NA

CVE-2023-36844

Published: 17/08/2023 Updated: 02/10/2023
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series allows an unauthenticated, network-based malicious user to control certain, important environment variables. Using a crafted request an attacker is able to modify certain PHP environment variables leading to partial loss of integrity, which may allow chaining to other vulnerabilities. This issue affects Juniper Networks Junos OS on EX Series: * All versions before 20.4R3-S9; * 21.1 versions 21.1R1 and later; * 21.2 versions before 21.2R3-S7; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions before 22.3R3-S1; * 22.4 versions prior to 22.4R2-S2, 22.4R3; * 23.2 versions prior to 23.2R1-S1, 23.2R2.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

juniper junos

juniper junos 20.4

juniper junos 21.1

juniper junos 21.2

juniper junos 21.3

juniper junos 21.4

juniper junos 22.1

juniper junos 22.2

juniper junos 22.3

juniper junos 22.4

Vendor Advisories

Exploits

This Metasploit module exploits a PHP environment variable manipulation vulnerability affecting Juniper SRX firewalls and EX switches The affected Juniper devices running FreeBSD and every FreeBSD process can access their stdin by opening /dev/fd/0 The exploit also makes use of two useful PHP features The first being auto_prepend_file which caus ...

Github Repositories

CVE-2023-36844 , CVE-2023-36845 , CVE-2023-36846 , CVE-2023-36847 A Proof of Concept for chaining the CVEs [CVE-2023-36844, CVE-2023-36845, CVE-2023-36846, CVE-2023-36847] developed by @watchTowr to achieve Remote Code Execution in Juniper JunOS within SRX and EX Series products Follow the watchTowr Labs Team for our Security Research labswatchtowrcom/ twitt

A Proof of Concept for chaining the CVEs [CVE-2023-36844, CVE-2023-36845, CVE-2023-36846, CVE-2023-36847] to achieve Remote Code Execution (phpinfo) in Juniper JunOS within SRX and EX Series products.Modified from original exploit developed by @watchtowr .

CVE-2023-36844_Juniper_RCE A Proof of Concept for chaining the CVEs [CVE-2023-36844, CVE-2023-36845, CVE-2023-36846, CVE-2023-36847] to achieve Remote Code Execution (phpinfo) in Juniper JunOS within SRX and EX Series productsModified from original exploit developed by @watchTowr Shodan dork : title:"Juniper" httpfaviconhash:2141724739

Perform With Massive Juniper Remote Code Execution

CVE-2023-36844 The "Remote Code Execution in Juniper JunOS within SRX and EX Series products" vulnerability is a security issue that allows an attacker to execute arbitrary code on a targeted Juniper device running JunOS software This vulnerability could potentially lead to a compromise of the affected device and pose a serious security risk to the network it serves

Recent Articles

Thousands of Juniper Junos firewalls still open to hijacks, exploit code available to all
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Unauthenticated and remote code execution possible without dropping a file on disk

About 79 percent of public-facing Juniper SRX firewalls remain vulnerable to a single security flaw can allow an unauthenticated attacker to remotely execute code on the devices, according to threat intelligence platform provider VulnCheck. Juniper revealed and addressed five flaws, which affect all versions of Junos OS on SRX firewalls and EX Series switches, in an out-of-cycle security bulletin on August 17. The networking and security company updated the advisory on September 7, after securit...