Vulnerabilities

Recent Juniper Flaws Chained in Attacks Following PoC Exploit Publication

Four recent vulnerabilities in the J-Web component of Junos OS have started being chained in malicious attacks after PoC exploit code was published.

Four recent vulnerabilities in the J-Web component of Junos OS have started being chained in malicious attacks after PoC exploit code was published.

Threat actors have started exploiting four recently patched vulnerabilities in the J-Web component of Juniper Networks’ Junos OS after proof-of-concept (PoC) exploit code was published online.

The issues, tracked as CVE-2023-36844 through CVE-2023-36847, are medium-severity bugs that can be exploited to control environment variables remotely and to upload arbitrary files, without authentication.

Juniper Networks released patches for these vulnerabilities ten days ago, warning that an attacker could chain them to achieve remote code execution and rating the chained exploitation as ‘critical severity’.

The bugs, the networking appliances maker says, impact the SRX series firewalls and EX series switches running Junos OS versions prior to 20.4R3-S8, 21.2R3-S6, 21.3R3-S5, 21.4R3-S4, 22.1R3-S3, 22.2R3-S1, 22.3R2-S2, 22.3R3, 22.4R2-S1, 22.4R3, and 23.2R1.

According to non-profit cybersecurity organization Shadowserver Foundation, exploitation of these vulnerabilities started on August 25, the same day that PoC exploit code was published.

“Since 25th August we are seeing exploitation attempts from multiple IPs for Juniper J-Web CVE-2023-36844 (& friends) targeting /webauth_operation.php endpoint. Same day an exploit POC was published. This involves combining lower severity CVEs to achieve pre-auth RCE,” Shadowserver says.

Shadowserver tracks roughly 8,200 instances of exposed J-Web interfaces, most of them located in Asia (5,170), followed by North America (1,292) and Europe (1,018). It has observed more than 3,300 events related to the exploitation of these flaws.

The attacks appear to be related to the PoC exploit that attack surface management firm WatchTowr published on August 25 alongside a technical analysis of two of these vulnerabilities – namely CVE-2023-36846 and CVE-2023-36847.

Advertisement. Scroll to continue reading.

Pointing out that the exploitation of these flaws is trivial, the cybersecurity firm urged administrators to update the affected firewalls and switches to the latest available firmware releases and to check the PHP log files on their appliances for specific error messages that could indicate intrusion attempts.

“Given the simplicity of exploitation, and the privileged position that JunOS devices hold in a network, we would not be surprised to see large-scale exploitation,” WatchTowr warned.

Related: Juniper Networks Patches High-Severity Vulnerabilities in Junos OS

Related: Juniper Networks Patches Critical Third-Party Component Vulnerabilities

Related: Juniper Networks Kicks Off 2023 With Patches for Over 200 Vulnerabilities

Related Content

Vulnerabilities

A Chrome 124 update patches the second Chrome zero-day that has been found to be exploited in malicious attacks in 2024.

Vulnerabilities

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched.

Incident Response

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Vulnerabilities

CrushFTP patches a zero-day vulnerability allowing unauthenticated attackers to escape the VFS and retrieve system files.

Malware & Threats

Shadowserver has identified roughly 6,000 internet-accessible Palo Alto Networks firewalls potentially vulnerable to CVE-2024-3400.

Malware & Threats

Microsoft warns that several OpenMetadata vulnerabilities are being exploited to deploy cryptomining malware to Kubernetes environments.

Malware & Threats

Palo Alto Networks firewall vulnerability CVE-2024-3400 increasingly exploited after PoC code has been released. 

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version