===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2448                               
  2020-04 Security Bulletin: Junos OS: EX4300 and MX204: Traffic from the  
   network internal to the device (128.0.0.0) may be forwarded to egress   
                        interfaces (CVE-2020-1628)                         
                               19 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS                                                
Publisher:         Juniper Networks                                        
Operating System:  Juniper                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2020-1628                                           

Original Bulletin:
   https://supportportal.juniper.net/s/article/2020-04-Security-Bulletin-Junos-OS-EX4300-and-MX204-Traffic-from-the-network-internal-to-the-device-128-0-0-0-may-be-forwarded-to-egress-interfaces-CVE-2020-1628

Comment: CVSS (Max):  5.3 CVE-2024-24549 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
         CVSS Source: Juniper                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N


- --------------------------BEGIN INCLUDED TEXT--------------------

Article ID:       JSA11008

Product Affected: This issue affects Junos OS 14.1X53, 15.1, 15.1X49, 16.1,
17.1, 17.2, 17.3, 17.4, 18.1, 18.2, 18.3, 18.4, 19.1, 19.2, 19.3. Affected
platforms: EX4300. This issue affects all versions of Junos OS. Affected
platforms: MX204.

Severity Level:   Medium

CVSS Score:       5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Problem:

Juniper Networks Junos OS uses the 128.0.0.0/2 subnet for internal
communications between the RE and PFEs. It was discovered that packets
utilizing these IP addresses may egress an EX4300 or MX204, leaking
configuration information such as heartbeats, kernel versions, etc. out to the
Internet, leading to an information exposure vulnerability.

This issue affects Juniper Networks Junos OS:

  o 14.1X53 versions prior to 14.1X53-D53 on EX4300;
  o 15.1 versions prior to 15.1R7-S6 on EX4300;
  o 15.1X49 versions prior to 15.1X49-D200, 15.1X49-D210 on EX4300;
  o 16.1 versions prior to 16.1R7-S7 on EX4300;
  o 17.1 versions prior to 17.1R2-S11, 17.1R3-S2 on EX4300;
  o 17.2 versions prior to 17.2R3-S3 on EX4300;
  o 17.3 versions prior to 17.3R2-S5, 17.3R3-S7 on EX4300;
  o 17.4 versions prior to 17.4R2-S9, 17.4R3 on EX4300;
  o 18.1 versions prior to 18.1R3-S8 on EX4300;
  o 18.2 versions prior to 18.2R3-S2 on EX4300;
  o 18.3 versions prior to 18.3R2-S3, 18.3R3, 18.3R3-S1 on EX4300;
  o 18.4 versions prior to 18.4R1-S5, 18.4R2-S3, 18.4R3 on EX4300;
  o 19.1 versions prior to 19.1R1-S4, 19.1R2 on EX4300;
  o 19.2 versions prior to 19.2R1-S4, 19.2R2 on EX4300;
  o 19.3 versions prior to 19.3R1-S1, 19.3R2 on EX4300;
  o All versions prior to 20.4R3-S4 on MX204;
  o 21.4 versions prior to 21.4R1-S1, 21.4R2 on MX204.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2020-1628 .

Solution:

The following software releases have been updated to resolve this specific
issue:

EX4300: 14.1X53-D53, 15.1R7-S6, 15.1X49-D200, 15.1X49-D210, 16.1R7-S7,
17.1R2-S11, 17.1R3-S2, 17.2R3-S3, 17.3R2-S5, 17.3R3-S7, 17.4R2-S9, 17.4R3,
18.1R3-S8, 18.2R3-S2, 18.3R2-S3, 18.3R3, 18.3R3-S1, 18.4R1-S5, 18.4R2-S3,
18.4R3, 19.1R1-S4, 19.1R2, 19.2R1-S4, 19.2R2, 19.3R1-S1, 19.3R2, 19.4R1, and
all subsequent releases.
MX204: 20.4R3-S4, 21.4R1-S1, 21.4R2, 22.1R1, and all subsequent releases.

These issues are being tracked as 1426741 and 1618032 .

How to obtain fixed software:

Security vulnerabilities in Junos are fixed in the next available Maintenance
Release of each supported Junos version. In some cases, a Maintenance Release
is not planned to be available in an appropriate time-frame. For these cases,
Service Releases are made available in order to be more timely. Security
Advisory and Security Notices will indicate which Maintenance and Service
Releases contain fixes for the issues described. Upon request to JTAC ,
customers will be provided download instructions for a Service Release.
Although Juniper does not provide formal Release Note documentation for a
Service Release, a list of "PRs fixed" can be provided on request.

Workaround:

Configure a firewall filter to discard packets sourced from the internal
network.

Disabling the net.transit_re sysctl flag will also cause management traffic
forwarded to the PFE ports to be dropped:

% sysctl -w net.transit_re=0

Note that sysctl flags do not survive a reboot.

Modification History:

2020-04-08: Initial publication
2024-04-18: Added fixes for similar issue affecting MX204

Related Information:

  o KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin
    Publication Process
  o KB16765: In which releases are vulnerabilities fixed?
  o KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security
    Advisories
  o Report a Vulnerability - How to Contact the Juniper Networks Security
    Incident Response Team
  o CVE-2020-1628: Junos OS: EX4300: Traffic from the network internal to the
    device (128.0.0.0) may be forwarded to egress interfaces

Acknowledgements

The Juniper SIRT would like to would like to acknowledge and thank the Telindus
Service Management Center.

Last Updated: 2024-04-18
Created:      2020-03-24

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================