8.4
CWE
276
Advisory Published
Updated

CVE-2023-44194

First published: Fri Oct 13 2023(Updated: )

An Incorrect Default Permissions vulnerability in Juniper Networks Junos OS allows an unauthenticated attacker with local access to the device to create a backdoor with root privileges. The issue is caused by improper directory permissions on a certain system directory, allowing an attacker with access to this directory to create a backdoor with root privileges. This issue affects Juniper Networks Junos OS: * All versions prior to 20.4R3-S5; * 21.1 versions prior to 21.1R3-S4; * 21.2 versions prior to 21.2R3-S4; * 21.3 versions prior to 21.3R3-S3; * 21.4 versions prior to 21.4R3-S1.

Credit: sirt@juniper.net sirt@juniper.net

Affected SoftwareAffected VersionHow to fix
Juniper JUNOS<20.4
Juniper JUNOS=20.4
Juniper JUNOS=20.4-r1
Juniper JUNOS=20.4-r1-s1
Juniper JUNOS=20.4-r2
Juniper JUNOS=20.4-r2-s1
Juniper JUNOS=20.4-r2-s2
Juniper JUNOS=20.4-r3
Juniper JUNOS=20.4-r3-s1
Juniper JUNOS=20.4-r3-s2
Juniper JUNOS=20.4-r3-s3
Juniper JUNOS=20.4-r3-s4
Juniper JUNOS=21.1
Juniper JUNOS=21.1-r1
Juniper JUNOS=21.1-r1-s1
Juniper JUNOS=21.1-r2
Juniper JUNOS=21.1-r2-s1
Juniper JUNOS=21.1-r2-s2
Juniper JUNOS=21.1-r3
Juniper JUNOS=21.1-r3-s1
Juniper JUNOS=21.1-r3-s2
Juniper JUNOS=21.1-r3-s3
Juniper JUNOS=21.2
Juniper JUNOS=21.2-r1
Juniper JUNOS=21.2-r1-s1
Juniper JUNOS=21.2-r1-s2
Juniper JUNOS=21.2-r2
Juniper JUNOS=21.2-r2-s1
Juniper JUNOS=21.2-r2-s2
Juniper JUNOS=21.2-r3
Juniper JUNOS=21.2-r3-s1
Juniper JUNOS=21.2-r3-s2
Juniper JUNOS=21.2-r3-s3
Juniper JUNOS=21.3
Juniper JUNOS=21.3-r1
Juniper JUNOS=21.3-r1-s1
Juniper JUNOS=21.3-r1-s2
Juniper JUNOS=21.3-r2
Juniper JUNOS=21.3-r2-s1
Juniper JUNOS=21.3-r2-s2
Juniper JUNOS=21.3-r3
Juniper JUNOS=21.3-r3-s1
Juniper JUNOS=21.4
Juniper JUNOS=21.4-r1
Juniper JUNOS=21.4-r1-s1
Juniper JUNOS=21.4-r1-s2
Juniper JUNOS=21.4-r2
Juniper JUNOS=21.4-r2-s1
Juniper JUNOS=21.4-r2-s2
Juniper JUNOS=21.4-r3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2023-44194.

  • What is the severity of CVE-2023-44194?

    The severity of CVE-2023-44194 is high (CVSS score: 7.8).

  • What is the affected software?

    The affected software is Juniper Networks Junos OS versions up to 20.4.

  • How can an attacker exploit this vulnerability?

    An unauthenticated attacker with local access to the device can create a backdoor with root privileges by exploiting this vulnerability in Juniper Networks Junos OS.

  • How can I fix CVE-2023-44194?

    To fix CVE-2023-44194, it is recommended to upgrade Juniper Networks Junos OS to version 21.4 or apply the necessary patches provided by Juniper Networks.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203