CVE-2018-0044
Vulnerability from cvelistv5
Published
2018-10-10 18:00
Modified
2024-09-16 22:31
Severity ?
EPSS score ?
Summary
NFX Series: Insecure sshd configuration in Juniper Device Manager (JDM) and host OS
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | http://www.securityfocus.com/bid/105565 | Third Party Advisory, VDB Entry | |
sirt@juniper.net | https://kb.juniper.net/JSA10878 | Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Juniper Networks | Junos OS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.856Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10878" }, { "name": "105565", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105565" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "NFX Series" ], "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "18.1R4", "status": "affected", "version": "18.1", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "value": "This issue is only exploitable when there are user or system accounts with blank or empty passwords configured on JDM or host OS." } ], "datePublic": "2018-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "An insecure SSHD configuration in Juniper Device Manager (JDM) and host OS on Juniper NFX Series devices may allow remote unauthenticated access if any of the passwords on the system are empty. The affected SSHD configuration has the PermitEmptyPasswords option set to \"yes\". Affected releases are Juniper Networks Junos OS: 18.1 versions prior to 18.1R4 on NFX Series." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Insecure default configuration", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T09:57:01", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10878" }, { "name": "105565", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105565" } ], "solutions": [ { "lang": "en", "value": "PermitEmptyPasswords option has been set to no by default in the fixed versions of Junos OS.\n\nThe following software releases have been updated to resolve this specific issue: 18.1R4, 18.2R1 and all subsequent releases." } ], "source": { "advisory": "JSA10878", "defect": [ "1344176" ], "discovery": "INTERNAL" }, "title": "NFX Series: Insecure sshd configuration in Juniper Device Manager (JDM) and host OS", "workarounds": [ { "lang": "en", "value": "Ensure all the accounts on the JDM and host OS are configured with a password." }, { "lang": "en", "value": "Ensure that /etc/ssh/sshd_config file on JDM and host OS have the configuration\n PermitEmptyPasswords no" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2018-10-10T16:00:00.000Z", "ID": "CVE-2018-0044", "STATE": "PUBLIC", "TITLE": "NFX Series: Insecure sshd configuration in Juniper Device Manager (JDM) and host OS" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "affected": "\u003c", "platform": "NFX Series", "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R4" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "This issue is only exploitable when there are user or system accounts with blank or empty passwords configured on JDM or host OS." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An insecure SSHD configuration in Juniper Device Manager (JDM) and host OS on Juniper NFX Series devices may allow remote unauthenticated access if any of the passwords on the system are empty. The affected SSHD configuration has the PermitEmptyPasswords option set to \"yes\". Affected releases are Juniper Networks Junos OS: 18.1 versions prior to 18.1R4 on NFX Series." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insecure default configuration" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10878", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10878" }, { "name": "105565", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105565" } ] }, "solution": [ { "lang": "en", "value": "PermitEmptyPasswords option has been set to no by default in the fixed versions of Junos OS.\n\nThe following software releases have been updated to resolve this specific issue: 18.1R4, 18.2R1 and all subsequent releases." } ], "source": { "advisory": "JSA10878", "defect": [ "1344176" ], "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "Ensure all the accounts on the JDM and host OS are configured with a password." }, { "lang": "en", "value": "Ensure that /etc/ssh/sshd_config file on JDM and host OS have the configuration\n PermitEmptyPasswords no" } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2018-0044", "datePublished": "2018-10-10T18:00:00Z", "dateReserved": "2017-11-16T00:00:00", "dateUpdated": "2024-09-16T22:31:02.880Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-0044\",\"sourceIdentifier\":\"sirt@juniper.net\",\"published\":\"2018-10-10T18:29:00.530\",\"lastModified\":\"2019-10-09T23:31:04.783\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An insecure SSHD configuration in Juniper Device Manager (JDM) and host OS on Juniper NFX Series devices may allow remote unauthenticated access if any of the passwords on the system are empty. The affected SSHD configuration has the PermitEmptyPasswords option set to \\\"yes\\\". Affected releases are Juniper Networks Junos OS: 18.1 versions prior to 18.1R4 on NFX Series.\"},{\"lang\":\"es\",\"value\":\"Una configuraci\u00f3n SSHD insegura en Juniper Device Manager (JDM) y el sistema operativo del host en dispositivos Juniper NFX Series podr\u00eda permitir el acceso remoto no autenticado si cualquiera de las contrase\u00f1as en el sistema est\u00e1 vac\u00eda. La configuraci\u00f3n SSHD afectada tiene la opci\u00f3n PermitEmptyPasswords establecida como \\\"yes\\\". Las versiones afectadas de Juniper Networks Junos OS son: versiones 18.1 anteriores a la 18.1R4 en NFX Series.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9},{\"source\":\"sirt@juniper.net\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"18.1r1\",\"versionEndIncluding\":\"18.1r3\",\"matchCriteriaId\":\"B02AC7C6-A207-484A-B4BA-6A4A36A22C02\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9AE81FA-B0F3-4F0B-A2D1-2BB590345058\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"18.1r1\",\"versionEndIncluding\":\"18.1r3\",\"matchCriteriaId\":\"B02AC7C6-A207-484A-B4BA-6A4A36A22C02\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EB08A27-7777-4538-ADC4-9D2F89963C13\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/105565\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://kb.juniper.net/JSA10878\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.