-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.5677.2
    cSRX Series: Storing Passwords in a Recoverable Format and software
           permissions issues allows a local attacker to elevate
                        privileges (CVE-2022-22251)
                              9 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22251  

Original Bulletin: 
   https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-cSRX-Series-Storing-Passwords-in-a-Recoverable-Format-and-software-permissions-issues-allows-a-local-attacker-to-elevate-privileges-CVE-2022-22251

Comment: CVSS (Max):  7.8 CVE-2022-22251 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Revision History:  November 9 2022: Correcting the typo in the Title
                   November 8 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Article ID:       JSA69908

Product Affected: This issue affects Junos OS 20.2, 20.3, 20.4, 21.1. Affected 
platforms: cSRX Series.

Severity Level:   High

CVSS Score:       7.8 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Problem:

On cSRX Series devices software permission issues in the container filesystem 
and stored files combined with storing passwords in a recoverable format in 
Juniper Networks Junos OS allows a local, low-privileged attacker to elevate 
their permissions to take control of any instance of a cSRX software deployment.

This issue affects Juniper Networks Junos OS 20.2 version 20.2R1 and later 
versions prior to 21.2R1 on cSRX Series.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was found during internal product security testing or research.

This issue has been assigned CVE-2022-22251.

Solution:

The following software releases have been updated to resolve this specific 
issue: Junos OS 21.2R1, and all subsequent releases.

Additionally, customers using Docker or Kubernetes must contact JTAC to receive 
additional guidance on applying commands manually to deployments to provide a 
complete fix.

This issue is being tracked as 1564383 which is visible on the Customer Support 
website.

Note: Juniper SIRT's policy is not to evaluate releases which are beyond End of 
Engineering (EOE) or End of Life (EOL).
 
IMPLEMENTATION:

Software Releases, patches and updates are available at 
https://support.juniper.net/support/downloads/.

Workaround:

There are no viable workarounds for this issue. 

To reduce the risk of exploitation of this issue, use access lists or firewall 
filters to limit access to the cSRX instance to only trusted administrative 
networks, hosts and users.

Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common 
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

Modification History:
2022-10-12: Initial Publication.
Related Information:

    KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin 
Publication Process
    KB16765: In which releases are vulnerabilities fixed?
    KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security 
Advisories
    Report a Security Vulnerability - How to Contact the Juniper Networks 
Security Incident Response Team

Last Updated: 2022-10-12
Created:      2022-10-12

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=iinB
-----END PGP SIGNATURE-----