Juniper Junos Space < 18.3R1 Multiple Vulnerabilities (JSA10917)

high Nessus Plugin ID 121067

Synopsis

The remote device is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the remote Junos Space version is prior to 18.3R1. It is, therefore, affected by multiple vulnerabilities:

- A use after free vulnerability exists in the do_get_mempolicy function. An local attacker can exploit this to cause a denial of service condition.
(CVE-2018-10675)

- A malicious authenticated user may be able to delete a device from the Junos Space database without the privileges through crafted Ajax interactions from another legitimate delete action performed by an administrative user. (CVE-2019-0016)

- A flaw in validity checking of image files uploaded to Junos Space could allow an attacker to upload malicious scripts or images. (CVE-2019-0017)

Additionally, Junos Space is affected by several other vulnerabilities exist as noted in the vendor advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Junos Space 18.3R1 or later.

See Also

https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10917

Plugin Details

Severity: High

ID: 121067

File Name: juniper_space_jsa10917_183R1.nasl

Version: 1.3

Type: local

Published: 1/10/2019

Updated: 5/24/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-10675

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-0017

Vulnerability Information

CPE: cpe:/a:juniper:junos_space

Required KB Items: Host/Junos_Space/version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/9/2019

Vulnerability Publication Date: 1/9/2019

Reference Information

CVE: CVE-2017-13672, CVE-2018-10675, CVE-2018-10872, CVE-2018-3639, CVE-2018-3665, CVE-2018-5683, CVE-2018-7858, CVE-2019-0016, CVE-2019-0017