Incorrect default permissions in Juniper Networks Junos OS



Published: 2021-04-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-0246
CWE-ID CWE-276
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Juniper Junos OS
Operating systems & Components / Operating system

SRX1500
Hardware solutions / Routers & switches, VoIP, GSM, etc

SRX4100
Hardware solutions / Routers & switches, VoIP, GSM, etc

SRX4200
Hardware solutions / Routers & switches, VoIP, GSM, etc

SRX4600
Hardware solutions / Routers & switches, VoIP, GSM, etc

SRX5000
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Juniper Networks, Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Incorrect default permissions

EUVDB-ID: #VU52324

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0246

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to compromise the target system.

The vulnerability exists due to incorrect default permissions for files and folders that are set by the application. A local administrator can inadvertently send their network traffic to one or more tenants while concurrently modifying the overall device system traffic management, affecting all tenants and the service provider.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Juniper Junos OS: 18.3R1 - 19.1R1-S6

SRX1500: All versions

SRX4100: All versions

SRX4200: All versions

SRX4600: All versions

SRX5000: All versions

External links

http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11139&cat=SIRT_1&actp=LIST


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###