Junos OS: OpenSSL Security Advisories [16 Apr 2018] and [12 June 2018] (JSA10919)

medium Nessus Plugin ID 121069

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version number, the remote Juniper Junos device is affected by a multiple vulnerabilities:

- During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o).
(CVE-2018-0732)
- The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to a cache timing side channel attack. An attacker with sufficient access to mount cache timing attacks during the RSA key generation process could recover the private key. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2b-1.0.2o). (CVE-2018-0737)

Solution

Apply the relevant Junos software release referenced in Juniper advisory JSA10919.

See Also

https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10919

Plugin Details

Severity: Medium

ID: 121069

File Name: juniper_jsa10919.nasl

Version: 1.4

Type: combined

Published: 1/11/2019

Updated: 2/11/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-0737

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:juniper:junos, cpe:/a:openssl:openssl

Required KB Items: Host/Juniper/JUNOS/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 1/9/2019

Vulnerability Publication Date: 1/9/2019

Reference Information

CVE: CVE-2018-0732, CVE-2018-0737

JSA: JSA10919