-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0091
         Multiple vulnerabilities have been identified in Juniper
                         EX2300 and EX3400 series
                              10 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Juniper EX2300 and EX3400 series
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Existing Account   
                   Reduced Security  -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0009 CVE-2019-0002 

Original Bulletin: 
   https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10901
   https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10909

Comment: This bulletin contains two (2) Juniper Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

2019-01 Security Bulletin: Junos OS: EX2300 and EX3400 series: Certain 
stateless firewall filter rules might not take effect (CVE-2019-0002)

[JSA10901]

Product Affected:
This issue affects Junos OS 15.1X53, 18.1, 18.2. 

Affected platforms: EX2300 and EX3400 series.

Problem:
On EX2300 and EX3400 series, stateless firewall filter configuration that uses
the action 'policer' in combination with other actions might not take effect.

When this issue occurs, the output of the command:

show pfe filter hw summary

will not show the entry for:

RACL group

Affected releases are Junos OS on EX2300 and EX3400 series:

    15.1X53 versions prior to 15.1X53-D590;
    18.1 versions prior to 18.1R3;
    18.2 versions prior to 18.2R2.

This issue affect both IPv4 and IPv6 firewall filter.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2019-0002.

Solution:

The following software releases have been updated to resolve this specific 
issue: Junos OS 15.1X53-D590, 18.1R3, 18.2R2, 18.3R1, and all subsequent 
releases.

This issue is being tracked as PR 1364866 which is visible on the Customer 
Support website.

Note: Juniper SIRT's policy is not to evaluate releases which are beyond End of
Engineering (EOE) or End of Life (EOL).

Workaround:

There are no known workarounds for this issue.

Implementation:

Software Releases, patches and updates are available at 
https://www.juniper.net/support/downloads/.

Modification History:

2019-01-09: Initial Publication.

Related Links:

KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin 
Publication Process

KB16765: In which releases are vulnerabilities fixed?

KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security 
Advisories

Report a Security Vulnerability - How to Contact the Juniper Networks Security
Incident Response Team

CVE-2019-0002 at cve.mitre.org

https://kb.juniper.net/JSA10901

show pfe filter hw summary

CVSS Score:

5.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N)

Risk Level:

Medium

Risk Assessment:

Information for how Juniper Networks uses CVSS can be found at KB 16446 
"Common Vulnerability Scoring System (CVSS) and Juniper's Security 
Advisories."

- ---

2019-01 Security Bulletin: Junos OS: EX2300 and EX3400: High disk I/O 
operations may disrupt the communication between RE and PFE (CVE-2019-0009)

[JSA10909]

Product Affected:

This issue affects Junos OS 15.1X53, 18.1, 18.2. Affected platforms: EX2300 and
EX3400 series.

Problem:

On EX2300 and EX3400 series, high disk I/O operations may disrupt the 
communication between the routing engine (RE) and the packet forwarding engine
(PFE).

In a virtual chassis (VC) deployment, this issue disrupts communication between
the VC members.

This issue does not affect other Junos platforms.

Affected releases are Junos OS on EX2300 and EX3400 series:

    15.1X53 versions prior to 15.1X53-D590;
    18.1 versions prior to 18.1R2-S2, 18.1R3;
    18.2 versions prior to 18.2R2.

This issue was seen during production usage.

This issue has been assigned CVE-2019-0009.

Solution:

The following software releases have been updated to resolve this specific 
issue: Junos OS 15.1X53-D113, 15.1X53-D590, 18.1R2-S2, 18.1R3, 18.2R2, 18.3R1,
and all subsequent releases.

This issue is being tracked as PR 1355593 which is visible on the Customer 
Support website.

Note: Juniper SIRT's policy is not to evaluate releases which are beyond End of
Engineering (EOE) or End of Life (EOL).

Workaround:

Avoid performing operation that may generate high disk I/O.

Limiting the access to the device to only trusted administrators from trusted
administrative networks or hosts would minimize the risk.

Implementation:

Software Releases, patches and updates are available at 
https://www.juniper.net/support/downloads/.

Modification History:

2019-01-09: Initial Publication.

Related Links:

KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin 
Publication Process

KB16765: In which releases are vulnerabilities fixed?

KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security 
Advisories

Report a Security Vulnerability - How to Contact the Juniper Networks 
Security Incident Response Team

CVE-2019-0009 at cve.mitre.org

https://kb.juniper.net/JSA10909

CVSS Score:

5.5 (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Risk Level:
Medium

Risk Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 
"Common Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5r8y
-----END PGP SIGNATURE-----