Vulnerabilities > Juniper > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-07-17 CVE-2017-2348 Resource Exhaustion vulnerability in Juniper Junos
The Juniper Enhanced jdhcpd daemon may experience high CPU utilization, or crash and restart upon receipt of an invalid IPv6 UDP packet.
network
low complexity
juniper CWE-400
5.0
2017-07-17 CVE-2017-2347 Improper Input Validation vulnerability in Juniper Junos
A denial of service vulnerability in rpd daemon of Juniper Networks Junos OS allows a malformed MPLS ping packet to crash the rpd daemon if MPLS OAM is configured.
network
low complexity
juniper CWE-20
5.0
2017-07-17 CVE-2017-2346 Unspecified vulnerability in Juniper Junos
An MS-MPC or MS-MIC Service PIC may crash when large fragmented packets are passed through an Application Layer Gateway (ALG).
network
juniper
4.3
2017-07-17 CVE-2017-2342 Unspecified vulnerability in Juniper Junos 15.1X49
MACsec feature on Juniper Networks Junos OS 15.1X49 prior to 15.1X49-D100 on SRX300 series does not report errors when a secure link can not be established.
4.3
2017-07-17 CVE-2017-2314 Improper Input Validation vulnerability in Juniper Junos
Receipt of a malformed BGP OPEN message may cause the routing protocol daemon (rpd) process to crash and restart.
network
low complexity
juniper CWE-20
5.0
2017-07-17 CVE-2017-10605 Improper Input Validation vulnerability in Juniper Junos 12.1X46/12.3X48/15.1X49
On all vSRX and SRX Series devices, when the DHCP or DHCP relay is configured, specially crafted packet might cause the flowd process to crash, halting or interrupting traffic from flowing through the device(s).
network
low complexity
juniper CWE-20
5.0
2017-07-17 CVE-2017-10604 Improper Restriction of Excessive Authentication Attempts vulnerability in Juniper Junos 12.1X46/12.3X48/15.1X49
When the device is configured to perform account lockout with a defined period of time, any unauthenticated user attempting to log in as root with an incorrect password can trigger a lockout of the root account.
network
low complexity
juniper CWE-307
5.0
2017-05-30 CVE-2017-2311 Denial of Service vulnerability in Juniper Junos Space
On Juniper Networks Junos Space versions prior to 16.1R1, an unauthenticated remote attacker with network access to Junos space device can easily create a denial of service condition.
network
low complexity
juniper
5.0
2017-05-30 CVE-2017-2310 Security Bypass vulnerability in Juniper Junos Space
A firewall bypass vulnerability in the host based firewall of Juniper Networks Junos Space versions prior to 16.1R1 may permit certain crafted packets, representing a network integrity risk.
network
low complexity
juniper
5.0
2017-05-30 CVE-2017-2309 Information Exposure vulnerability in Juniper Junos Space
On Juniper Networks Junos Space versions prior to 16.1R1 when certificate based authentication is enabled for the Junos Space cluster, some restricted web services are accessible over the network.
network
juniper CWE-200
4.3