Vulnerabilities

Juniper Networks Patches Critical Remote Code Execution Flaw in Firewalls, Switches

Juniper Networks patches over 100 vulnerabilities, including a critical flaw that can be exploited for remote code execution against firewalls and switches.

Juniper Networks patches over 100 vulnerabilities, including a critical flaw that can be exploited for remote code execution against firewalls and switches.

Juniper Networks has published more than two dozen security advisories to inform customers about well over 100 vulnerabilities affecting its products, with a majority of the flaws impacting third-party components.

The company has released patches and mitigations for the vulnerabilities, most of which affect its Junos operating system.

The most serious of the flaws appears to be CVE-2024-21591, which affects Junos OS on SRX series firewalls and EX series switches. 

The vulnerability can be exploited by an unauthenticated network-based attacker to cause a denial-of-service (DoS) condition or execute arbitrary code and obtain root privileges on the targeted appliance. 

“This issue is caused by use of an insecure function allowing an attacker to overwrite arbitrary memory,” Juniper explained in its advisory.

Last week, Censys reported seeing over 11,500 instances of the impacted J-Web configuration interface exposed to the internet.

Critical vulnerabilities have also been patched in many third-party components present in Juniper Security Director Insights, Session Smart Router and CTPView products.

A ‘high severity’ rating has been assigned to 10 vulnerabilities, a majority of which can allow a network-based attacker to cause a DoS condition, without requiring authentication. 

Advertisement. Scroll to continue reading.

The list of high-severity flaws also includes privilege escalation, and sensitive information disclosure issues. 

Over a dozen security holes are ‘medium severity’. A vast majority can be used for DoS attacks, and one could allow an attacker to bypass firewall filters.

Juniper is not aware of attacks exploiting these vulnerabilities. 

Earlier this month, Hewlett Packard Enterprise (HPE) signed a definitive agreement to acquire Juniper Networks for $14 billion in cash.

*updated with information from Censys

Related: Juniper Networks Patches Over 30 Vulnerabilities in Junos OS

Related: Thousands of Juniper Appliances Vulnerable to New Exploit 

Related: Juniper Networks Kicks Off 2023 With Patches for Over 200 Vulnerabilities

Related Content

Vulnerabilities

Juniper Networks patches dozens of vulnerabilities in Junos OS, Junos OS Evolved, and other products.

Vulnerabilities

A high-severity flaw in the J-Web interface of Juniper’s Junos OS could lead to arbitrary command execution, remotely.

Vulnerabilities

Juniper Networks patches over 30 vulnerabilities in Junos OS and Junos OS Evolved, including nine high-severity bugs.

Vulnerabilities

VulnCheck details a new fileless exploit targeting a recent Junos OS vulnerability that thousands of devices have not been patched against.

Vulnerabilities

Four recent vulnerabilities in the J-Web component of Junos OS have started being chained in malicious attacks after PoC exploit code was published.

Vulnerabilities

Juniper Networks has released Junos OS updates to address J-Web vulnerabilities that can be combined to achieve unauthenticated, remote code execution.

Vulnerabilities

Juniper Networks has patched multiple high-severity vulnerabilities in Junos OS, Junos OS Evolved, and Junos Space.

Vulnerabilities

Juniper Networks this week announced patches for tens of vulnerabilities across its product portfolio, including critical bugs in Junos OS and STRM.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version