===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2227                               
  2024-04 Security Bulletin: Junos OS: EX4300 Series: Loopback filter not  
       blocking traffic despite having discard term (CVE-2024-30410)       
                               11 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS                                                
Publisher:         Juniper Networks                                        
Operating System:  Juniper                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-30410                                          

Original Bulletin:
   https://supportportal.juniper.net/s/article/2024-04-Security-Bulletin-Junos-OS-EX4300-Series-Loopback-filter-not-blocking-traffic-despite-having-discard-term-CVE-2024-30410

Comment: CVSS (Max):  5.8 CVE-2024-30410 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N)
         CVSS Source: Juniper Networks                                     
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N


- --------------------------BEGIN INCLUDED TEXT--------------------

Article ID:       JSA79100

Product Affected: This issue affects all versions of Junos before 20.4R3-S10,
21.2, 21.4. Affected platforms: EX4300.

Severity Level:   Medium

CVSS Score:       CVSS 3.1

Problem:

An Incorrect Behavior Order in the routing engine (RE) of Juniper Networks
Junos OS on EX4300 Series allows traffic intended to the device to reach the RE
instead of being discarded when the discard term is set in loopback (lo0)
interface. The intended function is that the lo0 firewall filter takes
precedence over the revenue interface (ex. ge-0/0/0) firewall filter.

This issue affects only IPv6 firewall filter.

This issue only affects the EX4300 switch. No other products or platforms are
affected by this vulnerability.

This issue affects Juniper Networks Junos OS on EX4300:

  o All versions before 20.4R3-S10,
  o from 21.2 before 21.2R3-S7,
  o from 21.4 before 21.4R3-S6.

This issue affects Junos OS device with IPv6 firewall filter configured for
both lo0 interface and revenue interface (ex- ge-0/0/0):

[firewall family inet6 filter]

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS: 20.4R3-S10, 21.2R3-S7, 21.4R3-S6, and all subsequent releases.

This issue is being tracked as 1775558 which is visible on the Customer Support
website.

Note: Juniper SIRT's policy is not to evaluate releases which are beyond End of
Engineering (EOE) or End of Life (EOL).

Workaround:

When lo0 filter is applied before the revenue interface (ex. ge-0/0/0) filter
this issue could be avoided.

Modification History:

  o 2024-04-10 - Initial Publication

Related Information:

  o KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin
    Publication Process
  o KB16765: In which releases are vulnerabilities fixed?
  o KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security
    Advisories
  o Report a Security Vulnerability - How to Contact the Juniper Networks
    Security Incident Response Team
  o https://www.cve.org/CVERecord?id=CVE-2024-30410

Last Updated: 2024-04-10
Created:      2024-04-10

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================