Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Juniper Networks Patches Over 70 Vulnerabilities

Networking and cybersecurity solutions provider Juniper Networks this week released more than 40 security advisories to describe over 70 vulnerabilities that affect the company’s products.

Networking and cybersecurity solutions provider Juniper Networks this week released more than 40 security advisories to describe over 70 vulnerabilities that affect the company’s products.

Roughly half of the advisories describe critical and high-severity vulnerabilities, including ones that can be exploited for denial-of-service (DoS) attacks, remote code execution (including through XSS attacks), privilege escalation, and security bypass. Many of the flaws are introduced by the use of third-party components.

A majority of the security holes impact Juniper’s Junos OS operating system, which powers many of the company’s products.

Overall critical severity ratings have been assigned to two advisories. One of them addresses over a dozen vulnerabilities discovered since 2017 in third-party components used by Contrail Insights (formerly known as AppFormix).

The second critical advisory describes an authentication bypass vulnerability affecting 128 Technology Session Smart Routers. The flaw can be exploited by an attacker to “view internal files, change settings, manipulate services and execute arbitrary code.”

Juniper has released updates and hotfixes to address the vulnerabilities disclosed this week and, in some cases, workarounds and mitigations are also available to prevent or reduce the risk of exploitation.

Juniper said many of the vulnerabilities were found during internal product security testing or research. There is no indication that any of these flaws has been exploited in the wild.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday instructed organizations to review the advisories from Juniper and apply the necessary updates.

Advertisement. Scroll to continue reading.

Related: Juniper Networks Patches Critical Vulnerabilities in Firewalls

Related: U.S. Officials Ask Juniper Networks About Investigation Into 2015 Backdoor

Related: Juniper Patches Critical Third-Party Flaws Across Product Portfolio

Related: Juniper Networks Patches Tens of Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.