Check Point Advisories

Juniper Junos Remote Code Execution (CVE-2023-36844; CVE-2023-36845; CVE-2023-36846; CVE-2023-36847)

Check Point Reference: CPAI-2023-0738
Date Published: 30 Aug 2023
Severity: Critical
Last Updated: Wednesday 21 February, 2024
Source:
Industry Reference:CVE-2023-36844
CVE-2023-36845
CVE-2023-36846
CVE-2023-36847
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Juniper Junos prior to 20.4
Juniper Junos 20.4
Juniper Junos 20.4 R1
Juniper Junos 20.4 R1-S1
Juniper Junos 20.4 R2
Juniper Junos 20.4 R2-S1
Juniper Junos 20.4 R2-s2
Juniper Junos 20.4 R3
Juniper Junos 20.4 R3-s1
Juniper Junos 20.4 R3-S2
Juniper Junos 20.4 R3-S3
Juniper Junos 20.4 R3-S4
Juniper Junos 20.4 R3-S5
Juniper Junos 20.4 R3-S6
Juniper Junos 20.4 R3-S7
Juniper Junos 21.1 R1
Juniper Junos 21.1 R1-S1
Juniper Junos 21.1 R2
Juniper Junos 21.1 R2-S1
Juniper Junos 21.1 R2-S2
Juniper Junos 21.1 R3
Juniper Junos 21.1 R3-S1
Juniper Junos 21.1 R3-S2
Juniper Junos 21.1 R3-S3
Juniper Junos 21.1 R3-S4
Juniper Junos 21.1 R3-S5
Juniper Junos 21.2
Juniper Junos 21.2 R1
Juniper Junos 21.2 R1-S1
Juniper Junos 21.2 R1-S2
Juniper Junos 21.2 R2
Juniper Junos 21.2 R2-S1
Juniper Junos 21.2 R2-S2
Juniper Junos 21.2 R3
Juniper Junos 21.2 R3-s1
Juniper Junos 21.2 R3-S2
Juniper Junos 21.2 R3-S3
Juniper Junos 21.2 R3-S4
Juniper Junos 21.2 R3-S5
Juniper Junos 21.3 -
Juniper Junos 21.3 R1
Juniper Junos 21.3 R1-S1
Juniper Junos 21.3 R1-S2
Juniper Junos 21.3 R2
Juniper Junos 21.3 R2-S1
Juniper Junos 21.3 R2-S2
Juniper Junos 21.3 R3
Juniper Junos 21.3 R3-S1
Juniper Junos 21.3 R3-S2
Juniper Junos 21.3 R3-S3
Juniper Junos 21.3 R3-S4
Juniper Junos 21.4 -
Juniper Junos 21.4 R1
Juniper Junos 21.4 R1-S1
Juniper Junos 21.4 R1-S2
Juniper Junos 21.4 R2
Juniper Junos 21.4 R2-S1
Juniper Junos 21.4 R2-S2
Juniper Junos 21.4 R3
Juniper Junos 21.4 R3-S1
Juniper Junos 21.4 R3-S2
Juniper Junos 21.4 R3-S3
Juniper Junos 21.4 R3-S4
Juniper Junos 22.1 R1
Juniper Junos 22.1 R1-S1
Juniper Junos 22.1 R1-S2
Juniper Junos 22.1 R2
Juniper Junos 22.1 R2-S1
Juniper Junos 22.1 R2-S2
Juniper Junos 22.1 R3
Juniper Junos 22.1 R3-S1
Juniper Junos 22.1 R3-S2
Juniper Junos 22.2 R1
Juniper Junos 22.2 R1-S1
Juniper Junos 22.2 R1-S2
Juniper Junos 22.2 R2
Juniper Junos 22.2 R2-S1
Juniper Junos 22.2 R2-S2
Juniper Junos 22.2 R3
Juniper Junos 22.2 R3-S1
Juniper Junos 22.3 R1
Juniper Junos 22.3 R1-S1
Juniper Junos 22.3 R1-S2
Juniper Junos 22.3 R2
Juniper Junos 22.3 R2-S1
Juniper Junos 22.4 R1
Juniper Junos 22.4 R1-S1
Juniper Junos 22.4 R1-S2
Juniper Junos 22.4 R2
Vulnerability Description A remote code execution vulnerability exists in Juniper Junos. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R81 / R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Juniper Junos Remote Code Execution protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Web Server Enforcement Violation.
Attack Information:  Juniper Junos Remote Code Execution

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK