Operating System:

[Juniper]

Published:

11 October 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3083
2018-10 Security Bulletin: Junos Space Security Director: XSS vulnerability
                   in web administration (CVE-2018-0047)
                              11 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos Space Security Director
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Cross-site Scripting -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0047  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10881

- --------------------------BEGIN INCLUDED TEXT--------------------

2018-10 Security Bulletin: Junos Space Security Director: XSS
vulnerability in web administration (CVE-2018-0047)

[JSA10881]

Product Affected:

This issue affects Junos Space Security Director prior to 17.2R1
Problem:

A persistent cross-site scripting vulnerability in the UI
framework used by Junos Space Security Director may allow
authenticated users to inject persistent and malicious scripts.
This may allow stealing of information or performing actions as a
different user when other users access the Security Director web
interface.

This issue affects all versions of Juniper Networks Junos Space
Security Director prior to 17.2R2.

Juniper SIRT is not aware of any malicious exploitation of this
vulnerability.

This issue was discovered during an external security research.

This issue has been assigned CVE-2018-0047.
 

Solution:

The following software releases have been updated to resolve this
specific issue: Junos Space Security Director 17.2R2, and all
subsequent releases.

This issue is being tracked as PR 1337620 which is visible on the
Customer Support website.

Note: Juniper SIRT's policy is not to evaluate releases which are
beyond End of Engineering (EOE) or End of Life (EOL).

Workaround:

Restrict access to the Junos Space Security Director dashboard to
trusted users.
 
Implementation:

Software Releases, patches and updates are available at 
https://www.juniper.net/support/downloads/.
 
Modification History:

2018-10-10: Initial publication

Related Links:

   o KB16613: Overview of the Juniper Networks SIRT Monthly
    Security Bulletin Publication Process
   o KB16765: In which releases are vulnerabilities fixed?
   o KB16446: Common Vulnerability Scoring System (CVSS) and
    Juniper's Security Advisories
   o Report a Vulnerability - How to Contact the Juniper Networks
    Security Incident Response Team

CVSS Score:

8.0 (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)

Risk Level:

High

Risk Assessment:

Information for how Juniper Networks uses CVSS can be found at KB
16446 "Common Vulnerability Scoring System (CVSS) and Juniper's
Security Advisories."

Acknowledgements:

The Juniper SIRT would like to would like to acknowledge and thank
Marcel Bilal of IT-Dienstleistungszentrum Berlin for reporting
this issue.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AWuX
-----END PGP SIGNATURE-----