Vulnerabilities > Juniper > Junos > 12.1x46

DATE CVE VULNERABILITY TITLE RISK
2018-01-10 CVE-2018-0002 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Juniper Junos
On SRX Series and MX Series devices with a Service PIC with any ALG enabled, a crafted TCP/IP response packet processed through the device results in memory corruption leading to a flowd daemon crash.
network
juniper CWE-119
4.3
2018-01-10 CVE-2018-0001 Use After Free vulnerability in Juniper Junos
A remote, unauthenticated attacker may be able to execute code by exploiting a use-after-free defect found in older versions of PHP through injection of crafted data via specific PHP URLs within the context of the J-Web process.
network
low complexity
juniper CWE-416
7.5
2017-10-13 CVE-2017-10620 Improper Certificate Validation vulnerability in Juniper Junos 12.1X46/12.3X48/15.1X49
Juniper Networks Junos OS on SRX series devices do not verify the HTTPS server certificate before downloading anti-virus updates.
network
juniper CWE-295
5.8
2017-10-13 CVE-2017-10614 Resource Exhaustion vulnerability in Juniper Junos
A vulnerability in telnetd service on Junos OS allows a remote attacker to cause a limited memory and/or CPU consumption denial of service attack.
network
low complexity
juniper CWE-400
5.0
2017-10-13 CVE-2017-10613 Resource Exhaustion vulnerability in Juniper Junos
A vulnerability in a specific loopback filter action command, processed in a specific logical order of operation, in a running configuration of Juniper Networks Junos OS, allows an attacker with CLI access and the ability to initiate remote sessions to the loopback interface with the defined action, to hang the kernel.
local
low complexity
juniper CWE-400
2.1
2017-10-13 CVE-2017-10610 Improper Input Validation vulnerability in Juniper Junos 12.1X46/12.3X48/15.1X49
On SRX Series devices, a crafted ICMP packet embedded within a NAT64 IPv6 to IPv4 tunnel may cause the flowd process to crash.
network
juniper CWE-20
4.3
2017-10-13 CVE-2017-10608 Resource Exhaustion vulnerability in Juniper Junos
Any Juniper Networks SRX series device with one or more ALGs enabled may experience a flowd crash when traffic is processed by the Sun/MS-RPC ALGs.
network
low complexity
juniper CWE-400
5.0
2017-10-13 CVE-2016-4923 Cross-site Scripting vulnerability in Juniper Junos
Insufficient cross site scripting protection in J-Web component in Juniper Networks Junos OS may potentially allow a remote unauthenticated user to inject web script or HTML and steal sensitive data and credentials from a J-Web session and to perform administrative actions on the Junos device.
network
juniper CWE-79
4.3
2017-10-13 CVE-2016-4922 Command Injection vulnerability in Juniper Junos
Certain combinations of Junos OS CLI commands and arguments have been found to be exploitable in a way that can allow unauthorized access to the operating system.
local
low complexity
juniper CWE-77
7.2
2017-10-13 CVE-2016-1261 Cross-Site Request Forgery (CSRF) vulnerability in Juniper Junos
J-Web does not validate certain input that may lead to cross-site request forgery (CSRF) issues or cause a denial of J-Web service (DoS).
network
juniper CWE-352
6.8