-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1745
   2017-07 Security Bulletin: MS-MPC or MS-MIC crash when passing large
             fragmented traffic through an ALG (CVE-2017-2346)
                               13 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Juniper MX Series
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-2346  

Reference:         ESB-2017.1742

Original Bulletin: 
   https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10794

- --------------------------BEGIN INCLUDED TEXT--------------------

2017-07 Security Bulletin: MS-MPC or MS-MIC crash when passing large 
fragmented traffic through an ALG (CVE-2017-2346)

PRODUCT AFFECTED:

This issue affects Junos OS 14.1X55, 14.2R, 15.1R, and 16.1R running on MX 
Series.

PROBLEM:

An MS-MPC or MS-MIC Service PIC may crash when large fragmented packets are 
passed through an Application Layer Gateway (ALG). Repeated crashes of the 
Service PC can result in an extended denial of service condition. The issue 
can be seen only if NAT or stateful-firewall rules are configured with ALGs 
enabled.

This issue was caused by the code change for PR 1182910 in Junos OS 
14.1X55-D30, 14.1X55-D35, 14.2R7, 15.1R5, and 16.1R2. No other versions of 
Junos OS and no other Juniper Networks products or platforms are affected by 
this issue.

Affected releases are Juniper Networks Junos OS on MX platforms running:

14.1X55 from 14.1X55-D30 to releases prior to 14.1X55-D35;

14.2R from 14.2R7 to releases prior to 14.2R7-S4, 14.2R8;

15.1R from 15.1R5 to releases prior to 15.1R5-S2, 15.1R6;

16.1R from 16.1R2 to releases prior to 16.1R3-S2, 16.1R4.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue has been assigned CVE-2017-2346.

SOLUTION:

The following software releases have been updated to resolve this specific 
issue: 14.1X55-D35, 14.2R7-S4, 14.2R8, 15.1R5-S2, 15.1R6, 16.1R3-S2, 16.1R4, 
and all subsequent releases.

This issue is being tracked as PR 1214134 and is visible on the Customer 
Support website.

WORKAROUND:

No known workaround exists for this issue.

If NAT and stateful-firewall are not required, disabling them in the [edit 
applications] stanza will mitigate this issue.

IMPLEMENTATION:

Security vulnerabilities in Junos are fixed in the next available Maintenance
Release of each supported Junos version. In some cases, a Maintenance Release
is not planned to be available in an appropriate time-frame. For these cases,
Service Releases are made available in order to be more timely. Security 
Advisory and Security Notices will indicate which Maintenance and Service 
Releases contain fixes for the issues described. Upon request to JTAC, 
customers will be provided download instructions for a Service Release. 
Although Juniper does not provide formal Release Note documentation for a 
Service Release, a list of "PRs fixed" can be provided on request.

MODIFICATION HISTORY:

2017-07-12: Initial Publication.

RELATED LINKS:

KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin 
Publication Process

KB16765: In which releases are vulnerabilities fixed?

KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security 
Advisories

Report a Vulnerability - How to Contact the Juniper Networks Security Incident
Response Team

CVE-2017-2346: MS-MPC or MS-MIC crash when passing large fragmented traffic 
through an ALG

CVSS SCORE:

5.9 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

RISK LEVEL:

Medium

RISK ASSESSMENT:

Information for how Juniper Networks uses CVSS can be found at KB 16446 
"Common Vulnerability Scoring System (CVSS) and Juniper's Security 
Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZvRc
-----END PGP SIGNATURE-----