-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1385
 JSA11125 - 2021-04 Security Bulletin: Junos OS: Memory leak when querying
       Aggregated Ethernet (AE) interface statistics (CVE-2021-0230)
                               23 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0230  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11125

- --------------------------BEGIN INCLUDED TEXT--------------------

2021-04 Security Bulletin: Junos OS: Memory leak when querying Aggregated Ethernet (AE) interface statistics (CVE-2021-0230)

Article ID  : JSA11125
Last Updated: 22 Apr 2021
Version     : 3.0

Product Affected:
This issue affects Junos OS 17.1 versions 17.1R3 and above prior to 17.3R3-S11,
17.4, 18.2, 18.3, 18.4, 19.1, 19.2, 19.3, 19.4, 20.1, 20.2, 20.3.
Problem:

On Juniper Networks Junos OS platforms with link aggregation (lag) configured,
executing any operation that fetches Aggregated Ethernet (AE) interface
statistics, including but not limited to SNMP GET requests, causes a slow
kernel memory leak. If all the available memory is consumed, the traffic will
be impacted and a reboot might be required.

The following log can be seen if this issue happens.

/kernel: rt_pfe_veto: Memory over consumed. Op 1 err 12, rtsm_id 0:-1, msg type
72
/kernel: rt_pfe_veto: free kmem_map memory = (20770816) curproc = kmd

An administrator can use the following CLI command to monitor the status of
memory consumption (ifstat bucket):

user@device > show system virtual-memory no-forwarding | match ifstat
Type InUse MemUse HighUse Limit Requests Limit Limit Size(s)
ifstat 2588977 162708K - 19633958 <<<<

user@device > show system virtual-memory no-forwarding | match ifstat
Type InUse MemUse HighUse Limit Requests Limit Limit Size(s)
ifstat 3021629 189749K - 22914415 <<<<

This issue does not affect the following platforms:

Juniper Networks MX Series.

Juniper Networks PTX1000-72Q, PTX3000, PTX5000, PTX10001, PTX10002-60C,
PTX10003_160C, PTX10003_80C, PTX10003_81CD, PTX10004, PTX10008, PTX10016
Series.

Juniper Networks EX9200 Series.

Juniper Networks ACX710, ACX6360 Series.

Juniper Networks NFX Series.

This issue affects Juniper Networks Junos OS:

  o 17.1 versions 17.1R3 and above prior to 17.3R3-S11;
  o 17.4 versions prior to 17.4R3-S5;
  o 18.2 versions prior to 18.2R3-S7, 18.2R3-S8;
  o 18.3 versions prior to 18.3R3-S4;
  o 18.4 versions prior to 18.4R2-S7, 18.4R3-S6;
  o 19.1 versions prior to 19.1R3-S4;
  o 19.2 versions prior to 19.2R1-S6;
  o 19.3 versions prior to 19.3R3-S1;
  o 19.4 versions prior to 19.4R3-S1;
  o 20.1 versions prior to 20.1R2, 20.1R3;
  o 20.2 versions prior to 20.2R2-S2, 20.2R3;
  o 20.3 versions prior to 20.3R1-S2, 20.3R2.

This issue does not affect Juniper Networks Junos OS prior to 17.1R3.

This issue affects Junos OS devices with link aggregation configured:

[interfaces <interface ID> {gigether-options {802.3ad <aggregate interface
ID>}}]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2021-0230 .

Solution:

The following software releases have been updated to resolve this specific
issue: 17.3R3-S11, 17.4R3-S5, 18.2R3-S7, 18.2R3-S8, 18.3R3-S4, 18.4R2-S7,
18.4R3-S6, 19.1R3-S4, 19.2R1-S6, 19.3R3-S1, 19.4R3-S1, 20.1R2, 20.1R3,
20.2R2-S2, 20.2R3, 20.3R1-S2, 20.3R2, 20.4R1, and all subsequent releases.

This issue is being tracked as 1528605 .

Workaround:

There are no viable workarounds for this issue.

Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/
Modification History:

2021-04-14: Initial Publication.

2021-04-22: List of platforms which are not affected from this issue has been updated.

CVSS Score:
7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eMq8
-----END PGP SIGNATURE-----