Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.JUNIPER_JSA73151.NASL
HistoryOct 27, 2023 - 12:00 a.m.

Juniper Junos OS Vulnerability (JSA73151)

2023-10-2700:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9
juniper junos os
vulnerability
jsa73151
sensitive information
cve-2023-44187
security patch

5.9 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA73151 advisory.

  • An Exposure of Sensitive Information vulnerability in the ’ (CVE-2023-44187)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#TRUSTED 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
#TRUST-RSA-SHA256 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
#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(183960);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/30");

  script_cve_id("CVE-2023-44187");
  script_xref(name:"JSA", value:"JSA73151");
  script_xref(name:"IAVA", value:"2023-A-0565");

  script_name(english:"Juniper Junos OS Vulnerability (JSA73151)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"The version of Junos OS installed on the remote host is affected by a vulnerability as referenced in the JSA73151
advisory.

  - An Exposure of Sensitive Information vulnerability in the ' (CVE-2023-44187)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://supportportal.juniper.net/JSA73151");
  # https://supportportal.juniper.net/s/article/2023-10-Security-Bulletin-Junos-OS-Evolved-file-copy-CLI-command-can-disclose-password-to-shell-users-CVE-2023-44187
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fd921a34");
  script_set_attribute(attribute:"solution", value:
"Apply the relevant Junos software release referenced in Juniper advisory JSA73151");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-44187");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/10/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/10/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/10/27");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:juniper:junos");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Junos Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("junos_version.nasl");
  script_require_keys("Host/Juniper/JUNOS/Version");

  exit(0);
}

include('junos.inc');

var ver = get_kb_item_or_exit('Host/Juniper/JUNOS/Version');

var vuln_ranges = [
  {'min_ver':'0.0', 'fixed_ver':'20.4R3-S7-EVO'},
  {'min_ver':'21.1', 'fixed_ver':'21.1R1-EVO'},
  {'min_ver':'21.2', 'fixed_ver':'21.2R3-S5-EVO'},
  {'min_ver':'21.3', 'fixed_ver':'21.3R3-S4-EVO'},
  {'min_ver':'21.4', 'fixed_ver':'21.4R3-S4-EVO'},
  {'min_ver':'22.1', 'fixed_ver':'22.1R3-S2-EVO'},
  {'min_ver':'22.2', 'fixed_ver':'22.2R2-EVO'}
];

var fix = junos_compare_range(target_version:ver, vuln_ranges:vuln_ranges);
if (empty_or_null(fix)) audit(AUDIT_INST_VER_NOT_VULN, 'Junos OS', ver);
var report = get_report(ver:ver, fix:fix);
security_report_v4(severity:SECURITY_WARNING, port:0, extra:report);
VendorProductVersionCPE
juniperjunoscpe:/o:juniper:junos

5.9 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for JUNIPER_JSA73151.NASL