Vulnerabilities > Juniper > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-04-10 CVE-2019-0033 Resource Exhaustion vulnerability in Juniper Junos
A firewall bypass vulnerability in the proxy ARP service of Juniper Networks Junos OS allows an attacker to cause a high CPU condition leading to a Denial of Service (DoS).
network
low complexity
juniper CWE-400
5.0
2019-04-10 CVE-2019-0031 Resource Management Errors vulnerability in Juniper Junos 17.4/18.1
Specific IPv6 DHCP packets received by the jdhcpd daemon will cause a memory resource consumption issue to occur on a Junos OS device using the jdhcpd daemon configured to respond to IPv6 requests.
network
low complexity
juniper CWE-399
5.0
2019-04-10 CVE-2019-0028 Unspecified vulnerability in Juniper Junos
On Junos devices with the BGP graceful restart helper mode enabled or the BGP graceful restart mechanism enabled, a BGP session restart on a remote peer that has the graceful restart mechanism enabled may cause the local routing protocol daemon (RPD) process to crash and restart.
network
low complexity
juniper
5.0
2019-04-10 CVE-2019-0019 Unspecified vulnerability in Juniper Junos
When BGP tracing is enabled an incoming BGP message may cause the Junos OS routing protocol daemon (rpd) process to crash and restart.
network
low complexity
juniper
5.0
2019-01-15 CVE-2019-0017 Unrestricted Upload of File with Dangerous Type vulnerability in Juniper Junos Space
The Junos Space application, which allows Device Image files to be uploaded, has insufficient validity checking which may allow uploading of malicious images or scripts, or other content types.
network
low complexity
juniper CWE-434
6.5
2019-01-15 CVE-2019-0016 Unspecified vulnerability in Juniper Junos Space
A malicious authenticated user may be able to delete a device from the Junos Space database without the necessary privileges through crafted Ajax interactions obtained from another legitimate delete action performed by another administrative user.
network
low complexity
juniper
5.5
2019-01-15 CVE-2019-0015 Insufficient Session Expiration vulnerability in Juniper Junos
A vulnerability in the SRX Series Service Gateway allows deleted dynamic VPN users to establish dynamic VPN connections until the device is rebooted.
network
low complexity
juniper CWE-613
5.5
2019-01-15 CVE-2019-0014 Data Processing Errors vulnerability in Juniper Junos 17.2X75/17.4/18.2
On QFX and PTX Series, receipt of a malformed packet for J-Flow sampling might crash the FPC (Flexible PIC Concentrator) process which causes all interfaces to go down.
network
low complexity
juniper CWE-19
5.0
2019-01-15 CVE-2019-0013 Data Processing Errors vulnerability in Juniper Junos
The routing protocol daemon (RPD) process will crash and restart when a specific invalid IPv4 PIM Join packet is received.
network
low complexity
juniper CWE-19
5.0
2019-01-15 CVE-2019-0012 Resource Exhaustion vulnerability in Juniper Junos
A Denial of Service (DoS) vulnerability in BGP in Juniper Networks Junos OS configured as a VPLS PE allows an attacker to craft a specific BGP message to cause the routing protocol daemon (rpd) process to crash and restart.
network
juniper CWE-400
4.3