Juniper Firewall Vulnerabilities: CVE-2023-36844, CVE-2023-36845, CVE-2023-36846, and CVE-2023-36847

Share Now

Juniper Networks firewalls are a common sight in enterprise networks worldwide. However, the convenience of their J-Web management interface also introduces security risks if improperly configured. This was recently highlighted by Juniper’s disclosure of four critical J-Web vulnerabilities that can chain together to allow remote code execution.

The flaws impact both EX series switches and SRX series firewalls running Junos OS. Two permit authentication bypass and arbitrary file uploads. The other two allow uncontrolled modification of PHP variables. Chaining them together enables attackers to remotely plant and execute malicious scripts, garnering a high severity CVSS score of 9.8.

CVE-2023-36844 – PHP External Variable Modification in J-Web

This vulnerability allows unauthenticated remote attackers to modify external PHP global variables by sending crafted requests to the J-Web interface. By manipulating specific variables, attackers could potentially influence how PHP code gets executed on the server.

While modifying PHP variables alone may have limited impact, this could be leveraged along with other flaws to achieve remote code execution. It has a CVSS v3 base score of 5.3 (medium severity).

CVE-2023-36845 – Session Fixation in J-Web from Unsupported POST Requests

This flaw enables unauthenticated remote attackers to perform session fixation attacks on J-Web by sending crafted POST requests. Attackers can force a user session to acquire a predefined session ID known to the attacker.

This could allow the attacker to hijack the session and operate as the user after they login. It has a CVSS v3 base score of 5.3 (medium severity).

CVE-2023-36846 – J-Web Password Change Request Authentication Bypass

This vulnerability allows remote unauthenticated users to bypass authentication on the J-Web password change request page through crafted requests.

Attackers could exploit this to change account passwords and take over administration accounts on the J-Web interface. It has a CVSS v3 base score of 5.9 (medium severity).

CVE-2023-36847 – Zero-Step Authentication Bypass in J-Web

This flaw permits unauthenticated remote attackers to bypass authentication mechanisms on the J-Web login page through crafted requests.

This allows attackers to access J-Web admin functions and data without needing credentials. It has a CVSS v3 base score of 5.9 (medium severity).

Chaining these together could allow arbitrary code execution. While individually only medium severity, their combined impact warrants urgent patching.

Investigation

Asset searches reveal over 190,000 instances of exposed J-Web interfaces on the public internet. This provides an abundance of targets for attackers leveraging the new exploits. While some are honeypots, criminal groups actively scan for vulnerable Juniper devices to compromise.

In response, CISA’s first Binding Operational Directive this year compelled federal agencies to urgently mitigate exposures and misconfigurations. Enterprises should also take prompt action by patching Junos OS and restricting external J-Web access. VPNs, multi-factor authentication, jump hosts, and monitoring controls can further secure management channels.

The situation exemplifies inherent risks of openly reachable management interfaces. Appliance admin panels provide stealthy backdoor network access, allowing adversaries to infiltrate and then laterally move deeper into the network. Misconfigurations easily nullify firewalls and other perimeter defenses.

Just a single compromised device can endanger the entire organization. Rigorously minimizing attack surfaces is therefore critical. Inventorying assets, eliminating unnecessary exposure, regularly patching, logging/monitoring activity, and deploying deception technology like honeypots help thwart unauthorized access attempts.

Defense-in-depth and zero trust architectures that validate all sessions rather than trusting by location provide greater resilience. By proactively securing management interfaces and assuming inevitable breach, organizations reduce their risk against both external and internal threats.

Juniper’s history highlights evolving firewall capabilities while reinforcing the need for constant vigilance. The IPX1200 allowed revolutionary throughput over 1Gbps when NetScreen launched it in 2002. After Juniper’s 2004 acquisition, the ISG and SRX series continued pushing firewall performance boundaries past the 100Gbps mark with custom hardware acceleration.

But no matter how advanced perimeter defenses become, basic security hygiene remains imperative. The abundance of vulnerable devices reveals many still struggle with basic precautions. Rapid mitigation, least privilege access, patching and hardening must all be priorities. With threats growing exponentially, organizations cannot afford to overlook foundational controls.

Sign up for ResilientX Security Newsletter