Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Juniper Networks Patches Critical Remote Code Execution Flaw in Firewalls, Switches

Juniper Networks patches over 100 vulnerabilities, including a critical flaw that can be exploited for remote code execution against firewalls and switches.

Juniper Networks has published more than two dozen security advisories to inform customers about well over 100 vulnerabilities affecting its products, with a majority of the flaws impacting third-party components.

The company has released patches and mitigations for the vulnerabilities, most of which affect its Junos operating system.

The most serious of the flaws appears to be CVE-2024-21591, which affects Junos OS on SRX series firewalls and EX series switches. 

The vulnerability can be exploited by an unauthenticated network-based attacker to cause a denial-of-service (DoS) condition or execute arbitrary code and obtain root privileges on the targeted appliance. 

“This issue is caused by use of an insecure function allowing an attacker to overwrite arbitrary memory,” Juniper explained in its advisory.

Last week, Censys reported seeing over 11,500 instances of the impacted J-Web configuration interface exposed to the internet.

Critical vulnerabilities have also been patched in many third-party components present in Juniper Security Director Insights, Session Smart Router and CTPView products.

A ‘high severity’ rating has been assigned to 10 vulnerabilities, a majority of which can allow a network-based attacker to cause a DoS condition, without requiring authentication. 

Advertisement. Scroll to continue reading.

The list of high-severity flaws also includes privilege escalation, and sensitive information disclosure issues. 

Over a dozen security holes are ‘medium severity’. A vast majority can be used for DoS attacks, and one could allow an attacker to bypass firewall filters.

Juniper is not aware of attacks exploiting these vulnerabilities. 

Earlier this month, Hewlett Packard Enterprise (HPE) signed a definitive agreement to acquire Juniper Networks for $14 billion in cash.

*updated with information from Censys

Related: Juniper Networks Patches Over 30 Vulnerabilities in Junos OS

Related: Thousands of Juniper Appliances Vulnerable to New Exploit 

Related: Juniper Networks Kicks Off 2023 With Patches for Over 200 Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.