-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2024.0216
           2024-01 Security Bulletin: Junos OS Evolved: IPython
            privilege escalation vulnerability (CVE-2022-21699)
                              11 January 2024

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS Evolved
Publisher:         Juniper Networks
Operating System:  Juniper
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-21699  

Original Bulletin: 
   https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Evolved-IPython-privilege-escalation-vulnerability-CVE-2022-21699

Comment: CVSS (Max):  8.8 CVE-2022-21699 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Juniper Networks
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Article ID:       JSA75721

Product Affected: This issue affects all versions of Junos OS Evolved.

Severity Level:   High

CVSS Score:       8.8 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)

Problem:

IPython, shipped with Juniper Networks Junos OS Evolved, is subject to an
arbitrary code execution vulnerability achieved by not properly managing cross
user temporary files. This vulnerability allows one user to run code as another
on the same system.

IPython is only accessible from the Junos OS Evolved shell, and not normally
used in production.

This issue affects Juniper Networks Junos OS Evolved:

  o All versions earlier than 20.4R2-EVO;
  o 21.1-EVO versions earlier than 21.1R2-EVO;
  o 21.3-EVO versions earlier than 21.3R2-EVO;
  o 21.4-EVO versions earlier than 21.4R3-S6-EVO;
  o 22.1-EVO versions earlier than 22.1R3-S5-EVO;
  o 22.2-EVO versions earlier than 22.2R3-S3-EVO;
  o 23.2-EVO versions earlier than 23.2R2-EVO.

This issue does not affect Juniper Networks Junos OS Evolved:

  o 21.2-EVO;
  o 22.3-EVO;
  o 22.4-EVO.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was discovered during external security research.

This issue has been assigned CVE-2022-21699 .

Solution:

The following software releases have been updated to resolve this specific
issue: 20.4R2-EVO, 21.1R2-EVO, 21.3R2-EVO, 21.4R3-S6-EVO, 22.1R3-S5-EVO,
22.2R3-S3-EVO, 22.3R1-EVO, 22.4R1-EVO, 23.2R2-EVO, 23.4R1-EVO, and all
subsequent releases.

This issue is being tracked as PR 1745190 which is visible on the Customer
Support website.

Note: Juniper SIRT's policy is not to evaluate releases which are beyond End of
Engineering (EOE) or End of Life (EOL).

Workaround:

Avoid using ' ipython ' from the Junos shell.

Modification History:

2024-01-10: Initial Publication

Related Information:

  o KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin
    Publication Process
  o KB16765: In which releases are vulnerabilities fixed?
  o KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security
    Advisories
  o Report a Security Vulnerability - How to Contact the Juniper Networks
    Security Incident Response Team
  o CVE-2022-21699 at cve.mitre.org

Last Updated: 2024-01-10
Created:      2024-01-10

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=fJ23
-----END PGP SIGNATURE-----