Risk | High |
Patch available | YES |
Number of vulnerabilities | 13 |
CVE-ID | CVE-2022-41974 CVE-2022-41973 CVE-2022-42898 CVE-2021-26401 CVE-2017-5715 CVE-2022-2964 CVE-2020-13946 CVE-2019-2684 CVE-2022-38023 CVE-2022-42703 CVE-2022-4378 CVE-2021-25220 CVE-2022-2795 |
CWE-ID | CWE-285 CWE-61 CWE-190 CWE-200 CWE-787 CWE-264 CWE-284 CWE-254 CWE-416 CWE-121 CWE-350 CWE-399 |
Exploitation vector | Network |
Public exploit |
Public exploit code for vulnerability #5 is available. Public exploit code for vulnerability #10 is available. Public exploit code for vulnerability #11 is available. |
Vulnerable software Subscribe |
Juniper Junos Space Server applications / Remote management servers, RDP, SSH |
Vendor | Juniper Networks, Inc. |
Security Bulletin
This security bulletin contains information about 13 vulnerabilities.
EUVDB-ID: #VU68722
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2022-41974
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to incorrectly implemented authorization process within multipathd daemon. A local unprivileged user can bypass build-in authorization and execute privileged commands on the system.
Install update from vendor's website.
Vulnerable software versionsJuniper Junos Space: before 23.1R1
Fixed software versionsCPE2.3 External links
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU68723
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2022-41973
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a symlink following issue. A local user can create a specially crafted symbolic link to a critical file on the system and overwrite it with privileges of the application.
Successful exploitation of this vulnerability may result in privilege escalation.
MitigationInstall update from vendor's website.
Vulnerable software versionsJuniper Junos Space: before 23.1R1
Fixed software versionsCPE2.3 External links
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU69337
Risk: Medium
CVSSv3.1:
CVE-ID: CVE-2022-42898
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote user to execute arbitrary code on the target system.
The vulnerability exists due to an integer overflow within the S4U2Proxy handler on 32-bit systems. A remote user can send specially crafted request to the KDC server, trigger an integer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall update from vendor's website.
Vulnerable software versionsJuniper Junos Space: before 23.1R1
Fixed software versionsCPE2.3 External links
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU61566
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2021-26401
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to excessive data output by the application within LFENCE/JMP. A local user can gain unauthorized access to sensitive information on the system.
MitigationInstall update from vendor's website.
Vulnerable software versionsJuniper Junos Space: before 23.1R1
Fixed software versionsCPE2.3 External links
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU9883
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2017-5715
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local attacker to obtain potentially sensitive information.
The vulnerability exists in Intel CPU hardware due to improper implementation of the speculative execution of instructions. A local attacker can utilize branch target injection, execute arbitrary code, perform a side-channel attack and read sensitive memory information.
MitigationInstall update from vendor's website.
Vulnerable software versionsJuniper Junos Space: before 23.1R1
Fixed software versionsCPE2.3 External links
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU67811
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2022-2964
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices driver in Linux kernel. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.
Install update from vendor's website.
Vulnerable software versionsJuniper Junos Space: before 23.1R1
Fixed software versionsCPE2.3 External links
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU46223
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2020-13946
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due application allows remote method invocation. A local user with limited access to the system can use RMI rebind attack vector to perform a MitM attack and obtain user names and passwords used to access the JMX interface.
MitigationInstall update from vendor's website.
Vulnerable software versionsJuniper Junos Space: before 23.1R1
Fixed software versionsCPE2.3 External links
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU33428
Risk: Medium
CVSSv3.1:
CVE-ID: CVE-2019-2684
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote non-authenticated attacker to manipulate data.
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).
MitigationInstall update from vendor's website.
Vulnerable software versionsJuniper Junos Space: before 23.1R1
Fixed software versionsCPE2.3 External links
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU69151
Risk: High
CVSSv3.1:
CVE-ID: CVE-2022-38023
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to compromise the target system.
The vulnerability exists due to security features bypass in Netlogon RPC. A remote attacker can bypass the Netlogon cryptography feature for signing and sealing traffic during Netlogon authentication.
MitigationInstall update from vendor's website.
Vulnerable software versionsJuniper Junos Space: before 23.1R1
Fixed software versionsCPE2.3 External links
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU69297
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2022-42703
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a use-after-free error within the mm/rmap.c in the Linux kernel, related to leaf anon_vma double reuse. A local user can trigger a use-after-free error and crash the kernel.
Install update from vendor's website.
Vulnerable software versionsJuniper Junos Space: before 23.1R1
Fixed software versionsCPE2.3 External links
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU70442
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2022-4378
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a boundary error within the __do_proc_dointvec() function. A local user can trigger a stack-based buffer overflow and execute arbitrary code with elevated privileges.
Install update from vendor's website.
Vulnerable software versionsJuniper Junos Space: before 23.1R1
Fixed software versionsCPE2.3 External links
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU61422
Risk: Medium
CVSSv3.1:
CVE-ID: CVE-2021-25220
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to poison DNS cache.
The vulnerability exists due to an error in DNS forwarder implementation. When using forwarders, bogus NS records supplied by, or via, those forwarders may be cached and used by named
if it needs to recurse for any reason, causing it to obtain and pass on potentially incorrect answers. The cache could become poisoned with incorrect records leading to
queries being made to the wrong servers, which might also result in
false information being returned to clients.
Install update from vendor's website.
Vulnerable software versionsJuniper Junos Space: before 23.1R1
Fixed software versionsCPE2.3 External links
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU67545
Risk: Medium
CVSSv3.1:
CVE-ID: CVE-2022-2795
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to improper management of internal resources within the application when processing large delegations. A remote attacker can flood the target resolver with queries and perform a denial of service (DoS) attack.
MitigationInstall update from vendor's website.
Vulnerable software versionsJuniper Junos Space: before 23.1R1
Fixed software versionsCPE2.3 External links
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?