===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2218                               
 2024-04 Security Bulletin: Junos OS: SRX 300 Series: Specific link local  
         traffic causes a control plane overload (CVE-2024-21605)          
                               11 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS                                                
Publisher:         Juniper Networks                                        
Operating System:  Juniper                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-21605                                          

Original Bulletin:
   https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-SRX-300-Series-Specific-link-local-traffic-causes-a-control-plane-overload-CVE-2024-21605

Comment: CVSS (Max):  6.5 CVE-2024-21605 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Juniper Networks                                     
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

Article ID:       JSA75746

Product Affected: This issue affects Junos OS 21.2R3-S3, 22.1R3, 22.2R2,
22.3R2, 22.4, 23.2. Affected platforms: SRX 300 Series.

Severity Level:   Medium

CVSS Score:       CVSS 3.1

Problem:

An Exposure of Resource to Wrong Sphere vulnerability in the Packet Forwarding
Engine (PFE) of Juniper Networks Junos OS on SRX 300 Series allows an
unauthenticated, adjacent attacker to cause a Denial of Service (DoS).

Specific valid link-local traffic is not blocked on ports in STP blocked state
but is instead sent to the control plane of the device. This leads to excessive
resource consumption and in turn severe impact on all control and management
protocols of the device.

This issue affects Juniper Networks Junos OS:

  o 21.2 version 21.2R3-S3 and later versions earlier than 21.2R3-S6;
  o 22.1 version 22.1R3 and later versions earlier than 22.1R3-S4;
  o 22.2 version 22.2R2 and later versions earlier than 22.2R3-S2;
  o 22.3 version 22.3R2 and later versions earlier than 22.3R3-S1;
  o 22.4 versions earlier than 22.4R2-S2, 22.4R3;
  o 23.2 versions earlier than 23.2R1-S1, 23.2R2.

This issue does not affect Juniper Networks Junos OS 21.4R1 and later versions
of 21.4.

To be affected by this vulnerability at least two interfaces need to be
configured with an STP:

  [protocols (stp | mstp | rstp | vstp) interface <interface>]

Solution:

The following software releases have been updated to resolve this specific
issue: 21.2R3-S6, 22.1R3-S4, 22.2R3-S2, 22.3R3-S1, 22.4R2-S2, 22.4R3,
23.2R1-S1, 23.2R2, 23.4R1, and all subsequent releases.

This issue is being tracked as 1706933 which is visible on the Customer Support
website.

Note: Juniper SIRT's policy is not to evaluate releases which are beyond End of
Engineering (EOE) or End of Life (EOL).

Workaround:

There are no known workarounds for this issue.

Modification History:

2024-04-10: Initial Publication

Related Information:

  o KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin
    Publication Process
  o KB16765: In which releases are vulnerabilities fixed?
  o KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security
    Advisories
  o Report a Security Vulnerability - How to Contact the Juniper Networks
    Security Incident Response Team
  o supportportal.juniper.net/JSA75746
  o https://www.cve.org/CVERecord?id=CVE-2024-21605

Last Updated: 2024-04-10
Created:      2024-04-10

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================