-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1128
     2013-08 Security Bulletin: Junos Space: Multiple Vulnerabilities
                              19 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos Space
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Modify Arbitrary Files   -- Existing Account            
                   Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5097 CVE-2013-5096 CVE-2013-5095
                   CVE-2012-0053 CVE-2011-4317 CVE-2011-3368

Reference:         ESB-2013.0971
                   ESB-2012.0101

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10585

- --------------------------BEGIN INCLUDED TEXT--------------------

2013-08 Security Bulletin: Junos Space: Multiple Vulnerabilities 

Categories:     		SIRT Advisory
    				Security Advisories
    				Junos Space
Security Advisories ID: 	JSA10585
Last Updated: 			14 Aug 2013	
Version: 			1.0

Product Affected:
Junos Space Appliance hardware JA1500 and virtual machines with Junos Space 
Software 11.1, 11.2, 11.3, 11.3, 12.1, 12.2, 12.3.

Problem:
A number of vulnerabilities affect Junos Space releases before 13.1R1.6 which 
have been addressed in the 13.1R1.6 release:

    * CVE-2013-5095 A reflected cross site scripting vulnerability affects 
    Junos Space web based interface. This may allow a remote attacker to 
    obtain sensitive information from Junos Space users (PR 884469).
    * CVE-2013-5096 A vulnerability in Junos Space role based access control 
    implementation may allow users with read-only privilege to make 
    configuration changes (PR 863804).
    * CVE-2013-5097 A password disclosure vulnerability may allow 
    authenticated users to obtain a list of all users and their MD5 hashed
    passwords. One may then use dictionary type of attacks to retrieve the
    passwords (PR 879462).
    * CVE-2012-0053, CVE-2011-4317, CVE-2011-3368 Apache http server used in 
    Junos Space is affected by a number of vulnerabilities. Some of which may
    pose a security risk to Junos Space (PR 860167).

Solution:
These vulnerabilities have been fixed in Junos Space 13.1R1.6 released 29th 
June 2013. All subsequent releases will also contain the fix.

Workaround:
There are no viable workarounds that can mitigate all these vulnerabilities.
To reduce exposure to Apache vulnerabilities use access lists or firewall 
filters to limit access to Junos Space from only trusted networks.

Implementation:
 

Related Links:

    * KB16613: Overview of the Juniper Networks SIRT Monthly Security Bulletin 
    Publication Process

    * KB16765: In which releases are vulnerabilities fixed?

    * KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's 
    Security Advisories

    * Report a Vulnerability - How to Contact the Juniper Networks Security 
    Incident Response Team

CVSS Score:
5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Risk Level:
Medium

Risk Assessment:
CVSS score is based on Apache vulnerabilities CVE-2011-3368, CVE-2011-4317.
Other issues described here get the following CVSSv2 Base scores: 
CVE-2013-5095 = 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N), CVE-2013-5096 = 4.0 
(AV:N/AC:L/Au:S/C:N/I:P/A:N), CVE-2013-5097 = 4.0 (AV:N/AC:L/Au:S/C:P/I:N/A:N)

Acknowledgements:

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NCE1
-----END PGP SIGNATURE-----