Operating System:

[Juniper]

Published:

31 October 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3398
  2018-10 Security Bulletin: Junos OS: Invalid IP/mask learned from DHCP
        server might cause the device control daemon (dcd) process
                           crash (CVE-2018-0060)
                              31 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Juniper JunOS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0060  

Original Bulletin: 
   https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10895&actp=RSS

- --------------------------BEGIN INCLUDED TEXT--------------------

2018-10 Security Bulletin: Junos OS: Invalid IP/mask learned from DHCP server
might cause the device control daemon (dcd) process crash (CVE-2018-0060)

Article ID:        JSA10895
Last Updated:      30 Oct 2018
Version:           3.0
            
- -------------------------------------------------------------------------------
Product Affected:
This issue affects Junos OS 12.1X46, 12.3X48, 14.1X53, 15.1, 15.1X49, 15.1X53,
16.1, 16.2, 17.1, 17.2, 17.3.

Problem:

An improper input validation weakness in the device control daemon process
(dcd) of Juniper Networks Junos OS allows an attacker to cause a Denial of
Service to the dcd process and interfaces and connected clients when the Junos
device is requesting an IP address for itself.

Junos devices are not vulnerable to this issue when not configured to use DHCP.

Affected releases are Juniper Networks Junos OS:

  o 12.1X46 versions prior to 12.1X46-D40 on SRX Series;
  o 12.3X48 versions prior to 12.3X48-D20 on SRX Series;
  o 14.1X53 versions prior to 14.1X53-D40 on EX2200/VC, EX3200, EX3300/VC,
    EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500,
    QFX3600, QFX5100;
  o 15.1X49 versions prior to 15.1X49-D20 on SRX Series;
  o 15.1X53 versions prior to 15.1X53-D68 on QFX10000 Series;
  o 15.1X53 versions prior to 15.1X53-D235 on QFX5200/QFX5110;
  o 15.1X53 versions prior to 15.1X53-D495 on NFX150, NFX250;
  o 15.1X53 versions prior to 15.1X53-D590 on EX2300/EX3400;
  o 15.1 versions prior to 15.1R7-S2

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2018-0060.


Solution:

The following software releases have been updated to resolve this specific
issue: 12.1X46-D40, 12.3X48-D20, 14.1X53-D40, 15.1X49-D20, 15.1X53-D68,
15.1X53-D235, 15.1X53-D495, 15.1X53-D590, 15.1R7-S2, 16.1R1 and all subsequent
releases.

This issue is being tracked as PR 1082817 which is visible on the Customer
Support website.

Note: Juniper SIRT's policy is not to evaluate releases which are beyond End of
Engineering (EOE) or End of Life (EOL).


Workaround:

 1. Configure the device to use static IP addresses for all interfaces.
 2. Disable DHCP services.

Implementation:
Software Releases, patches and updates are available at https://www.juniper.net
/support/downloads/.

Modification History:

2018-10-10: Initial publication
2018-10-31: Updated Solution section resolved in releases to read 16.1R1 and all subsequent releases.  Removed all affected releases from Problem section corresponding to this change.

Related Links:

  o KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin
    Publication Process

  o KB16765: In which releases are vulnerabilities fixed-

  o KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security
    Advisories

  o Report a Security Vulnerability - How to Contact the Juniper Networks
    Security Incident Response Team

  o CVE-2018-0060 at cve.mitre.org

CVSS Score:
5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Risk Level:
Medium
Risk Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Swcj
-----END PGP SIGNATURE-----