ID

VAR-202001-0997


CVE

CVE-2020-1607


TITLE

Junos OS vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2020-000003

DESCRIPTION

Insufficient Cross-Site Scripting (XSS) protection in J-Web may potentially allow a remote attacker to inject web script or HTML, hijack the target user's J-Web session and perform administrative actions on the Junos device as the targeted user. This issue affects Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S15; 12.3X48 versions prior to 12.3X48-D86, 12.3X48-D90 on SRX Series; 14.1X53 versions prior to 14.1X53-D51 on EX and QFX Series; 15.1F6 versions prior to 15.1F6-S13; 15.1 versions prior to 15.1R7-S5; 15.1X49 versions prior to 15.1X49-D181, 15.1X49-D190 on SRX Series; 15.1X53 versions prior to 15.1X53-D238 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D592 on EX2300/EX3400 Series; 16.1 versions prior to 16.1R4-S13, 16.1R7-S5; 16.2 versions prior to 16.2R2-S10; 17.1 versions prior to 17.1R2-S11, 17.1R3-S1; 17.2 versions prior to 17.2R1-S9, 17.2R3-S2; 17.3 versions prior to 17.3R2-S5, 17.3R3-S5; 17.4 versions prior to 17.4R2-S6, 17.4R3; 18.1 versions prior to 18.1R3-S7; 18.2 versions prior to 18.2R2-S5, 18.2R3; 18.3 versions prior to 18.3R1-S6, 18.3R2-S1, 18.3R3; 18.4 versions prior to 18.4R1-S5, 18.4R2; 19.1 versions prior to 19.1R1-S2, 19.1R2. Junos OS contains a cross-site scripting vulnerability (CWE-79). Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.An arbitrary script may be executed on the user's J-Web screen. Juniper Networks Junos OS is a set of network operating system of Juniper Networks (Juniper Networks) dedicated to the company's hardware equipment. The operating system provides a secure programming interface and Junos SDK. The following products and versions are affected: Juniper Networks Junos OS Release 12.3, Release 12.3X48, Release 14.1X53, Release 15.1, Release 15.1F6, Release 15.1X49, Release 15.1X53, Release 16.1, Release 16.2, Release 17.1, Release 17.2, Release 17.3 Version, version 17.4, version 18.1, version 18.2, version 18.3, version 18.4, version 19.1

Trust: 1.71

sources: NVD: CVE-2020-1607 // JVNDB: JVNDB-2020-000003 // VULHUB: VHN-169111

AFFECTED PRODUCTS

vendor:junipermodel:junosscope:eqversion:17.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:17.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:17.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:15.1x53

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:15.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:14.1x53

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:12.3x48

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:16.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:19.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:15.1x49

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:16.1

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:12.3

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.4

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:17.2

Trust: 1.0

vendor:junipermodel:junosscope:eqversion:18.3

Trust: 1.0

vendor:junipermodel:junos osscope:eqversion:12.3 prior to 12.3r12-s15 on ex and qfx series

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:12.3x48 prior to 12.3x48-d86, 12.3x48-d90 on srx series

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:14.1x53 prior to 14.1x53-d51 on ex and qfx series

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:15.1 prior to 15.1r7-s5

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:15.1f6 prior to 15.1f6-s13

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:15.1x49 prior to 15.1x49-d181, 15.1x49-d190 on srx series

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:15.1x53 prior to 15.1x53-d238 on qfx5200/qfx5110 series

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:15.1x53 prior to 15.1x53-d592 on ex2300/ex3400 series

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:16.1 prior to 16.1r4-s13, 16.1r7-s5

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:16.2 prior to 16.2r2-s10

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:17.1 prior to 17.1r2-s11, 17.1r3-s1

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:17.2 prior to 17.2r1-s9, 17.2r3-s2

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:17.3 prior to 17.3r2-s5, 17.3r3-s5

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:17.4 prior to 17.4r2-s6, 17.4r3

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:18.1 prior to 18.1r3-s7

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:18.2 prior to 18.2r2-s5, 18.2r3

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:18.3 prior to 18.3r1-s6, 18.3r2-s1, 18.3r3

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:18.4 prior to 18.4r1-s5, 18.4r2

Trust: 0.8

vendor:junipermodel:junos osscope:eqversion:19.1 prior to 19.1r1-s2, 19.1r2

Trust: 0.8

sources: JVNDB: JVNDB-2020-000003 // NVD: CVE-2020-1607

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-1607
value: MEDIUM

Trust: 1.0

sirt@juniper.net: CVE-2020-1607
value: HIGH

Trust: 1.0

IPA: JVNDB-2020-000003
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202001-301
value: HIGH

Trust: 0.6

VULHUB: VHN-169111
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-1607
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

IPA: JVNDB-2020-000003
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-169111
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-1607
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

sirt@juniper.net: CVE-2020-1607
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.6
impactScore: 5.9
version: 3.1

Trust: 1.0

IPA: JVNDB-2020-000003
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-169111 // JVNDB: JVNDB-2020-000003 // CNNVD: CNNVD-202001-301 // NVD: CVE-2020-1607 // NVD: CVE-2020-1607

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-169111 // JVNDB: JVNDB-2020-000003 // NVD: CVE-2020-1607

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202001-301

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-000003

PATCH

title:2020-01 Security Bulletin: Junos OS: Cross-Site Scripting (XSS) in J-Web (CVE-2020-1607)url:https://kb.juniper.net/JSA10986

Trust: 0.8

title:Juniper Networks Junos OS Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=108388

Trust: 0.6

sources: JVNDB: JVNDB-2020-000003 // CNNVD: CNNVD-202001-301

EXTERNAL IDS

db:NVDid:CVE-2020-1607

Trust: 2.5

db:JUNIPERid:JSA10986

Trust: 1.7

db:JVNid:JVN21753370

Trust: 1.4

db:JVNDBid:JVNDB-2020-000003

Trust: 1.4

db:CNNVDid:CNNVD-202001-301

Trust: 0.7

db:AUSCERTid:ESB-2020.0082

Trust: 0.6

db:JUNIPERid:JSA10979

Trust: 0.6

db:JUNIPERid:JSA10980

Trust: 0.6

db:JUNIPERid:JSA10985

Trust: 0.6

db:JUNIPERid:JSA10982

Trust: 0.6

db:CNVDid:CNVD-2020-03713

Trust: 0.1

db:VULHUBid:VHN-169111

Trust: 0.1

sources: VULHUB: VHN-169111 // JVNDB: JVNDB-2020-000003 // CNNVD: CNNVD-202001-301 // NVD: CVE-2020-1607

REFERENCES

url:https://kb.juniper.net/jsa10986

Trust: 1.7

url:https://jvn.jp/en/jp/jvn21753370/index.html

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1607

Trust: 0.8

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10986

Trust: 0.6

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10985

Trust: 0.6

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10982

Trust: 0.6

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10980

Trust: 0.6

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10979

Trust: 0.6

url:https://vigilance.fr/vulnerability/junos-os-cross-site-scripting-via-j-web-31280

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-1607

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0082/

Trust: 0.6

url:https://jvndb.jvn.jp/en/contents/2020/jvndb-2020-000003.html

Trust: 0.6

sources: VULHUB: VHN-169111 // JVNDB: JVNDB-2020-000003 // CNNVD: CNNVD-202001-301 // NVD: CVE-2020-1607

SOURCES

db:VULHUBid:VHN-169111
db:JVNDBid:JVNDB-2020-000003
db:CNNVDid:CNNVD-202001-301
db:NVDid:CVE-2020-1607

LAST UPDATE DATE

2024-08-14T14:04:00.480000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-169111date:2020-01-24T00:00:00
db:JVNDBid:JVNDB-2020-000003date:2020-01-10T00:00:00
db:CNNVDid:CNNVD-202001-301date:2020-05-19T00:00:00
db:NVDid:CVE-2020-1607date:2020-01-24T19:00:56.880

SOURCES RELEASE DATE

db:VULHUBid:VHN-169111date:2020-01-15T00:00:00
db:JVNDBid:JVNDB-2020-000003date:2020-01-10T00:00:00
db:CNNVDid:CNNVD-202001-301date:2020-01-09T00:00:00
db:NVDid:CVE-2020-1607date:2020-01-15T09:15:12.560