-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5664
Junos OS Evolved: The ssh CLI command always runs as root which can lead to
                   privilege escalation (CVE-2022-22239)
                              8 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS Evolved
Publisher:         Juniper Networks
Operating System:  Juniper
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22239  

Original Bulletin: 
   https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-The-ssh-CLI-command-always-runs-as-root-which-can-lead-to-privilege-escalation-CVE-2022-22239

Comment: CVSS (Max):  8.2 CVE-2022-22239 (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Article ID:       JSA69895

Product Affected: This issue affects all versions of Junos OS Evolved.

Severity Level:   High

CVSS Score:       8.2 (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H)

Problem:

An Execution with Unnecessary Privileges vulnerability in Management Daemon 
(mgd) of Juniper Networks Junos OS Evolved allows a locally authenticated 
attacker with low privileges to escalate their privileges on the device and 
potentially remote systems.

This vulnerability allows a locally authenticated attacker with access to the 
ssh operational command to escalate their privileges on the system to root, or 
if there is user interaction on the local device to potentially escalate 
privileges on a remote system to root.

This issue affects Juniper Networks Junos OS Evolved:

    All versions prior to 20.4R3-S5-EVO;
    21.1-EVO versions prior to 21.1R3-EVO;
    21.2-EVO versions prior to 21.2R2-S1-EVO, 21.2R3-EVO;
    21.3-EVO versions prior to 21.3R2-EVO.

This issue does not affect Juniper Networks Junos OS.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was found during internal product security testing or research.

This issue has been assigned CVE-2022-22239.

Solution:

The following software releases have been updated to resolve this specific 
issue: 20.4R3-S5-EVO, 21.1R3-EVO, 21.2R2-S1-EVO, 21.2R3-EVO, 21.3R2-EVO, 
21.4R1-EVO, and all subsequent releases.

This issue is being tracked as PR 1621892 which is visible on the Customer 
Support website.

Note: Juniper SIRT's policy  is not to evaluate releases which are beyond End 
of Engineering (EOE) or End of Life (EOL).

IMPLEMENTATION:

Software Releases, patches and updates are available at 
https://support.juniper.net/support/downloads/.

Workaround:
A workaround for this issue is to modify the applicable login class(es) so that 
the ssh command can not be accessed anymore. This can be done by removing the 
'network' permission or modifying the resp. allow-/deny-commands configuration.

Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common 
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

Modification History:
2022-10-12: Initial Publication.
Related Information:

    KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin 
Publication Process
    KB16765: In which releases are vulnerabilities fixed?
    KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security 
Advisories
    Report a Security Vulnerability - How to Contact the Juniper Networks 
Security Incident Response Team
    CVE-2022-22239 at cve.mitre.org

Last Updated: 2022-10-12
Created:      2022-10-12

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=+uzP
-----END PGP SIGNATURE-----