Juniper Networks Patches Over 30 Vulnerabilities In Junos OS

Networking equipment manufacturer Juniper Networks on Thursday announced patches for more than 30 vulnerabilities in Junos OS and Junos OS Evolved, including nine high-severity flaws.

The most severe of these issues is an incorrect default permissions bug that allows an unauthenticated attacker with local access to a vulnerable device to create a backdoor with root privileges.

Tracked as CVE-2023-44194 (CVSS score of 8.4), the flaw exists because a certain system directory has improper permissions associated with it.

Juniper’s patches also address six high-severity vulnerabilities in Junos OS and Junos OS Evolved that could lead to denial of service (DoS). Five of these can be exploited remotely, without authentication.

Impacting both Junos OS and Junos OS Evolved, the remaining two high-severity issues can be exploited to impact the stability of devices and the confidentiality and integrity of device operations, respectively.

All the remaining flaws resolved with this week’s Junos OS and Junos OS Evolved updates are medium-severity vulnerabilities that could lead to DoS conditions, bypass of intended access restrictions, impact on the integrity of systems or connected networks, impact on system availability, credentials leak, configuration changes leak, DMA memory leak, or the incorrect forwarding of MAC addresses.

Additionally, Juniper released patches for a series of medium-severity vulnerabilities in third-party software used within Junos OS and Junos OS Evolved, including NTP vulnerabilities and cryptographic algorithm issues.

Advertisement. Scroll to continue reading.

The networking products maker has released software updates that address these vulnerabilities for Junos OS and Junos OS Evolved versions 20.4, 21.1, 21.2, 21.3, 21.4, 22.1, 22.2, 22.3, 22.4, 23.1, 23.2, and 23.3.

Juniper Networks says it is not aware of any of these vulnerabilities being exploited in malicious attacks.

Users are advised to apply the available patches as soon as possible, given that vulnerabilities in networking products, including Juniper devices, are known to have been exploited in the wild.

Additional information can be found on Juniper’s support portal.

Related: Thousands of Juniper Appliances Vulnerable to New Exploit

Related: Recent Juniper Flaws Chained in Attacks Following PoC Exploit Publication

Related: Juniper Networks Patches High-Severity Vulnerabilities in Junos OS

READ MORE HERE