Juniper Junos Space 18.4.x < 18.4R1 Multiple Vulnerabilities (JSA10917)

critical Nessus Plugin ID 121068

Synopsis

The remote device is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the remote Junos Space version is 18.4.x prior to 18.4R1. It is, therefore, affected by multiple vulnerabilities :

- An integer overflow issue exists in procps-ng. This is related to CVE-2018-1124. (CVE-2018-1126)

- A directory traversal issue exits in reposync, a part of yum-utils.tory configuration files. If an attacker controls a repository, they may be able to copy files outside of the destination directory on the targeted system via path traversal. (CVE-2018-10897)

- An integer overflow flaw was found in the Linux kernel's create_elf_tables() function. An unprivileged local user with access to SUID binary could use this flaw to escalate their privileges on the system.
(CVE-2018-14634)

Additionally, Junos Space is affected by several other vulnerabilities exist as noted in the vendor advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Junos Space 18.4R1 or later.

See Also

https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10917

Plugin Details

Severity: Critical

ID: 121068

File Name: juniper_space_jsa10917_184R1.nasl

Version: 1.6

Type: local

Published: 1/10/2019

Updated: 5/24/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-10897

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2018-1126

Vulnerability Information

CPE: cpe:/a:juniper:junos_space

Required KB Items: Host/Junos_Space/version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/9/2019

Vulnerability Publication Date: 1/9/2019

Exploitable With

Metasploit (Solaris RSH Stack Clash Privilege Escalation)

Reference Information

CVE: CVE-2017-0861, CVE-2017-1000364, CVE-2017-1000366, CVE-2017-1000379, CVE-2017-15265, CVE-2017-2619, CVE-2017-3136, CVE-2017-3137, CVE-2017-3142, CVE-2017-3143, CVE-2017-3145, CVE-2018-1000004, CVE-2018-10301, CVE-2018-1050, CVE-2018-1064, CVE-2018-10897, CVE-2018-10901, CVE-2018-10911, CVE-2018-1124, CVE-2018-1126, CVE-2018-12020, CVE-2018-12384, CVE-2018-14634, CVE-2018-3620, CVE-2018-3693, CVE-2018-5390, CVE-2018-5391, CVE-2018-5740, CVE-2018-5748, CVE-2018-7566