Lucene search

K
symantecSymantec Security ResponseSMNTC-111458
HistoryJan 08, 2020 - 12:00 a.m.

Juniper Junos CVE-2020-1604 Security Bypass Vulnerability

2020-01-0800:00:00
Symantec Security Response
www.symantec.com
9

0.001 Low

EPSS

Percentile

36.1%

Description

Juniper Junos is prone to a security-bypass vulnerability. An attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions. This may aid in further attacks. The following products are affected: Juniper Junos 14.1X53 versions prior to 14.1X53-D12 on Juniper QFX5100 Series and Juniper EX4600 Juniper Junos 14.1X53 versions prior to 14.1X53-D52 on Juniper QFX3500 Juniper Junos 14.1X53 versions prior to 14.1X53-D48 on Juniper EX4300 Juniper Junos 15.1 versions prior to 15.1R7-S3 on Juniper EX4300 Juniper Junos 16.1 versions prior to 16.1R7 on Juniper EX4300 Juniper Junos 17.1 versions prior to 17.1R3 on Juniper EX4300 Juniper Junos 17.2 versions prior to 17.2R3 on Juniper EX4300 Juniper Junos 17.3 versions prior to 17.3R2-S5, 17.3R3 on Juniper EX4300 Juniper Junos 17.4 versions prior to 17.4R2 on Juniper EX4300 Juniper Junos 18.1 versions prior to 18.1R3 on Juniper EX4300 Juniper Junos 18.2 versions prior to 18.2R2 on Juniper EX4300

Technologies Affected

  • Juniper EX4300
  • Juniper EX4600
  • Juniper Junos 14.1X53
  • Juniper Junos 14.1X53-D10
  • Juniper Junos 14.1X53-D16
  • Juniper Junos 14.1X53-D18
  • Juniper Junos 14.1X53-D20
  • Juniper Junos 14.1X53-D25
  • Juniper Junos 14.1X53-D26
  • Juniper Junos 14.1X53-D28
  • Juniper Junos 14.1X53-D30
  • Juniper Junos 14.1X53-D30.3
  • Juniper Junos 14.1X53-D34
  • Juniper Junos 14.1X53-D35
  • Juniper Junos 14.1X53-D40
  • Juniper Junos 14.1X53-D42
  • Juniper Junos 14.1X53-D44
  • Juniper Junos 14.1X53-D45
  • Juniper Junos 14.1X53-D47
  • Juniper Junos 14.1X53-D49
  • Juniper Junos 14.1X53-D50
  • Juniper Junos 14.1X53-D51
  • Juniper Junos 15.1
  • Juniper Junos 15.1R1
  • Juniper Junos 15.1R2
  • Juniper Junos 15.1R3
  • Juniper Junos 15.1R4
  • Juniper Junos 15.1R4-S7
  • Juniper Junos 15.1R4-S8
  • Juniper Junos 15.1R4-S9
  • Juniper Junos 15.1R5
  • Juniper Junos 15.1R5-S1
  • Juniper Junos 15.1R5-S2
  • Juniper Junos 15.1R5-S5
  • Juniper Junos 15.1R5-S6
  • Juniper Junos 15.1R5-S7
  • Juniper Junos 15.1R5-S8
  • Juniper Junos 15.1R6
  • Juniper Junos 15.1R6-S1
  • Juniper Junos 15.1R6-S2
  • Juniper Junos 15.1R6-S3
  • Juniper Junos 15.1R6-S4
  • Juniper Junos 15.1R6-S6
  • Juniper Junos 15.1R7
  • Juniper Junos 15.1R7-S1
  • Juniper Junos 15.1R7-S2
  • Juniper Junos 16.1
  • Juniper Junos 16.1R1
  • Juniper Junos 16.1R2
  • Juniper Junos 16.1R3
  • Juniper Junos 16.1R3-S10
  • Juniper Junos 16.1R3-S3
  • Juniper Junos 16.1R3-S4
  • Juniper Junos 16.1R3-S6
  • Juniper Junos 16.1R3-S8
  • Juniper Junos 16.1R3-S9
  • Juniper Junos 16.1R4-S1
  • Juniper Junos 16.1R4-S11
  • Juniper Junos 16.1R4-S12
  • Juniper Junos 16.1R4-S13
  • Juniper Junos 16.1R4-S3
  • Juniper Junos 16.1R4-S4
  • Juniper Junos 16.1R4-S6
  • Juniper Junos 16.1R4-S8
  • Juniper Junos 16.1R4-S9
  • Juniper Junos 16.1R5
  • Juniper Junos 16.1R5-S1
  • Juniper Junos 16.1R5-S3
  • Juniper Junos 16.1R6
  • Juniper Junos 16.1R6-S2
  • Juniper Junos 16.1R6-S3
  • Juniper Junos 16.1R6-S5
  • Juniper Junos 16.1R6-S6
  • Juniper Junos 17.1
  • Juniper Junos 17.1R1
  • Juniper Junos 17.1R1-S3
  • Juniper Junos 17.1R1-S7
  • Juniper Junos 17.1R2
  • Juniper Junos 17.1R2-S10
  • Juniper Junos 17.1R2-S11
  • Juniper Junos 17.1R2-S2
  • Juniper Junos 17.1R2-S3
  • Juniper Junos 17.1R2-S4
  • Juniper Junos 17.1R2-S5
  • Juniper Junos 17.1R2-S6
  • Juniper Junos 17.1R2-S7
  • Juniper Junos 17.1R2-S8
  • Juniper Junos 17.1R2-S9
  • Juniper Junos 17.2
  • Juniper Junos 17.2R
  • Juniper Junos 17.2R1
  • Juniper Junos 17.2R1-S1
  • Juniper Junos 17.2R1-S3
  • Juniper Junos 17.2R1-S5
  • Juniper Junos 17.2R1-S7
  • Juniper Junos 17.2R1-S8
  • Juniper Junos 17.2R1-S9
  • Juniper Junos 17.2R2
  • Juniper Junos 17.2R2-S1
  • Juniper Junos 17.2R2-S3
  • Juniper Junos 17.2R2-S6
  • Juniper Junos 17.2R2-S7
  • Juniper Junos 17.2R2-S8
  • Juniper Junos 17.3
  • Juniper Junos 17.3R
  • Juniper Junos 17.3R1
  • Juniper Junos 17.3R1-S1
  • Juniper Junos 17.3R2
  • Juniper Junos 17.3R2-S1
  • Juniper Junos 17.3R2-S2
  • Juniper Junos 17.3R2-S4
  • Juniper Junos 17.4
  • Juniper Junos 17.4R1
  • Juniper Junos 17.4R1-S1
  • Juniper Junos 17.4R1-S4
  • Juniper Junos 17.4R1-S5
  • Juniper Junos 17.4R1-S6
  • Juniper Junos 17.4R1-S7
  • Juniper Junos 17.4R1-S8
  • Juniper Junos 18.1
  • Juniper Junos 18.1R1
  • Juniper Junos 18.1R1-S1
  • Juniper Junos 18.1R2
  • Juniper Junos 18.1R2-S1
  • Juniper Junos 18.1R2-S2
  • Juniper Junos 18.1R2-S3
  • Juniper Junos 18.1R2-S4
  • Juniper Junos 18.2
  • Juniper Junos 18.2R1
  • Juniper Junos 18.2R1-S2
  • Juniper Junos 18.2R1-S3
  • Juniper Junos 18.2R1-S4
  • Juniper Junos 18.2R1-S5
  • Juniper QFX3500
  • Juniper QFX5100

Recommendations

Block external access at the network boundary, unless external parties require service.
Filter access to the affected computer at the network boundary if global access isn’t needed. Restricting access to only trusted computers and networks might greatly reduce the likelihood of a successful exploit.

Run all software as a nonprivileged user with minimal access rights.
To limit the potential damage that successful exploits may achieve, run all nonadministrative software as an unprivileged user.

Deploy network intrusion detection systems to monitor network traffic for malicious activity.
Deploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This may indicate exploit attempts or activity that results from successful exploits.

Updates are available. Please see the references or vendor advisory for more information.

0.001 Low

EPSS

Percentile

36.1%

Related for SMNTC-111458