7.2
HIGH
CVE-2020-1637
Juniper Networks SRX Enforcer Policy Bypass Vulnerability
Description

A vulnerability in Juniper Networks SRX Series device configured as a Junos OS Enforcer device may allow a user to access network resources that are not permitted by a UAC policy. This issue might occur when the IP address range configured in the Infranet Controller (IC) is configured as an IP address range instead of an IP address/netmask. See the Workaround section for more detail. The Junos OS Enforcer CLI settings are disabled by default. This issue affects Juniper Networks Junos OS on SRX Series: 12.3X48 versions prior to 12.3X48-D100; 15.1X49 versions prior to 15.1X49-D210; 17.3 versions prior to 17.3R2-S5, 17.3R3-S8; 17.4 versions prior to 17.4R2-S9, 17.4R3-S1; 18.1 versions prior to 18.1R3-S10; 18.2 versions prior to 18.2R2-S7, 18.2R3-S3; 18.3 versions prior to 18.3R1-S7, 18.3R3-S2; 18.4 versions prior to 18.4R1-S6, 18.4R2-S4, 18.4R3-S1; 19.1 versions prior to 19.1R1-S4, 19.1R2-S1, 19.1R3; 19.2 versions prior to 19.2R1-S3, 19.2R2; 19.3 versions prior to 19.3R2-S1, 19.3R3; 19.4 versions prior to 19.4R1-S1, 19.4R2.

INFO

Published Date :

April 8, 2020, 8:15 p.m.

Last Modified :

Nov. 28, 2021, 11:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-1637 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-1637.

URL Resource
https://kb.juniper.net/JSA11018 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1637 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1637 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Nov. 28, 2021

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r2:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r1-s4:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r1-s3:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r1:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 22, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.1:r2:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 22, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.1:r1:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Apr. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://kb.juniper.net/JSA11018 No Types Assigned https://kb.juniper.net/JSA11018 Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:juniper:junos:18.1:r1:*:*:*:*:*:* *cpe:2.3:a:juniper:junos:18.1:r2:*:*:*:*:*:* *cpe:2.3:a:juniper:junos:18.2:r1:*:*:*:*:*:* *cpe:2.3:a:juniper:junos:18.2:r1-s3:*:*:*:*:*:* *cpe:2.3:a:juniper:junos:18.2:r1-s4:*:*:*:*:*:* *cpe:2.3:a:juniper:junos:18.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d51:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d80:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d190:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d200:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.33286

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability