-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3750
  Junos OS: Reflected Cross-site Scripting vulnerability in J-Web and web
                based (HTTP/HTTPS) services (CVE-2020-1673)
                              30 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Administrator Compromise -- Remote with User Interaction
                   Cross-site Scripting     -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1673  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11070&actp=RSS

- --------------------------BEGIN INCLUDED TEXT--------------------

JSA11070 - 2020-10 Security Bulletin: Junos OS: Reflected Cross-site Scripting
vulnerability in J-Web and web based (HTTP/HTTPS) services (CVE-2020-1673)  


PRODUCT AFFECTED:
This issue affects Junos OS 18.1, 18.2, 18.3, 18.4, 19.1, 19.2, 19.3, 19.4, 20.1.

PROBLEM:
Insufficient Cross-Site Scripting (XSS) protection in Juniper Networks J-Web and
web based (HTTP/HTTPS) services allows an unauthenticated attacker to hijack the
target user's HTTP/HTTPS session and perform administrative actions on the Junos
device as the targeted user.

This issue only affects Juniper Networks Junos OS devices with HTTP/HTTPS 
services enabled such as J-Web, Web Authentication, Dynamic-VPN (DVPN), Firewall
Authentication Pass-Through with Web-Redirect, and Zero Touch Provisioning (ZTP).

Junos OS devices with HTTP/HTTPS services disabled are not affected.

If HTTP/HTTPS services are enabled, the following command will show the httpd 
processes:

user@device> show system processes | match http
5260 - S 0:00.13 /usr/sbin/httpd-gk -N
5797 - I 0:00.10 /usr/sbin/httpd --config /jail/var/etc/httpd.conf
In order to successfully exploit this vulnerability, the attacker needs to 
convince the device administrator to take action such as clicking the crafted 
URL sent via phishing email or convince the administrator to input data in the 
browser console.
 

This issue affects Juniper Networks Junos OS:

18.1 versions prior to 18.1R3-S1;
18.2 versions prior to 18.2R3-S5;
18.3 versions prior to 18.3R2-S4, 18.3R3-S2;
18.4 versions prior to 18.4R2-S5, 18.4R3-S2;
19.1 versions prior to 19.1R2-S2, 19.1R3-S1;
19.2 versions prior to 19.2R1-S5, 19.2R2;
19.3 versions prior to 19.3R2-S4, 19.3R3;
19.4 versions prior to 19.4R1-S3, 19.4R2;
20.1 versions prior to 20.1R1-S2, 20.1R2.
This issue does not affect Juniper Networks Junos OS prior to 18.1R1.
 

The examples of the config stanza affected by this issue:

[system services web-management http]
[system services web-management https]
[security dynamic-vpn]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was discovered during an external security research.

This issue has been assigned CVE-2020-1673.

SOLUTION:
The following software releases have been updated to resolve this specific issue:
Junos OS 18.1R3-S11, 18.2R3-S5, 18.3R2-S4, 18.3R3-S2, 18.4R2-S5, 18.4R3-S2, 
19.1R2-S2, 19.1R3-S1, 19.2R1-S5, 19.2R2, 19.3R2-S4, 19.3R3, 19.4R1-S3, 19.4R2, 
20.1R1-S2, 20.1R2, 20.2R1 and all subsequent releases.

This issue is being tracked as 1493385.

WORKAROUND:
There are no viable workarounds for this issue.

IMPLEMENTATION:
Software releases or updates are available for download at https://www.juniper.net/support/downloads/.

MODIFICATION HISTORY:
2020-10-14: Initial Publication.

CVSS SCORE:
8.8 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

SEVERITY LEVEL:
High

SEVERITY ASSESSMENT:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

ACKNOWLEDGEMENTS:
The Juniper SIRT would like to acknowledge and thank Mritunjay Bhardwaj 
mritunjay(dot)b(at)hcl(dot)com for reporting this issue.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EJTJ
-----END PGP SIGNATURE-----