXPL: 0

On MX Series and M120/M320 platforms configured in a Broadband Edge (BBE) environment, subscribers logging in with DHCP Option 50 to request a specific IP address will be assigned the requested IP address, even if there is a static MAC to IP address binding in the access profile. In the problem scenario, with a hardware-address and IP address configured under address-assignment pool, if a subscriber logging in with DHCP Option 50, the subscriber will not be assigned an available address from the matched pool, but will still get the requested IP address. A malicious DHCP subscriber may be able to utilize this vulnerability to create duplicate IP address assignments, leading to a denial of service for valid subscribers or unauthorized information disclosure via IP address assignment spoofing. Affected releases are Juniper Networks Junos OS: 15.1 versions prior to 15.1R7-S2, 15.1R8; 16.1 versions prior to 16.1R4-S12, 16.1R7-S2, 16.1R8; 16.2 versions prior to 16.2R2-S7, 16.2R3; 17.1 versions prior to 17.1R2-S9, 17.1R3; 17.2 versions prior to 17.2R1-S7, 17.2R2-S6, 17.2R3; 17.3 versions prior to 17.3R2-S4, 17.3R3; 17.4 versions prior to 17.4R2; 18.1 versions prior to 18.1R2-S3, 18.1R3. En las plataformas MX Series y M120/M320 configuradas en un entorno Broadband Edge (BBE), los suscriptores que inician sesión con DHCP Option 50 para solicitar una dirección IP específica tendrán asignada la dirección IP que soliciten, incluso aunque haya un enlace de MAC estática a dirección IP en el perfil de acceso. • https://kb.juniper.net/JSA10892 •

CVSS: 7.2EPSS: 0%CPEs: 4EXPL: 0

An authentication bypass vulnerability in the initial boot sequence of Juniper Networks Junos OS on vSRX Series may allow an attacker to gain full control of the system without authentication when the system is initially booted up. Affected releases are Juniper Networks Junos OS: 15.1X49 versions prior to 15.1X49-D30 on vSRX. Una vulnerabilidad de omisión de autenticación en la secuencia de arranque inicial en Juniper Networks Junos OS en vSRX Series podría permitir que un atacante obtenga el control total del sistema sin autenticación cuando el sistema se arranca inicialmente. Las versiones afectadas de Juniper Networks Junos OS son: Versiones 15.1X49 anteriores a la 15.1X49-D30 en vSRX. • http://www.securitytracker.com/id/1041854 https://kb.juniper.net/JSA10887 • CWE-287: Improper Authentication •

CVSS: 6.5EPSS: 0%CPEs: 131EXPL: 0

On QFX5000 Series and EX4600 switches, a high rate of Ethernet pause frames or an ARP packet storm received on the management interface (fxp0) can cause egress interface congestion, resulting in routing protocol packet drops, such as BGP, leading to peering flaps. The following log message may also be displayed: fpc0 dcbcm_check_stuck_buffers: Buffers are stuck on queue 7 of port 45 This issue only affects the QFX5000 Series products (QFX5100, QFX5110, QFX5200, QFX5210) and the EX4600 switch. No other platforms are affected by this issue. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47 on QFX5000 Series and EX4600; 15.1 versions prior to 15.1R7, 15.1R8 on QFX5000 Series and EX4600; 15.1X53 versions prior to 15.1X53-D233 on QFX5000 Series and EX4600; 16.1 versions prior to 16.1R7 on QFX5000 Series and EX4600; 16.2 versions prior to 16.2R3 on QFX5000 Series and EX4600; 17.1 versions prior to 17.1R2-S9, 17.1R3 on QFX5000 Series and EX4600; 17.2 versions prior to 17.2R2-S6, 17.2R3 on QFX5000 Series and EX4600; 17.2X75 versions prior to 17.2X75-D42 on QFX5000 Series and EX4600; 17.3 versions prior to 17.3R3 on QFX5000 Series and EX4600; 17.4 versions prior to 17.4R2 on QFX5000 Series and EX4600; 18.1 versions prior to 18.1R2 on QFX5000 Series and EX4600. En los switches QFX5000 Series y EX4600, una alta tasa de tramas de pausa Ethernet en una tormenta de paquetes ARP recibida en la interfaz de gestión (fxp0) puede provocar una congestión de la interfaz egress, lo que resulta en caídas del paquete del protocolo de enrutamiento, como BGP, lo que conduce a flaps de emparejamiento. • http://www.securitytracker.com/id/1041855 https://kb.juniper.net/JSA10888 • CWE-400: Uncontrolled Resource Consumption •