본문 바로가기

취약점 정보2

ScreenOS: Multiple XSS vulnerabilities in ScreenOS Firewall

728x90

PRODUCT AFFECTED:

These issues affect all versions of ScreenOS prior to the fixed release listed below.

PROBLEM:

A security researcher testing a Juniper NetScreen Firewall+VPN found multiple stored cross-site scripting vulnerabilities that could be used to elevate privileges through the NetScreen WebUI.  A user with the 'security' role can inject HTML/JavaScript content into the management session of other users including the administrator.  This enables the lower-privileged user to effectively execute commands with the permissions of an administrator.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

No other Juniper Networks products or platforms are affected by this issue.

These issues have been assigned CVE-2017-2335CVE-2017-2336, CVE-2017-2337, CVE-2017-2338, CVE-2017-2339, and collectively, JPCERT/CC JVN#74247807.
 

SOLUTION:

ScreenOS has been updated to add checks to prevent scripts in WebUI strings.

The following software release has been updated to resolve this specific issue: ScreenOS 6.3.0r24, and all subsequent releases.

This issue is being tracked as PR 1136628 and is visible on the Customer Support website.

KB16765 - "In which releases are vulnerabilities  fixed?" describes which release vulnerabilities are fixed as per our End of Engineering and End of Life support policies.
 

WORKAROUND:

Use access lists or firewall filters to limit access to the firewall's WebUI only from trusted hosts.
 

IMPLEMENTATION:

Software releases are available from the "Download Software" link on the Juniper Networks Customer Support website.
 

MODIFICATION HISTORY:

2017-07-12: Initial publication

RELATED LINKS: 

CVSS SCORE:

8.4 (CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H)

RISK LEVEL:

High

RISK ASSESSMENT:

Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."
728x90