6.5
MEDIUM
CVE-2020-1688
Juniper Networks SRX and NFX Series Web API Service Private Key Disclosure Vulnerability
Description

On Juniper Networks SRX Series and NFX Series, a local authenticated user with access to the shell may obtain the Web API service private key that is used to provide encrypted communication between the Juniper device and the authenticator services. Exploitation of this vulnerability may allow an attacker to decrypt the communications between the Juniper device and the authenticator service. This Web API service is used for authentication services such as the Juniper Identity Management Service, used to obtain user identity for Integrated User Firewall feature, or the integrated ClearPass authentication and enforcement feature. This issue affects Juniper Networks Junos OS on Networks SRX Series and NFX Series: 12.3X48 versions prior to 12.3X48-D105; 15.1X49 versions prior to 15.1X49-D190; 16.1 versions prior to 16.1R7-S8; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S11, 17.4R3; 18.1 versions prior to 18.1R3-S7; 18.2 versions prior to 18.2R3; 18.3 versions prior to 18.3R2-S4, 18.3R3; 18.4 versions prior to 18.4R1-S7, 18.4R2; 19.1 versions prior to 19.1R2; 19.2 versions prior to 19.2R1-S4, 19.2R2.

INFO

Published Date :

Oct. 16, 2020, 9:15 p.m.

Last Modified :

Jan. 1, 2022, 5:37 p.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2020-1688 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Juniper junos

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1688 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1688 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-311
    Added CWE NIST NVD-CWE-noinfo
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r2:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r1-s4:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r1-s3:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:juniper:junos:18.2:r1:*:*:*:*:*:* OR *cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Changed Reference Type https://kb.juniper.net/InfoCenter/index?page=content&id=KB30911 No Types Assigned https://kb.juniper.net/InfoCenter/index?page=content&id=KB30911 Vendor Advisory
    Changed Reference Type https://kb.juniper.net/JSA11085 No Types Assigned https://kb.juniper.net/JSA11085 Vendor Advisory
    Changed Reference Type https://www.juniper.net/documentation/en_US/junos/topics/reference/configuration-statement/services-webapi-user-cli.html No Types Assigned https://www.juniper.net/documentation/en_US/junos/topics/reference/configuration-statement/services-webapi-user-cli.html Vendor Advisory
    Changed Reference Type https://www.juniper.net/documentation/en_US/junos/topics/topic-map/security-user-auth-configure-jims.html No Types Assigned https://www.juniper.net/documentation/en_US/junos/topics/topic-map/security-user-auth-configure-jims.html Vendor Advisory
    Changed Reference Type https://www.juniper.net/documentation/en_US/junos/topics/topic-map/security-user-auth-intergrated-user-firewall-overview.html No Types Assigned https://www.juniper.net/documentation/en_US/junos/topics/topic-map/security-user-auth-intergrated-user-firewall-overview.html Vendor Advisory
    Added CWE NIST CWE-311
    Added CPE Configuration AND OR *cpe:2.3:a:juniper:junos:18.2:r1:*:*:*:*:*:* *cpe:2.3:a:juniper:junos:18.2:r1-s3:*:*:*:*:*:* *cpe:2.3:a:juniper:junos:18.2:r1-s4:*:*:*:*:*:* *cpe:2.3:a:juniper:junos:18.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d100:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d51:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d80:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d90:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:12.3x48:d95:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r5-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r6-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r6-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r7-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r7-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r7-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r7-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r7-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:16.1:r7-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r2-s11:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.2:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:* *cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:* OR cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:nfx350:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:* cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-1688 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability