Vulnerabilities > Juniper > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-01-15 CVE-2019-0010 Allocation of Resources Without Limits or Throttling vulnerability in Juniper Junos 12.1X46/12.3X48/15.1X49
An SRX Series Service Gateway configured for Unified Threat Management (UTM) may experience a system crash with the error message "mbuf exceed" -- an indication of memory buffer exhaustion -- due to the receipt of crafted HTTP traffic.
network
low complexity
juniper CWE-770
5.0
2019-01-15 CVE-2019-0005 Allocation of Resources Without Limits or Throttling vulnerability in Juniper Junos
On EX2300, EX3400, EX4600, QFX3K and QFX5K series, firewall filter configuration cannot perform packet matching on any IPv6 extension headers.
network
low complexity
juniper CWE-770
5.0
2019-01-15 CVE-2019-0003 Improper Input Validation vulnerability in Juniper Junos
When a specific BGP flowspec configuration is enabled and upon receipt of a specific matching BGP packet meeting a specific term in the flowspec configuration, a reachable assertion failure occurs, causing the routing protocol daemon (rpd) process to crash with a core file being generated.
network
juniper CWE-20
4.3
2018-10-10 CVE-2018-0062 Improper Input Validation vulnerability in Juniper Junos
A Denial of Service vulnerability in J-Web service may allow a remote unauthenticated user to cause Denial of Service which may prevent other users to authenticate or to perform J-Web operations.
network
low complexity
juniper CWE-20
5.0
2018-10-10 CVE-2018-0061 Resource Exhaustion vulnerability in Juniper Junos
A denial of service vulnerability in the telnetd service on Junos OS allows remote unauthenticated users to cause high CPU usage which may affect system performance.
network
low complexity
juniper CWE-400
5.0
2018-10-10 CVE-2018-0060 Improper Input Validation vulnerability in Juniper Junos
An improper input validation weakness in the device control daemon process (dcd) of Juniper Networks Junos OS allows an attacker to cause a Denial of Service to the dcd process and interfaces and connected clients when the Junos device is requesting an IP address for itself.
network
juniper CWE-20
4.3
2018-10-10 CVE-2018-0057 Unspecified vulnerability in Juniper Junos
On MX Series and M120/M320 platforms configured in a Broadband Edge (BBE) environment, subscribers logging in with DHCP Option 50 to request a specific IP address will be assigned the requested IP address, even if there is a static MAC to IP address binding in the access profile.
network
low complexity
juniper
5.5
2018-10-10 CVE-2018-0051 Improper Input Validation vulnerability in Juniper Junos
A Denial of Service vulnerability in the SIP application layer gateway (ALG) component of Junos OS based platforms allows an attacker to crash MS-PIC, MS-MIC, MS-MPC, MS-DPC or SRX flow daemon (flowd) process.
network
juniper CWE-20
4.3
2018-10-10 CVE-2018-0050 Improper Input Validation vulnerability in Juniper Junos 14.1/14.1X53/14.2
An error handling vulnerability in Routing Protocols Daemon (RPD) of Juniper Networks Junos OS allows an attacker to cause RPD to crash.
network
juniper CWE-20
4.3
2018-10-10 CVE-2018-0048 Resource Exhaustion vulnerability in Juniper Junos
A vulnerability in the Routing Protocols Daemon (RPD) with Juniper Extension Toolkit (JET) support can allow a network based unauthenticated attacker to cause a severe memory exhaustion condition on the device.
network
low complexity
juniper CWE-400
5.0