Multiple vulnerabilities in Juniper Contrail Networking



Published: 2020-01-03 | Updated: 2023-10-25
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-19919
CVE-2019-17267
CWE-ID CWE-94
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Contrail Networking
Web applications / Remote management & hosting panels

Vendor Juniper Networks, Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Prototype pollution

EUVDB-ID: #VU55264

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19919

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. Templates may alter an Object's __proto__ and __defineGetter__ properties, which may allow an attacker to execute arbitrary code through crafted payloads.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Contrail Networking: before 1912

External links

http://supportportal.juniper.net/s/article/2020-01-Security-Bulletin-Contrail-Networking-Multiple-Vulnerabilities-have-been-resolved-in-release-R1912


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU21594

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17267

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected application.

The vulnerability exists due to a Polymorphic Typing issue within the net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup component. A remote attacker can execute arbitrary code on he system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Contrail Networking: before 1912

External links

http://supportportal.juniper.net/s/article/2020-01-Security-Bulletin-Contrail-Networking-Multiple-Vulnerabilities-have-been-resolved-in-release-R1912


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###