Vulnerabilities > Juniper > Junos > 14.1x53

DATE CVE VULNERABILITY TITLE RISK
2017-10-13 CVE-2017-10618 Unspecified vulnerability in Juniper Junos
When the 'bgp-error-tolerance' feature â€" designed to help mitigate remote session resets from malformed path attributes â€" is enabled, a BGP UPDATE containing a specifically crafted set of transitive attributes can cause the RPD routing process to crash and restart.
network
juniper
4.3
2017-10-13 CVE-2017-10615 Improper Input Validation vulnerability in Juniper Junos 14.1/14.1X53/14.2
A vulnerability in the pluggable authentication module (PAM) of Juniper Networks Junos OS may allow an unauthenticated network based attacker to potentially execute arbitrary code or crash daemons such as telnetd or sshd that make use of PAM.
network
low complexity
juniper CWE-20
7.5
2017-10-13 CVE-2017-10613 Resource Exhaustion vulnerability in Juniper Junos
A vulnerability in a specific loopback filter action command, processed in a specific logical order of operation, in a running configuration of Juniper Networks Junos OS, allows an attacker with CLI access and the ability to initiate remote sessions to the loopback interface with the defined action, to hang the kernel.
local
low complexity
juniper CWE-400
2.1
2017-10-13 CVE-2017-10611 Unspecified vulnerability in Juniper Junos
If extended statistics are enabled via 'set chassis extended-statistics', when executing any operation that fetches interface statistics, including but not limited to SNMP GET requests, the pfem process or the FPC may crash and restart.
network
juniper
4.3
2017-10-13 CVE-2016-4922 Command Injection vulnerability in Juniper Junos
Certain combinations of Junos OS CLI commands and arguments have been found to be exploitable in a way that can allow unauthorized access to the operating system.
local
low complexity
juniper CWE-77
7.2
2017-10-13 CVE-2016-4921 Resource Management Errors vulnerability in Juniper Junos
By flooding a Juniper Networks router running Junos OS with specially crafted IPv6 traffic, all available resources can be consumed, leading to the inability to store next hop information for legitimate traffic.
network
low complexity
juniper CWE-399
7.8
2017-10-13 CVE-2016-1261 Cross-Site Request Forgery (CSRF) vulnerability in Juniper Junos
J-Web does not validate certain input that may lead to cross-site request forgery (CSRF) issues or cause a denial of J-Web service (DoS).
network
juniper CWE-352
6.8
2017-07-17 CVE-2017-2348 Resource Exhaustion vulnerability in Juniper Junos
The Juniper Enhanced jdhcpd daemon may experience high CPU utilization, or crash and restart upon receipt of an invalid IPv6 UDP packet.
network
low complexity
juniper CWE-400
5.0
2017-07-17 CVE-2017-2347 Improper Input Validation vulnerability in Juniper Junos
A denial of service vulnerability in rpd daemon of Juniper Networks Junos OS allows a malformed MPLS ping packet to crash the rpd daemon if MPLS OAM is configured.
network
low complexity
juniper CWE-20
5.0
2017-07-17 CVE-2017-2345 Improper Input Validation vulnerability in Juniper Junos
On Junos OS devices with SNMP enabled, a network based attacker with unfiltered access to the RE can cause the Junos OS snmpd daemon to crash and restart by sending a crafted SNMP packet.
network
low complexity
juniper CWE-20
7.5