Vulnerabilities > Juniper > Junos > 17.1

DATE CVE VULNERABILITY TITLE RISK
2019-07-11 CVE-2019-0048 7PK - Security Features vulnerability in Juniper Junos
On EX4300 Series switches with TCAM optimization enabled, incoming multicast traffic matches an implicit loopback filter rule first, since it has high priority.
network
low complexity
juniper CWE-254
5.0
2019-07-11 CVE-2019-0046 Resource Exhaustion vulnerability in Juniper Junos
A vulnerability in the pfe-chassisd Chassis Manager (CMLC) daemon of Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the EX4300 when specific valid broadcast packets create a broadcast storm condition when received on the me0 interface of the EX4300 Series device.
low complexity
juniper CWE-400
6.1
2019-04-10 CVE-2019-0043 Unspecified vulnerability in Juniper Junos
In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart.
network
low complexity
juniper
5.0
2019-04-10 CVE-2019-0040 Improper Input Validation vulnerability in Juniper Junos
On Junos OS, rpcbind should only be listening to port 111 on the internal routing instance (IRI).
network
low complexity
juniper CWE-20
6.4
2019-04-10 CVE-2019-0039 Improper Restriction of Excessive Authentication Attempts vulnerability in Juniper Junos
If REST API is enabled, the Junos OS login credentials are vulnerable to brute force attacks.
network
high complexity
juniper CWE-307
8.1
2019-04-10 CVE-2019-0037 Unspecified vulnerability in Juniper Junos
In a Dynamic Host Configuration Protocol version 6 (DHCPv6) environment, the jdhcpd daemon may crash and restart upon receipt of certain DHCPv6 solicit messages received from a DHCPv6 client.
network
low complexity
juniper
5.0
2019-04-10 CVE-2019-0035 Insufficiently Protected Credentials vulnerability in Juniper Junos 15.1/15.1X49/15.1X53
When "set system ports console insecure" is enabled, root login is disallowed for Junos OS as expected.
local
low complexity
juniper CWE-522
7.2
2019-04-10 CVE-2019-0028 Unspecified vulnerability in Juniper Junos
On Junos devices with the BGP graceful restart helper mode enabled or the BGP graceful restart mechanism enabled, a BGP session restart on a remote peer that has the graceful restart mechanism enabled may cause the local routing protocol daemon (RPD) process to crash and restart.
network
low complexity
juniper
5.0
2019-04-10 CVE-2019-0019 Unspecified vulnerability in Juniper Junos
When BGP tracing is enabled an incoming BGP message may cause the Junos OS routing protocol daemon (rpd) process to crash and restart.
network
low complexity
juniper
5.0
2019-04-10 CVE-2019-0008 Out-of-bounds Write vulnerability in Juniper Junos
A certain sequence of valid BGP or IPv6 BFD packets may trigger a stack based buffer overflow in the Junos OS Packet Forwarding Engine manager (FXPC) process on QFX5000 series, EX4300, EX4600 devices.
network
low complexity
juniper CWE-787
7.5