SK-CERT Bezpečnostné varovanie V20240412-02

Dôležitosť Kritická
Klasifikácia Neutajované/TLP:CLEAR
CVSS Skóre
9.8
Identifikátor
Juniper Networks Junos OS a Junos OS Evolved – dvanásť kritických bezpečnostných zraniteľností
Popis
Spoločnosť Juniper Networks vydala bezpečnostné aktualizácie na svoje produkty Juniper Cloud Native Router, Junos OS a Junos OS Evolved, ktoré opravujú viacero bezpečnostných zraniteľností, z ktorých je dvanásť označených ako kritických.
Najzávažnejšia kritická bezpečnostná zraniteľnosť s identifikátorom CVE-2023-41913 nachádzajúca sa v komponente strongSwan spočíva v nedostatočnej implementácii bezpečnostných mechanizmov a umožňuje vzdialenému, neautentifikovanému útočníkovi prostredníctvom zaslania špeciálne vytvorenej IKE_SA_INIT správy vykonať škodlivý kód s následkom úplného narušenia dôvernosti, integrity a dostupnosti systému.
Ostatné bezpečnostné zraniteľnosti možno zneužiť na neoprávnený prístup k citlivým údajom, neoprávnené zmeny v systéme, zneprístupnenie služby, eskaláciu privilégií, na vykonanie škodlivého kódu a úplné narušenie dôvernosti, integrity a dostupnosti systému.
Dátum prvého zverejnenia varovania
10.4.2024
CVE
CVE-2011-1675, CVE-2011-1676, CVE-2011-1677, CVE-2016-2781, CVE-2017-18018, CVE-2018-1000120, CVE-2018-1000122, CVE-2018-1000215, CVE-2018-1000654, CVE-2018-20225, CVE-2018-20482, CVE-2018-7738, CVE-2019-17041, CVE-2019-17042, CVE-2019-18276, CVE-2019-9923, CVE-2020-14343, CVE-2020-1918, CVE-2020-19185, CVE-2020-19186, CVE-2020-19187, CVE-2020-19189, CVE-2020-19190, CVE-2020-22916, CVE-2020-25659, CVE-2020-27350, CVE-2020-27783, CVE-2020-28493, CVE-2020-28928, CVE-2020-36242, CVE-2020-8037, CVE-2020-8284, CVE-2020-8285, CVE-2020-8286, CVE-2021-20193, CVE-2021-22946, CVE-2021-22947, CVE-2021-23240, CVE-2021-28831, CVE-2021-28957, CVE-2021-30139, CVE-2021-33560, CVE-2021-34434, CVE-2021-36159, CVE-2021-37600, CVE-2021-39531, CVE-2021-39533, CVE-2021-39534, CVE-2021-40528, CVE-2021-41039, CVE-2022-2795, CVE-2022-3996, CVE-2022-4304, CVE-2022-4450, CVE-2022-48522, CVE-2022-48554, CVE-2023-0215, CVE-2023-0216, CVE-2023-0217, CVE-2023-0401, CVE-2023-1428, CVE-2023-2253, CVE-2023-23914, CVE-2023-23915, CVE-2023-23931, CVE-2023-2603, CVE-2023-2650, CVE-2023-2704, CVE-2023-28366, CVE-2023-29491, CVE-2023-32681, CVE-2023-32731, CVE-2023-32732, CVE-2023-3446, CVE-2023-36054, CVE-2023-38408, CVE-2023-38545, CVE-2023-38546, CVE-2023-3978, CVE-2023-39975, CVE-2023-40217, CVE-2023-41913, CVE-2023-43804, CVE-2023-44487, CVE-2023-46218, CVE-2023-4785, CVE-2023-4807, CVE-2023-48795, CVE-2023-49083, CVE-2023-5156, CVE-2023-5981, CVE-2024-21590, CVE-2024-21593, CVE-2024-21598, CVE-2024-21605, CVE-2024-21609, CVE-2024-21610, CVE-2024-30378, CVE-2024-30384, CVE-2024-30386, CVE-2024-30387, CVE-2024-30398, CVE-2024-30401, CVE-2024-30402, CVE-2024-30403, CVE-2024-30405, CVE-2024-30407, CVE-2024-30409, CVE-2024-30410, CVE-2024-30388, CVE-2024-30389, CVE-2024-30390, CVE-2024-30391, CVE-2024-30392, CVE-2024-30394, CVE-2024-30397, CVE-2024-30381
IOC
Zasiahnuté systémy
Juniper Cloud Native Router
Junos OS
Junos OS Evolved
Paragon Active Assurance

Presnú špecifikáciu jednotlivých zasiahnutých produktov nájdete na odkazoch v sekcii ZDROJE

Následky
Vykonanie škodlivého kódu a úplné narušenie dôvernosti, integrity a dostupnosti systému
Neoprávnený prístup k citlivým údajom
Neoprávnená zmena v systéme
Zneprístupnenie služby
Eskalácia privilégií
Odporúčania
Administrátorom a používateľom odporúčame bezodkladne vykonať aktualizáciu zasiahnutých systémov.
Po odstránení zraniteľností, ktoré mohli spôsobiť získanie prístupu k citlivým údajom alebo vzdialené vykonanie kódu, je dobrou praxou zmena všetkých hesiel a kľúčov na dotknutom systéme a aj na iných systémoch, kde sa používalo rovnaké heslo či kľúč.
Taktiež odporúčame poučiť používateľov, aby neotvárali neoverené e-mailové správy, prílohy z neznámych zdrojov a nenavštevovali nedôveryhodné webové stránky.
Zdroje
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Juniper-Cloud-Native-Router-Multiple-vulnerabilities-resolved-in-23-4-release?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-A-malformed-BGP-tunnel-encapsulation-attribute-will-lead-to-an-rpd-crash-CVE-2024-21598?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Multiple-cURL-vulnerabilities-resolved?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-MX-Series-with-SPC3-and-MS-MPC-MIC-When-URL-filtering-is-enabled-and-a-specific-URL-request-is-received-a-flowd-crash-occurs-CVE-2024-30392?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-Evolved-libslax-Multiple-vulnerabilities-in-libslax-resolved?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-A-specific-EVPN-type-5-route-causes-rpd-crash-CVE-2024-30394?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-SRX4600-Series-A-high-amount-of-specific-traffic-causes-packet-drops-and-an-eventual-PFE-crash-CVE-2024-30398?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-SRX-5000-Series-with-SPC2-Processing-of-specific-crafted-packets-when-ALG-is-enabled-causes-a-transit-traffic-Denial-of-Service-CVE-2024-30405?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-An-invalid-certificate-causes-a-Denial-of-Service-in-the-Internet-Key-Exchange-IKE-process-CVE-2024-30397?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-MX-Series-with-SPC3-and-SRX-Series-If-specific-IPsec-parameters-are-negotiated-iked-will-crash-due-to-a-memory-leak-CVE-2024-21609?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-SRX-300-Series-Specific-link-local-traffic-causes-a-control-plane-overload-CVE-2024-21605?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-ACX5448-ACX710-Due-to-the-interface-flaps-the-PFE-process-can-crash-CVE-2024-30387?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-Evolved-When-MAC-learning-happens-and-an-interface-gets-flapped-the-PFE-crashes-CVE-2024-30403?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-MX-Series-with-MPC10-MPC11-LC9600-and-MX304-A-specific-MPLS-packet-will-cause-a-PFE-crash-CVE-2024-21593?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-QFX5000-Series-and-EX-Series-Specific-malformed-LACP-packets-will-cause-flaps-CVE-2024-30388?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-MX-Series-and-EX9200-15C-Stack-based-buffer-overflow-in-aftman-CVE-2024-30401?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-The-l2ald-crashes-on-receiving-telemetry-messages-from-a-specific-subscription-CVE-2024-30402?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-EX4300-Series-Loopback-filter-not-blocking-traffic-despite-having-discard-term-CVE-2024-30410?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-EX4300-Series-Firewall-filter-not-blocking-egress-traffic-CVE-2024-30389?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-EX4300-Series-If-a-specific-CLI-command-is-issued-PFE-crashes-will-occur-CVE-2024-30384?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-Evolved-Packets-which-are-not-destined-to-the-device-can-reach-the-RE-CVE-2024-21590?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-Evolved-Connection-limits-is-not-being-enforced-while-the-resp-rate-limit-is-being-enforced-CVE-2024-30390?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-MX-Series-In-a-scaled-subscriber-scenario-if-CoS-information-is-gathered-mgd-processes-gets-stuck-CVE-2024-21610?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-MX-Series-bbe-smgd-process-crash-upon-execution-of-specific-CLI-commands-CVE-2024-30378?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Higher-CPU-consumption-on-routing-engine-leads-to-Denial-of-Service-DoS-CVE-2024-30409?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-MX-Series-with-SPC3-and-SRX-Series-When-IPsec-authentication-is-configured-with-hmac-sha-384-and-hmac-sha-512-no-authentication-of-traffic-is-performed-CVE-2024-30391?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-In-a-EVPN-VXLAN-scenario-state-changes-on-adjacent-systems-can-cause-an-l2ald-process-crash-CVE-2024-30386?language=en_US
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-SRX-Branch-Series-When-DNS-proxy-is-configured-and-specific-DNS-queries-are-received-resolver-s-performance-is-degraded-CVE-2022-2795
https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Paragon-Active-Assurance-probe-serviced-exposes-internal-objects-to-local-users-CVE-2024-30381?language=en_US

« Späť na zoznam