Executive Summary

Informations
Name CVE-2018-0052 First vendor Publication 2018-10-10
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

If RSH service is enabled on Junos OS and if the PAM authentication is disabled, a remote unauthenticated attacker can obtain root access to the device. RSH service is disabled by default on Junos. There is no documented CLI command to enable this service. However, an undocumented CLI command allows a privileged Junos user to enable RSH service and disable PAM, and hence expose the system to unauthenticated root access. When RSH is enabled, the device is listing to RSH connections on port 514. This issue is not exploitable on platforms where Junos release is based on FreeBSD 10+. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D75 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on QFX/EX Series; 15.1 versions prior to 15.1R4-S9, 15.1R6-S6, 15.1R7; 15.1X49 versions prior to 15.1X49-D131, 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D67 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D233 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D471, 15.1X53-D490 on NFX Series; 16.1 versions prior to 16.1R3-S9, 16.1R4-S9, 16.1R5-S4, 16.1R6-S4, 16.1R7; 16.2 versions prior to 16.2R2-S5; 17.1 versions prior to 17.1R1-S7, 17.1R2-S7, 17.1R3; 17.2 versions prior to 17.2R1-S6, 17.2R2-S4, 17.2R3; 17.2X75 versions prior to 17.2X75-D110, 17.2X75-D91; 17.3 versions prior to 17.3R1-S4, 17.3R2-S2, 17.3R3; 17.4 versions prior to 17.4R1-S3, 17.4R2; 18.2X75 versions prior to 18.2X75-D5.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0052

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 103

Sources (Detail)

Source Url
CONFIRM https://kb.juniper.net/JSA10886
SECTRACK http://www.securitytracker.com/id/1041853

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:50:03
  • Multiple Updates
2024-02-01 12:14:08
  • Multiple Updates
2023-09-05 12:48:00
  • Multiple Updates
2023-09-05 01:13:52
  • Multiple Updates
2023-09-02 12:47:32
  • Multiple Updates
2023-09-02 01:14:08
  • Multiple Updates
2023-08-12 12:51:15
  • Multiple Updates
2023-08-12 01:13:25
  • Multiple Updates
2023-08-11 12:45:34
  • Multiple Updates
2023-08-11 01:13:46
  • Multiple Updates
2023-08-06 12:44:09
  • Multiple Updates
2023-08-06 01:13:22
  • Multiple Updates
2023-08-04 12:44:23
  • Multiple Updates
2023-08-04 01:13:28
  • Multiple Updates
2023-07-14 12:44:25
  • Multiple Updates
2023-07-14 01:13:29
  • Multiple Updates
2023-03-29 01:46:04
  • Multiple Updates
2023-03-28 12:13:50
  • Multiple Updates
2022-10-11 12:39:50
  • Multiple Updates
2022-10-11 01:13:31
  • Multiple Updates
2021-05-04 13:07:20
  • Multiple Updates
2021-04-22 02:21:05
  • Multiple Updates
2020-05-23 01:04:56
  • Multiple Updates
2019-10-10 05:20:09
  • Multiple Updates
2019-04-16 12:09:05
  • Multiple Updates
2019-01-23 00:19:14
  • Multiple Updates
2018-10-11 17:19:46
  • Multiple Updates
2018-10-11 00:20:10
  • First insertion