Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Juniper Networks Patches Critical Vulnerabilities in Firewalls

Juniper Networks this week informed customers that it has patched many vulnerabilities in its products, mostly ones that can be exploited for denial-of-service (DoS) attacks.

Juniper Networks this week informed customers that it has patched many vulnerabilities in its products, mostly ones that can be exploited for denial-of-service (DoS) attacks.

Over a dozen advisories have been published by the company to describe several vulnerabilities that are specific to Juniper products, as well as tens of flaws impacting third-party components.

A majority of the weaknesses impact Junos OS, but some of them affect Juniper Secure Analytics, Junos Space and Junos Space Security Director.

One of the most serious vulnerabilities in software made by Juniper is CVE-2020-1647, a critical double free issue that affects SRX series firewalls with the ICAP redirect service enabled. It can allow a remote attacker to cause a DoS condition or execute arbitrary code by sending specially crafted HTTP messages.

Another critical security bug is CVE-2020-1654, which can also result in DoS or remote code execution. This vulnerability also affects SRX firewalls if the ICAP service is enabled and it can be exploited using malicious HTTP messages.

Half a dozen of the vulnerabilities have been rated high severity and all of them can be exploited for DoS attacks, including sustained attacks. The medium-severity flaws can also be exploited for DoS attacks.

Juniper Networks says it’s not aware of any attacks exploiting the vulnerabilities patched this week.

The company has also addressed tens of vulnerabilities affecting third-party components, including issues that were resolved years ago by their developers. The list includes OpenSSL, Intel firmware, Bouncy Castle, Java SE, Apache software, and others.

Advertisement. Scroll to continue reading.

Last month, more than a dozen U.S. officials sent a letter to Juniper asking it about the results of the investigation launched in 2015 following the discovery of a backdoor in its products. The company was given a month to answer eight questions and the deadline expires on Friday.

Related: Juniper Networks Patches Over 60 Flaws in Junos, ATP Products

Related: Hackers Scanning for Citrix Systems Affected by Recent Vulnerabilities

Related: Palo Alto Networks Patches Command Injection Vulnerabilities in PAN-OS

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.