Lucene search

K
nessusThis script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.JUNIPER_JSA11026.NASL
HistoryJul 28, 2020 - 12:00 a.m.

Juniper Junos NFX150 Multiple Vulnerabilities (JSA11026)

2020-07-2800:00:00
This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
27

According to its self-reported version, the remote Junos OS device is affected by multiple vulnerabilities in the BIOS firmware, including the following:

  • Logic issue in subsystem in Intel® AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via network access. (CVE-2019-11131)

  • Heap overflow in subsystem in Intel® CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45; Intel® TXE before versions 3.1.70 and 4.0.20 may allow an unauthenticated user to potentially enable escalation of privileges, information disclosure or denial of service via adjacent access. (CVE-2019-0169)

  • Insufficient input validation in the subsystem for Intel® AMT before version 12.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via network access. (CVE-2019-11107)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(139033);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/07/20");

  script_cve_id(
    "CVE-2019-0131",
    "CVE-2019-0165",
    "CVE-2019-0166",
    "CVE-2019-0168",
    "CVE-2019-0169",
    "CVE-2019-11086",
    "CVE-2019-11087",
    "CVE-2019-11088",
    "CVE-2019-11090",
    "CVE-2019-11097",
    "CVE-2019-11100",
    "CVE-2019-11101",
    "CVE-2019-11102",
    "CVE-2019-11103",
    "CVE-2019-11104",
    "CVE-2019-11105",
    "CVE-2019-11106",
    "CVE-2019-11107",
    "CVE-2019-11108",
    "CVE-2019-11109",
    "CVE-2019-11110",
    "CVE-2019-11131",
    "CVE-2019-11132",
    "CVE-2019-11147"
  );
  script_xref(name:"JSA", value:"JSA11026");

  script_name(english:"Juniper Junos NFX150 Multiple Vulnerabilities (JSA11026)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the remote Junos OS device is affected by multiple vulnerabilities in the BIOS
firmware, including the following:

  - Logic issue in subsystem in Intel(R) AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow
    an unauthenticated user to potentially enable escalation of privilege via network access. (CVE-2019-11131)

  - Heap overflow in subsystem in Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45; Intel(R)
    TXE before versions 3.1.70 and 4.0.20 may allow an unauthenticated user to potentially enable escalation
    of privileges, information disclosure or denial of service via adjacent access. (CVE-2019-0169)

  - Insufficient input validation in the subsystem for Intel(R) AMT before version 12.0.45 may allow an
    unauthenticated user to potentially enable escalation of privilege via network access. (CVE-2019-11107)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00241.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7899cffc");
  # https://supportportal.juniper.net/s/article/2020-07-Security-Bulletin-Junos-OS-NFX150-Multiple-vulnerabilities-in-BIOS-firmware-INTEL-SA-00241
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?23ddbeec");
  script_set_attribute(attribute:"solution", value:
"Apply the relevant Junos software release referenced in Juniper advisory JSA11026");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-11131");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/12/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/07/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/07/28");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:juniper:junos");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Junos Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("junos_version.nasl");
  script_require_keys("Host/Juniper/JUNOS/Version", "Host/Juniper/model");

  exit(0);
}

include('junos.inc');


var ver = get_kb_item_or_exit('Host/Juniper/JUNOS/Version');

var vuln_ranges = [
  {'min_ver':'20.1', 'fixed_ver':'20.1R2'}
];

var fix = junos_compare_range(target_version:ver, vuln_ranges:vuln_ranges);
if (empty_or_null(fix)) audit(AUDIT_INST_VER_NOT_VULN, 'Junos OS', ver);
var report = get_report(ver:ver, fix:fix);
security_report_v4(severity:SECURITY_HOLE, port:0, extra:report);
VendorProductVersionCPE
juniperjunoscpe:/o:juniper:junos

References