-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0096
    2019-01 Security Bulletin: Junos OS: EX, QFX and MX series: Packet
  Forwarding Engine manager (FXPC) process crashes due to a crafted HTTP
         packet in a Virtual Chassis configuration (CVE-2019-0006)
                              11 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Juniper EX, QFX and MX Series
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0006  

Original Bulletin: 
   https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10906

- --------------------------BEGIN INCLUDED TEXT--------------------

2019-01 Security Bulletin: Junos OS: EX, QFX and MX series: Packet Forwarding 
Engine manager (FXPC) process crashes due to a crafted HTTP packet in a Virtual
Chassis configuration (CVE-2019-0006)

[JSA10906]
	
Product Affected:
This issue affects Junos OS 14.1X53, 15.1, 15.1X53. Affected platforms: EX 
Virtual Chassis Platforms, MX Virtual Chassis Platforms, QFX Virtual Chassis 
Platforms.

Problem:

A certain crafted HTTP packet can trigger an uninitialized function pointer 
deference vulnerability in the Packet Forwarding Engine manager (fxpc) on all 
EX, QFX and MX Series devices in a Virtual Chassis configuration. This issue 
can result in a crash of the fxpc daemon or may potentially lead to remote 
code execution.

This issue only occurs when the crafted packet it destined to the device.

Affected releases are Juniper Networks Junos OS:

14.1X53 versions prior to 14.1X53-D47 on EX and QFX Virtual Chassis Platforms;
15.1 versions prior to 15.1R7-S3 all Virtual Chassis Platforms
15.1X53 versions prior to 15.1X53-D50 on EX and QFX Virtual Chassis Platforms.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.
This issue was seen in a production network where a routine security scan was 
performed on the device.

This issue was seen during production usage.

This issue has been assigned CVE-2019-0006.

Solution:

The following Junos OS releases have been updated to resolve this specific 
issue: 14.1X53-D47, 15.1R7-S3, 16.1R1 and all subsequent releases.

Note: Juniper SIRT's policy is not to evaluate releases which are beyond End of
Engineering (EOE) or End of Life (EOL).

Workaround:

There are no viable workarounds for this issue.
 
Implementation:

Software Releases, patches and updates are available at 
https://www.juniper.net/support/downloads/.

 
Modification History:

2019-01-09: Initial Publication.
2019-01-10: minor update on the solution section
 
Related Links:

KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin 
Publication Process

KB16765: In which releases are vulnerabilities fixed?

KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security 
Advisories

Report a Security Vulnerability - How to Contact the Juniper Networks Security
Incident Response Team

CVSS Score:

9.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Risk Level:

Critical

Risk Assessment:

Information for how Juniper Networks uses CVSS can be found at KB 16446 
"Common Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hEc2
-----END PGP SIGNATURE-----