Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Juniper Networks Patches High-Severity Vulnerabilities in Junos OS

Juniper Networks has patched multiple high-severity vulnerabilities in Junos OS, Junos OS Evolved, and Junos Space.

Networking appliances maker Juniper Networks on Wednesday announced software updates that patch multiple high-severity vulnerabilities in Junos OS, Junos OS Evolved, and Junos Space.

The company published 17 advisories detailing roughly a dozen Junos OS-specific security defects, and nearly three times as many issues in third-party components used in its products.

Of the new advisories, three describe high-severity vulnerabilities in Junos OS and Junos OS Evolved that could lead to denial-of-service (DoS). The flaws impact QFX10000, MX, and SRX series networking appliances.

Eight other advisories deal with medium-severity Junos OS and Junos OS Evolved flaws that could also be exploited to cause DoS conditions.

This week, Juniper Networks released software updates to patch all 11 vulnerabilities, noting that no workarounds are available for any of these issues.

The company also announced software updates for SRX series and MX series devices, to resolve a high-severity issue in Intrusion Detection and Prevention (IDP) that could allow an unauthenticated attacker on the network to cause a DoS condition.

The company is not aware of any of these vulnerabilities being exploited in attacks.

The latest Junos OS and Junos OS Evolved updates also include patches for 17 bugs in PHP, Message Queuing Telemetry Transport (MQTT), and NTP, including some vulnerabilities that have been public for years.

Advertisement. Scroll to continue reading.

Two of the PHP flaws, tracked as CVE-2021-21708 and CVE-2022-31627, are rated ‘critical severity’. Eight other flaws (four in PHP, two in MQTT, and two in NTP) are high-severity security defects.

On Wednesday, the company released Junos Space version 23.1R1 with patches for 10 vulnerabilities in third party software, including five rated ‘high severity’.

Contrail Cloud version 16.3.0 was also released this week, with patches for 10 other flaws in third-party components, including a critical bug in Rack.

Juniper Networks customers are advised to apply the available security updates as soon as possible. Additional information on the resolved vulnerabilities can be found on the Juniper support portal.

Related: Juniper Networks Patches Critical Third-Party Component Vulnerabilities

Related: Juniper Networks Kicks Off 2023 With Patches for Over 200 Vulnerabilities

Related: Juniper Networks Patches Over 200 Third-Party Component Vulnerabilities

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.