-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0511
               Critical vulnerability addressed in AppFormix
                             21 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           AppFormix
Publisher:         Juniper Networks
Operating System:  Linux variants
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0015  

Original Bulletin: 
   https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10843

- --------------------------BEGIN INCLUDED TEXT--------------------

2018-02 Security Bulletin: AppFormix: Debug Shell Command Execution in 
AppFormix Agent (CVE-2018-0015)

[JSA10843]
	
Product Affected:
This issue affects AppFormix versions 2.7, 2.11, and 2.15

Problem:
A malicious user with unrestricted access to the AppFormix application management 
platform may be able to access a Python debug console and execute system commands 
with root privilege.  The AppFormix Agent exposes the debug console on a host 
where AppFormix Agent is executing.  If the host is executing AppFormix Agent, 
an attacker may access the debug console and execute Python commands with root 
privilege.

Affected AppFormix releases are:

    All versions of 2.7;
    2.11 versions prior to 2.11.3;
    2.15 versions prior to 2.15.2.


Juniper SIRT is not aware of any malicious exploitation of this vulnerability, 
however, the issue has been seen in a production network.

No other Juniper Networks products or platforms are affected by this issue.

This issue has been assigned CVE-2018-0015.
 
Solution:
The following software releases have been updated to resolve this specific issue: 
AppFormix v2.11.3, v2.15.2, and all subsequent releases.

KB16765 – "In which releases are vulnerabilities fixed?" describes which release 
vulnerabilities are fixed as per our End of Engineering and End of Life support 
policies.
 
Workaround:
Follow security best current practices (BCPs) to limit the exploitable attack 
surface of critical infrastructure networking equipment. Use access lists or 
firewall filters to limit access to well known ports on the platform, and only 
from trusted, administrative networks or hosts.
 
Implementation:
How to obtain fixed software:

Software release Service Packages are available at https://support.juniper.net 
from the "Download Software" links. 
 
Modification History:

2018-02-20: Initial publication

Related Links:

    KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin 
    Publication Process

    KB16765: In which releases are vulnerabilities fixed?

    KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security 
    Advisories

    Report a Vulnerability - How to Contact the Juniper Networks Security 
    Incident Response Team

    CVE-2018-0015: Debug Shell Command Execution in AppFormix Agent 

CVSS Score:
9.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Risk Level:
Critical

Risk Assessment:
A malicious user with unrestricted access to the platform will be able to execute 
system commands with root access.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jrJm
-----END PGP SIGNATURE-----