exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 69 of 69 RSS Feed

Operating System: Juniper

Ubuntu Security Notice 436-2
Posted May 21, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 436-2 - USN-436-1 fixed a vulnerability in KTorrent. The original fix for path traversal was incomplete, allowing for alternate vectors of attack. Bryan Burns of Juniper Networks discovered that KTorrent did not correctly validate the destination file paths nor the HAVE statements sent by torrent peers. A malicious remote peer could send specially crafted messages to overwrite files or execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary
systems | linux, juniper, ubuntu
advisories | CVE-2007-1799
SHA-256 | 9639d94610747e9a97954734b5c101e1362174b07ea0275b2e5704d1ab214c07
nipper-0.9.5.tgz
Posted May 15, 2007
Authored by Ian Ventura-Whiting | Site sourceforge.net

nipper is a Network Infrastructure Configuration Parser. nipper takes a network infrastructure device configuration, processes the file and details security-related issues with the configuration together with detailed recommendations. nipper was previous known as CiscoParse. nipper currently supports Cisco switches (IOS), Cisco Routers (IOS), Cisco Firewalls (PIX/ASA/FWSM) and Juniper NetScreen (ScreenOS). Output is in HTML, Latex, XML and Text. Encrypted passwords can be output to a John-the-Ripper file for strength testing.

Changes: Multiple bug fixes.
systems | cisco, juniper
SHA-256 | a75128e2626f14ada625af996d0cc31e1ef291817127bdbba5e261920efd95a3
Gentoo Linux Security Advisory 200705-1
Posted May 3, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200705-01 - Bryan Burns of Juniper Networks discovered a vulnerability in chunkcounter.cpp when processing large or negative idx values, and a directory traversal vulnerability in torrent.cpp. Versions less than 2.1.3 are affected.

tags | advisory
systems | linux, gentoo, juniper
advisories | CVE-2007-1384, CVE-2007-1385, CVE-2007-1799
SHA-256 | b57efc215d1526e13a88dad0980b79388b365f50a3326ebe8a381ad5c7ef0948
nipper-0.9.3.tgz
Posted Apr 23, 2007
Authored by Ian Ventura-Whiting | Site sourceforge.net

nipper is a Network Infrastructure Configuration Parser. nipper takes a network infrastructure device configuration, processes the file and details security-related issues with the configuration together with detailed recommendations. nipper was previous known as CiscoParse. nipper currently supports Cisco switches (IOS), Cisco Routers (IOS), Cisco Firewalls (PIX/ASA/FWSM) and Juniper NetScreen (ScreenOS). Output is in HTML, Latex, XML and Text. Encrypted passwords can be output to a John-the-Ripper file for strength testing.

Changes: Maintenance release.
systems | cisco, juniper
SHA-256 | 8a276ed572ba90cc7ab49ab643f18c51290a4bc9979a5b90a9ddceef5007e7a1
nipper-0.9.2.tgz
Posted Apr 12, 2007
Authored by Ian Ventura-Whiting | Site sourceforge.net

nipper is a Network Infrastructure Configuration Parser. nipper takes a network infrastructure device configuration, processes the file and details security-related issues with the configuration together with detailed recommendations. nipper was previous known as CiscoParse. nipper currently supports Cisco switches (IOS), Cisco Routers (IOS), Cisco Firewalls (PIX/ASA/FWSM) and Juniper NetScreen (ScreenOS). Output is in HTML, Latex, XML and Text. Encrypted passwords can be output to a John-the-Ripper file for strength testing.

Changes: Maintenance release.
systems | cisco, juniper
SHA-256 | 5aee65e1cd6590e8b76900f368251e8c848189bf7ace791ee33a6fcb1d7485b2
nipper-0.9.1.tgz
Posted Apr 10, 2007
Authored by Ian Ventura-Whiting | Site sourceforge.net

nipper is a Network Infrastructure Configuration Parser. nipper takes a network infrastructure device configuration, processes the file and details security-related issues with the configuration together with detailed recommendations. nipper was previous known as CiscoParse. nipper currently supports Cisco switches (IOS), Cisco Routers (IOS), Cisco Firewalls (PIX/ASA/FWSM) and Juniper NetScreen (ScreenOS). Output is in HTML, Latex, XML and Text. Encrypted passwords can be output to a John-the-Ripper file for strength testing.

systems | cisco, juniper
SHA-256 | 84d172e64a4af1c6d664513642c8f3369d04c1b3c807ecc1f9cde8eb702a2927
Ubuntu Security Notice 436-1
Posted Mar 14, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 436-1 - Bryan Burns of Juniper Networks discovered that KTorrent did not correctly validate the destination file paths nor the HAVE statements sent by torrent peers. A malicious remote peer could send specially crafted messages to overwrite files or execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary
systems | linux, juniper, ubuntu
advisories | CVE-2007-1384, CVE-2007-1385
SHA-256 | c6a9911f676c52c44f13fff3ea2c268d124e8d46002028af110bf993cb7c6a6a
Secunia Security Advisory 22711
Posted Nov 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various Juniper products, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | juniper
SHA-256 | 81ba8675868f11fecc4cf4eb82c4c06ed3a44c85cf369a9164165f0283650786
juniperXSS.txt
Posted Jul 12, 2006
Authored by Darren Bounds

The Juniper Networks DX System log is vulnerable to a persistent, unauthenticated XSS attack. This vulnerability can be exploited by an attacker to obtain full administrative access to the Juniper DX appliance. Versions 5.1.x are affected.

tags | advisory
systems | juniper
SHA-256 | a1ed4a3e719624facdc99fa06c2d783d53aeb9a14ae8ced2f440bd4576ba2f62
Secunia Security Advisory 20990
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Darren Bounds has reported a vulnerability for Juniper DX, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
systems | juniper
SHA-256 | f7f6210991d578eefe9b9c6eadd0d61a7f819eed17c2bb70cfab3f5f97c14f09
EEYEB-20060227.txt
Posted Apr 29, 2006
Site eeye.com

eEye Digital Security has discovered a critical vulnerability in Juniper Networks SSL-VPN Client ActiveX Control. JuniperSetup.ocx ActiveX control is automatically loaded through the web interface of Juniper Networks SSL-VPN. There is an exploitable buffer overflow in the handling a parameter of ActiveX control that will allow a remote attacker to reliably overwrite the stack with arbitrary data and execute arbitrary code though the web browser.

tags | advisory, remote, web, overflow, arbitrary, activex
systems | juniper
SHA-256 | ae91c48bc6230bd6f8a1f277d0928e54cb08c88233c50af6a00fc28ae3d57404
Secunia Security Advisory 19842
Posted Apr 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - eEye Digital Security has reported a vulnerability in Juniper IVE OS, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | juniper
SHA-256 | 9774a845b72c7514d6bf2a4973514099ca891aa20e56eec2652ea88bd872243b
JuniperNSM.txt
Posted Dec 29, 2005
Authored by David Maciejak

A Malicious user can cause a remote denial of service in Juniper NSM (NetScreen-Security Manager) by sending specially crafted and long strings to guiSrv(port 7800) and devSrv(port 7801).

tags | advisory, remote, denial of service
systems | juniper
SHA-256 | 797817f93ca63bd55c20e9ac4d6c679d95eeadee929cea0952179beb1d73a6e5
Secunia Security Advisory 18123
Posted Dec 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Juniper has acknowledged a vulnerability in Juniper IVE OS, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | juniper
SHA-256 | ff85d8d62130c29010f72ee78cc63641664f8f1009da8b452e6c0c3e875f71d8
Secunia Security Advisory 17568
Posted Nov 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in JUNOS and JUNOSe, which can be exploited by malicious people to cause a DoS (Denial of Service). For more information: SA17553 The vulnerability has been reported in all Juniper Networks M/T/J/E-series routers running JUNOS or JUNOSe.

tags | advisory, denial of service
systems | juniper
SHA-256 | 7db6678f47edd881dc85eb1a61081f36b51d8d727c8e4c48a7dbda82eb258b72
juniperEnum.txt
Posted Aug 19, 2005
Authored by Roy Hills | Site nta-monitor.com

NTA Monitor has discovered a VPN username enumeration vulnerability in the Juniper Netscreen integrated Firewall/VPN products while performing a VPN security test for a customer. The issue is believed to affect all models of Juniper Netscreen running all ScreenOS software versions up to 5.2.0.

tags | advisory
systems | juniper
SHA-256 | c62ad783ef552c15a0b4c2b7381e46c7d0b0f66225ab7c1191509fba5dade3fc
Secunia Security Advisory 16474
Posted Aug 19, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NTA Monitor has reported a weakness in Juniper Netscreen VPN, which can be exploited by malicious people to gain knowledge of certain information.

tags | advisory
systems | juniper
SHA-256 | dc54631a67b1f3e4f28f0612b9ef3c267191dfacbe0479dd225e644ec4a7eb09
Secunia Security Advisory 14950
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Juniper Networks has acknowledged some security issues in the M-series and T-series routers running certain unspecified releases of JUNOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | juniper
SHA-256 | 434fe550944faf5f0720cf53cc4d6733d325f683c620dc4bfd83205abf760330
screenos-sshv1-2.txt
Posted Aug 5, 2004
Authored by Mark Ellzey Thomas | Site juniper.net

Juniper Networks NetScreen Advisory 59147 - A malicious person who can connect to the SSHv1 service on a Juniper Networks Netscreen firewall can crash the device before having to authenticate. Upon execution of the attack, the firewall will reboot or hang, which will prevent traffic to flow through the device.

tags | advisory
systems | juniper
SHA-256 | 9bcd70260d6dde060190ee50a49684a445f003622c74f3d12acdfc64e035c869
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close