Vulnerabilities > Juniper > Nfx250

DATE CVE VULNERABILITY TITLE RISK
2018-10-10 CVE-2018-0061 Resource Exhaustion vulnerability in Juniper Junos
A denial of service vulnerability in the telnetd service on Junos OS allows remote unauthenticated users to cause high CPU usage which may affect system performance.
network
low complexity
juniper CWE-400
5.0
2018-10-10 CVE-2018-0052 Improper Authentication vulnerability in Juniper Junos
If RSH service is enabled on Junos OS and if the PAM authentication is disabled, a remote unauthenticated attacker can obtain root access to the device.
network
juniper CWE-287
critical
9.3
2018-10-10 CVE-2018-0045 Improper Input Validation vulnerability in Juniper Junos
Receipt of a specific Draft-Rosen MVPN control packet may cause the routing protocol daemon (RPD) process to crash and restart or may lead to remote code execution.
low complexity
juniper CWE-20
5.8
2018-10-10 CVE-2018-0044 Improper Authentication vulnerability in Juniper Junos
An insecure SSHD configuration in Juniper Device Manager (JDM) and host OS on Juniper NFX Series devices may allow remote unauthenticated access if any of the passwords on the system are empty.
network
juniper CWE-287
6.8
2018-07-11 CVE-2018-0031 Resource Exhaustion vulnerability in Juniper Junos
Receipt of specially crafted UDP/IP packets over MPLS may be able to bypass a stateless firewall filter.
network
juniper CWE-400
4.3
2018-07-11 CVE-2018-0029 Resource Exhaustion vulnerability in Juniper Junos
While experiencing a broadcast storm, placing the fxp0 interface into promiscuous mode via the 'monitor traffic interface fxp0' can cause the system to crash and restart (vmcore).
low complexity
juniper CWE-400
6.1
2018-04-11 CVE-2018-0022 Resource Exhaustion vulnerability in Juniper Junos
A Junos device with VPLS routing-instances configured on one or more interfaces may be susceptible to an mbuf leak when processing a specific MPLS packet.
network
low complexity
juniper CWE-400
7.8
2018-04-11 CVE-2018-0020 Improper Input Validation vulnerability in Juniper Junos
Junos OS may be impacted by the receipt of a malformed BGP UPDATE which can lead to a routing process daemon (rpd) crash and restart.
network
low complexity
juniper CWE-20
7.8
2018-04-11 CVE-2018-0019 Improper Input Validation vulnerability in Juniper Junos
A vulnerability in Junos OS SNMP MIB-II subagent daemon (mib2d) may allow a remote network based attacker to cause the mib2d process to crash resulting in a denial of service condition (DoS) for the SNMP subsystem.
network
juniper CWE-20
4.3
2017-07-17 CVE-2017-2341 Improper Authentication vulnerability in Juniper Junos
An insufficient authentication vulnerability on platforms where Junos OS instances are run in a virtualized environment, may allow unprivileged users on the Junos OS instance to gain access to the host operating environment, and thus escalate privileges.
local
low complexity
juniper CWE-287
7.2