Operating System:

[LINUX]

Published:

13 November 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2145
 CTPOS: Multiple vulnerabilities resolved by third party software upgrades
                             13 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Juniper CTPOS
Publisher:         Juniper Networks
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3470 CVE-2014-0224 CVE-2014-0076
                   CVE-2010-5107 CVE-2009-3563 CVE-2009-0159

Reference:         ASB-2014.0121
                   ASB-2014.0092
                   ASB-2014.0079
                   ASB-2014.0077
                   ESB-2014.1422
                   ESB-2014.1357
                   ESB-2014.1248
                   ESB-2014.1224
                   ASB-2014.0069.2
                   ESB-2014.1225.2

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10660

- --------------------------BEGIN INCLUDED TEXT--------------------

2014-11 Security Bulletin: CTPOS: Multiple vulnerabilities resolved by third 
party software upgrades

PRODUCT AFFECTED:

CTPOS releases prior to 6.6R2.

PROBLEM:

CTPOS release 6.6R2 addresses vulnerabilities in prior releases with NTP 
updated from 4.2.2 to 4.2.6, OpenSSH updated from 5.1 to 6.6 and OpenSSL 
updated from 0.9.8w to 0.9.8za. The following is a summary of vulnerabilities
ordered by risk score:

CVE 			CVSS v2 base score 			Summary

CVE-2009-0159 		6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 	NTP stack-based buffer overflow that could 
                                                                allow remote NTP servers to execute arbitrary 
                                                                code via a crafted response.

CVE-2014-0224 		6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 	OpenSSL man in the middle vulnerability related 
                                                                to ChangeCipherSpec messages, aka the "CCS Injection" 
								vulnerability.

CVE-2009-3563 		6.4 (AV:N/AC:L/Au:N/C:N/I:P/A:P) 	NTP denial of service vulnerability.

CVE-2010-5107 		5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 	OpenSSH denial of service (connection-slot exhaustion) 
                                                                vulnerability due to insecure default configuration.

CVE-2014-0076 		4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 	OpenSSL ECDSA nonce disclosure via cache side-channel 
                                                                attacks vulnerability.

CVE-2014-3470 		4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 	OpenSSL Denial of service related to anonymous ECDH 
								cipher suites.

SOLUTION:

All these issues are resolved in CTPOS 6.6R2 (released 20 June 2014) and later
releases.

WORKAROUND:

Limiting access to the device from only trusted hosts would help mitigate or 
reduce the risks of exposure to these issues.

IMPLEMENTATION:

CTPOS Releases are available for download from 
http://www.juniper.net/support/downloads/.

MODIFICATION HISTORY:

2014-11-12: Initial publication.

RELATED LINKS:

KB16613: Overview of the Juniper Networks SIRT Monthly Security Bulletin 
Publication Process

KB16765: In which releases are vulnerabilities fixed?

KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security 
Advisories

Report a Security Vulnerability - How to Contact the Juniper Networks Security
Incident Response Team

CVSS SCORE:

6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

RISK LEVEL:

Medium

RISK ASSESSMENT:

NTP vulnerability CVE-2009-0159 and OpenSSL vulnerability CVE-2014-0224 have 
the highest CVSS v2 base score of 6.8 in this advisory.

ACKNOWLEDGEMENTS:

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KkFC
-----END PGP SIGNATURE-----