Vulnerabilities > Juniper > Screenos > 6.1.0

DATE CVE VULNERABILITY TITLE RISK
2014-06-13 CVE-2014-3814 Improper Input Validation vulnerability in Juniper Netscreen-5200, Netscreen-5400 and Screenos
The Juniper Networks NetScreen Firewall devices with ScreenOS before 6.3r17, when configured to use the internal DNS lookup client, allows remote attackers to cause a denial of service (crash and reboot) via a sequence of malformed packets to the device IP.
network
low complexity
juniper CWE-20
7.8
2014-06-13 CVE-2014-3813 Denial of Service vulnerability in Juniper Netscreen-5200, Netscreen-5400 and Screenos
Unspecified vulnerability in the Juniper Networks NetScreen Firewall products with ScreenOS before 6.3r17, when configured to use the internal DNS lookup client, allows remote attackers to cause a denial of service (crash and reboot) via vectors related to a DNS lookup.
network
low complexity
juniper
7.8
2014-04-15 CVE-2014-2842 Resource Management Errors vulnerability in Juniper Screenos
Juniper ScreenOS 6.3 and earlier allows remote attackers to cause a denial of service (crash and restart or failover) via a malformed SSL/TLS packet.
network
low complexity
juniper CWE-399
7.8
2014-01-23 CVE-2013-7313 Unspecified vulnerability in Juniper Junos, Junose and Screenos
The OSPF implementation in Juniper Junos through 13.x, JunosE, and ScreenOS through 6.3.x does not consider the possibility of duplicate Link State ID values in Link State Advertisement (LSA) packets before performing operations on the LSA database, which allows remote attackers to cause a denial of service (routing disruption) or obtain sensitive packet information via a crafted LSA packet, a related issue to CVE-2013-0149.
5.4