Vulnerabilities > Juniper > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-01-10 CVE-2018-0005 Improper Check for Unusual or Exceptional Conditions vulnerability in Juniper Junos 14.1X53/15.1/15.1X53
QFX and EX Series switches configured to drop traffic when the MAC move limit is exceeded will forward traffic instead of dropping traffic.
low complexity
juniper CWE-754
5.8
2018-01-10 CVE-2018-0003 Unspecified vulnerability in Juniper Junos
A specially crafted MPLS packet received or processed by the system, on an interface configured with MPLS, will store information in the system memory.
low complexity
juniper
6.1
2018-01-10 CVE-2018-0002 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Juniper Junos
On SRX Series and MX Series devices with a Service PIC with any ALG enabled, a crafted TCP/IP response packet processed through the device results in memory corruption leading to a flowd daemon crash.
network
juniper CWE-119
4.3
2017-10-13 CVE-2017-10624 Insufficient Verification of Data Authenticity vulnerability in Juniper Junos Space 15.1/15.2
Insufficient verification of node certificates in Juniper Networks Junos Space may allow a man-in-the-middle type of attacker to make unauthorized modifications to Space database or add nodes.
network
high complexity
juniper CWE-345
5.1
2017-10-13 CVE-2017-10623 Improper Authentication vulnerability in Juniper Junos Space
Lack of authentication and authorization of cluster messages in Juniper Networks Junos Space may allow a man-in-the-middle type of attacker to intercept, inject or disrupt Junos Space cluster operations between two nodes.
network
juniper CWE-287
6.8
2017-10-13 CVE-2017-10621 Resource Exhaustion vulnerability in Juniper Junos
A denial of service vulnerability in telnetd service on Juniper Networks Junos OS allows remote unauthenticated attackers to cause a denial of service.
network
low complexity
juniper CWE-400
5.0
2017-10-13 CVE-2017-10620 Improper Certificate Validation vulnerability in Juniper Junos 12.1X46/12.3X48/15.1X49
Juniper Networks Junos OS on SRX series devices do not verify the HTTPS server certificate before downloading anti-virus updates.
network
juniper CWE-295
5.8
2017-10-13 CVE-2017-10619 Unspecified vulnerability in Juniper Junos 12.3X48/15.1X49
When Express Path (formerly known as service offloading) is configured on Juniper Networks SRX1400, SRX3400, SRX3600, SRX5400, SRX5600, SRX5800 in high availability cluster configuration mode, certain multicast packets might cause the flowd process to crash, halting or interrupting traffic from flowing through the device and triggering RG1+ (data-plane) fail-over to the secondary node.
network
low complexity
juniper
5.0
2017-10-13 CVE-2017-10618 Unspecified vulnerability in Juniper Junos
When the 'bgp-error-tolerance' feature â€" designed to help mitigate remote session resets from malformed path attributes â€" is enabled, a BGP UPDATE containing a specifically crafted set of transitive attributes can cause the RPD routing process to crash and restart.
network
juniper
4.3
2017-10-13 CVE-2017-10617 XXE vulnerability in Juniper Contrail
The ifmap service that comes bundled with Contrail has an XML External Entity (XXE) vulnerability that may allow an attacker to retrieve sensitive system files.
network
low complexity
juniper CWE-611
5.0