Lucene search

K
thnThe Hacker NewsTHN:B3EA8E7D47E638034E5B149DF065C477
HistoryJan 13, 2024 - 10:45 a.m.

Critical RCE Vulnerability Uncovered in Juniper SRX Firewalls and EX Switches

2024-01-1310:45:00
The Hacker News
thehackernews.com
60
juniper networks
security vulnerability
rce
junos os
srx series
ex series
remote code execution
denial-of-service
cve-2024-21591
hewlett packard enterprise
patch
insecure function
j-web
j-flow
censys
attack surface
twitter
linkedin
cybersecurity
threat actors
exploited vulnerabilities
accessible interfaces
south korea
u.s.
hong kong
china
india

9.1 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.9%

Juniper Vulnerability

Juniper Networks has released updates to fix a critical remote code execution (RCE) vulnerability in its SRX Series firewalls and EX Series switches.

The issue, tracked as CVE-2024-21591, is rated 9.8 on the CVSS scoring system.

β€œAn out-of-bounds write vulnerability in J-Web of Juniper Networks Junos OS SRX Series and EX Series allows an unauthenticated, network-based attacker to cause a Denial-of-Service (DoS) or Remote Code Execution (RCE) and obtain root privileges on the device,” the company said in an advisory.

The networking equipment major, which is set to be acquired by Hewlett Packard Enterprise (HPE) for $14 billion, said the issue is caused by use of an insecure function allowing a bad actor to overwrite arbitrary memory.

Cybersecurity

The flaw impacts the following versions, and has been fixed in versions 20.4R3-S9, 21.2R3-S7, 21.3R3-S5, 21.4R3-S5, 22.1R3-S4, 22.2R3-S3, 22.3R3-S2, 22.4R2-S2, 22.4R3, 23.2R1-S1, 23.2R2, 23.4R1, and later -

  • Junos OS versions earlier than 20.4R3-S9
  • Junos OS 21.2 versions earlier than 21.2R3-S7
  • Junos OS 21.3 versions earlier than 21.3R3-S5
  • Junos OS 21.4 versions earlier than 21.4R3-S5
  • Junos OS 22.1 versions earlier than 22.1R3-S4
  • Junos OS 22.2 versions earlier than 22.2R3-S3
  • Junos OS 22.3 versions earlier than 22.3R3-S2, and
  • Junos OS 22.4 versions earlier than 22.4R2-S2, 22.4R3

As temporary workarounds until the fixes are deployed, the company recommends that users disable J-Web or restrict access to only trusted hosts.

Cybersecurity

Also resolved by Juniper Networks is a high-severity bug in Junos OS and Junos OS Evolved (CVE-2024-21611, CVSS score: 7.5) that could be weaponized by an unauthenticated, network-based attacker to cause a DoS condition.

While there is no evidence that the vulnerabilities are being exploited in the wild, multiple security shortcomings affecting the company’s SRX firewalls and EX switches were abused by threat actors last year.

According to data compiled by attack surface management firm Censys as of January 11, 2024, more than 11,500 J-Web interfaces are accessible over the internet. Most of the instances are located in South Korea (3,797), the U.S. (1,326), Hong Kong (583), China (455), and India (316).

Found this article interesting? Follow us on Twitter ο‚™ and LinkedIn to read more exclusive content we post.

9.1 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.9%

Related for THN:B3EA8E7D47E638034E5B149DF065C477