Vulnerabilities > Juniper > Junos > 17.2x75

DATE CVE VULNERABILITY TITLE RISK
2020-04-15 CVE-2020-1632 Improper Handling of Exceptional Conditions vulnerability in Juniper Junos
In a certain condition, receipt of a specific BGP UPDATE message might cause Juniper Networks Junos OS and Junos OS Evolved devices to advertise an invalid BGP UPDATE message to other peers, causing the other peers to terminate the established BGP session, creating a Denial of Service (DoS) condition.
network
low complexity
juniper CWE-755
7.8
2020-04-08 CVE-2020-1629 Race Condition vulnerability in Juniper Junos
A race condition vulnerability on Juniper Network Junos OS devices may cause the routing protocol daemon (RPD) process to crash and restart while processing a BGP NOTIFICATION message.
network
juniper CWE-362
4.3
2020-04-08 CVE-2020-1625 Memory Leak vulnerability in Juniper Junos
The kernel memory usage represented as "temp" via 'show system virtual-memory' may constantly increase when Integrated Routing and Bridging (IRB) is configured with multiple underlay physical interfaces, and one interface flaps.
low complexity
juniper CWE-401
3.3
2020-04-08 CVE-2020-1614 Use of Hard-coded Credentials vulnerability in Juniper Junos
A Use of Hard-coded Credentials vulnerability exists in the NFX250 Series for the vSRX Virtual Network Function (VNF) instance, which allows an attacker to take control of the vSRX VNF instance if they have the ability to access an administrative service (e.g.
network
juniper CWE-798
critical
9.3
2020-04-08 CVE-2020-1613 Unspecified vulnerability in Juniper Junos
A vulnerability in the BGP FlowSpec implementation may cause a Juniper Networks Junos OS device to terminate an established BGP session upon receiving a specific BGP FlowSpec advertisement.
network
low complexity
juniper
5.0
2020-03-06 CVE-2020-10188 Classic Buffer Overflow vulnerability in multiple products
utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions.
9.8
2019-10-09 CVE-2019-0070 Improper Input Validation vulnerability in Juniper Junos
An Improper Input Validation weakness allows a malicious local attacker to elevate their permissions to take control of other portions of the NFX platform they should not be able to access, and execute commands outside their authorized scope of control.
local
low complexity
juniper CWE-20
7.2
2019-10-09 CVE-2019-0057 Unspecified vulnerability in Juniper Junos
An improper authorization weakness in Juniper Networks Junos OS allows a local authenticated attacker to bypass regular security controls to access the Junos Device Manager (JDM) application and take control of the system.
local
low complexity
juniper
7.2
2019-07-11 CVE-2019-0049 Unspecified vulnerability in Juniper Junos
On Junos devices with the BGP graceful restart helper mode enabled or the BGP graceful restart mechanism enabled, a certain sequence of BGP session restart on a remote peer that has the graceful restart mechanism enabled may cause the local routing protocol daemon (RPD) process to crash and restart.
network
low complexity
juniper
5.0
2019-04-10 CVE-2019-0043 Unspecified vulnerability in Juniper Junos
In MPLS environments, receipt of a specific SNMP packet may cause the routing protocol daemon (RPD) process to crash and restart.
network
low complexity
juniper
5.0