CVE Vulnerabilities

CVE-2023-28966

Incorrect Default Permissions

Published: Apr 17, 2023 | Modified: Apr 27, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

An Incorrect Default Permissions vulnerability in Juniper Networks Junos OS Evolved allows a low-privileged local attacker with shell access to modify existing files or execute commands as root. The issue is caused by improper file and directory permissions on certain system files, allowing an attacker with access to these files and folders to inject CLI commands as root. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.4R3-S5-EVO; 21.2 versions prior to 21.2R3-EVO; 21.3 versions prior to 21.3R2-EVO.

Weakness

During installation, installed file permissions are set to allow anyone to modify those files.

Affected Software

Name Vendor Start Version End Version
Junos_os_evolved Juniper * *
Junos_os_evolved Juniper 20.4 20.4
Junos_os_evolved Juniper 20.4 20.4
Junos_os_evolved Juniper 20.4 20.4
Junos_os_evolved Juniper 20.4 20.4
Junos_os_evolved Juniper 20.4 20.4
Junos_os_evolved Juniper 20.4 20.4
Junos_os_evolved Juniper 20.4 20.4
Junos_os_evolved Juniper 20.4 20.4
Junos_os_evolved Juniper 20.4 20.4
Junos_os_evolved Juniper 20.4 20.4
Junos_os_evolved Juniper 20.4 20.4
Junos_os_evolved Juniper 20.4 20.4
Junos_os_evolved Juniper 20.4 20.4
Junos_os_evolved Juniper 21.2 21.2
Junos_os_evolved Juniper 21.2 21.2
Junos_os_evolved Juniper 21.2 21.2
Junos_os_evolved Juniper 21.2 21.2
Junos_os_evolved Juniper 21.2 21.2
Junos_os_evolved Juniper 21.2 21.2
Junos_os_evolved Juniper 21.2 21.2
Junos_os_evolved Juniper 21.3 21.3
Junos_os_evolved Juniper 21.3 21.3
Junos_os_evolved Juniper 21.3 21.3

Potential Mitigations

  • Compartmentalize the system to have “safe” areas where trust boundaries can be unambiguously drawn. Do not allow sensitive data to go outside of the trust boundary and always be careful when interfacing with a compartment outside of the safe area.
  • Ensure that appropriate compartmentalization is built into the system design, and the compartmentalization allows for and reinforces privilege separation functionality. Architects and designers should rely on the principle of least privilege to decide the appropriate time to use privileges and the time to drop privileges.

References