Vulnerabilities > Juniper > Junos > 21.2

DATE CVE VULNERABILITY TITLE RISK
2022-03-23 CVE-2021-25220 HTTP Request Smuggling vulnerability in multiple products
BIND 9.11.0 -> 9.11.36 9.12.0 -> 9.16.26 9.17.0 -> 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -> 9.11.36-S1 9.16.8-S1 -> 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL.
network
low complexity
isc fedoraproject netapp siemens juniper CWE-444
6.8
2022-01-19 CVE-2022-22157 Incorrect Authorization vulnerability in Juniper Junos
A traffic classification vulnerability in Juniper Networks Junos OS on the SRX Series Services Gateways may allow an attacker to bypass Juniper Deep Packet Inspection (JDPI) rules and access unauthorized networks or resources, when 'no-syn-check' is enabled on the device.
network
juniper CWE-863
5.8
2022-01-19 CVE-2022-22160 Unchecked Error Condition vulnerability in Juniper Junos
An Unchecked Error Condition vulnerability in the subscriber management daemon (smgd) of Juniper Networks Junos OS allows an unauthenticated adjacent attacker to cause a crash of and thereby a Denial of Service (DoS).
2.9
2022-01-19 CVE-2022-22161 Resource Exhaustion vulnerability in Juniper Junos
An Uncontrolled Resource Consumption vulnerability in the kernel of Juniper Networks Junos OS allows an unauthenticated network based attacker to cause 100% CPU load and the device to become unresponsive by sending a flood of traffic to the out-of-band management ethernet port.
network
low complexity
juniper CWE-400
5.0
2022-01-19 CVE-2022-22162 Information Exposure Through an Error Message vulnerability in Juniper Junos
A Generation of Error Message Containing Sensitive Information vulnerability in the CLI of Juniper Networks Junos OS allows a locally authenticated attacker with low privileges to elevate these to the level of any other user logged in via J-Web at this time, potential leading to a full compromise of the device.
6.9
2022-01-19 CVE-2022-22163 Improper Input Validation vulnerability in Juniper Junos
An Improper Input Validation vulnerability in the Juniper DHCP daemon (jdhcpd) of Juniper Networks Junos OS allows an adjacent unauthenticated attacker to cause a crash of jdhcpd and thereby a Denial of Service (DoS).
2.9
2022-01-19 CVE-2022-22167 Incorrect Authorization vulnerability in Juniper Junos
A traffic classification vulnerability in Juniper Networks Junos OS on the SRX Series Services Gateways may allow an attacker to bypass Juniper Deep Packet Inspection (JDPI) rules and access unauthorized networks or resources, when 'no-syn-check' is enabled on the device.
network
juniper CWE-863
6.8
2022-01-19 CVE-2022-22168 Improper Validation of Specified Type of Input vulnerability in Juniper Junos
An Improper Validation of Specified Type of Input vulnerability in the kernel of Juniper Networks Junos OS allows an unauthenticated adjacent attacker to trigger a Missing Release of Memory after Effective Lifetime vulnerability.
low complexity
juniper CWE-1287
6.1
2022-01-19 CVE-2022-22169 Improper Initialization vulnerability in Juniper Junos 15.1
An Improper Initialization vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an attacker who sends specific packets in certain orders and at specific timings to force OSPFv3 to unexpectedly enter graceful-restart (GR helper mode) even though there is not any Grace-LSA received in OSPFv3 causing a Denial of Service (DoS).
network
juniper CWE-665
4.3
2022-01-19 CVE-2022-22170 Missing Release of Resource after Effective Lifetime vulnerability in Juniper Junos
A Missing Release of Resource after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS allows an unauthenticated networked attacker to cause a Denial of Service (DoS) by sending specific packets over VXLAN which cause heap memory to leak and on exhaustion the PFE to reset.
network
low complexity
juniper CWE-772
5.0