-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1267
  JSA10922 - 2019-04 Security Bulletin: SRX Series: A remote attacker may
        cause a high CPU Denial of Service to the device when proxy
                    ARP is configured. (CVE-2019-0033)
                               12 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Juniper SRX Series
Publisher:         Juniper Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0038 CVE-2019-0033 

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10922
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10927

Comment: This bulletin contains two (2) Juniper Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

2019-04 Security Bulletin: SRX Series: A remote attacker may cause a high CPU 
Denial of Service to the device when proxy ARP is configured. (CVE-2019-0033)

Article ID:   JSA10922

Last Updated: 10 Apr 2019

Version:      2.0

Product Affected:
This issue affects Junos OS 12.1X46, 12.3X48, 15.1X49. Affected platforms: SRX
Series.
Problem:

A firewall bypass vulnerability in the proxy ARP service of Juniper Networks
Junos OS allows an attacker to cause a high CPU condition leading to a Denial
of Service (DoS).

This issue affects only IPv4.

Affected releases are Juniper Networks Junos OS:

  o 12.1X46 versions above and including 12.1X46-D25 prior to 12.1X46-D71,
    12.1X46-D73 on SRX Series;
  o 12.3X48 versions prior to 12.3X48-D50 on SRX Series;
  o 15.1X49 versions prior to 15.1X49-D75 on SRX Series.

An example configuration snippet is below:

root@device# show security nat proxy-arp
interface ge-0/0/0.0 {
address {
2.2.2.5/32;
}
}

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2019-0033.

Solution:

The following software releases have been updated to resolve this specific
issue: 12.1X46-D71, 12.1X46-D73, 12.3X48-D50, 15.1X49-D75, 17.3R1, and all
subsequent releases.

This issue is being tracked as PR 1208910 which is visible on the Customer
Support website.

Note: Juniper SIRT's policy is not to evaluate releases which are beyond End of
Engineering (EOE) or End of Life (EOL).

Workaround:

Discontinue use of proxy ARP.

An example configuration snippet is below:

deactivate security nat proxy-arp interface ge-0/0/0.0 address 2.2.2.5/32

(or)

delete security nat proxy-arp interface ge-0/0/0.0 address 2.2.2.5/32

There are no other viable workarounds for this issue.

Implementation:
Software Releases, patches and updates are available at https://www.juniper.net
/support/downloads/ .

Modification History:

  o 2019-04-10: Initial Publication.

Related Links:

  o KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin
    Publication Process

  o KB16765: In which releases are vulnerabilities fixed

  o KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security
    Advisories

  o Report a Security Vulnerability - How to Contact the Juniper Networks
    Security Incident Response Team

  o CVE-2019-0033 at cve.mitre.org

CVSS Score:
7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Risk Level:
High

Risk Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

===============================================================================

2019-04 Security Bulletin: SRX Series: Crafted packets destined to fxp0 
management interface on SRX340/SRX345 devices can lead to DoS (CVE-2019-0038)

Article ID:   JSA10927

Last Updated: 10 Apr 2019

Version:      1.0

Product Affected:
This issue affects Junos OS 15.1X49, 17.3, 17.4, 18.1, 18.2, 18.3. Affected
platforms: SRX340/SRX345.
Problem:

Crafted packets destined to the management interface (fxp0) of an SRX340 or
SRX345 services gateway may create a denial of service (DoS) condition due to
buffer space exhaustion.

This issue only affects the SRX340 and SRX345 services gateways. No other
products or platforms are affected by this vulnerability.

Affected releases are Juniper Networks Junos OS:

  o 15.1X49 versions prior to 15.1X49-D160 on SRX340/SRX345;
  o 17.3 on SRX340/SRX345;
  o 17.4 versions prior to 17.4R2-S3, 17.4R3 on SRX340/SRX345;
  o 18.1 versions prior to 18.1R3-S1 on SRX340/SRX345;
  o 18.2 versions prior to 18.2R2 on SRX340/SRX345;
  o 18.3 versions prior to 18.3R1-S2, 18.3R2 on SRX340/SRX345.

This issue does not affect Junos OS releases prior to 15.1X49 on any platform.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

The following log message may be displayed when the device is in this
condition:

octagl_output:1093: out of buf
octagl_output:1093: out of buf
octagl_output:1093: out of buf

Administrators can monitor buffer space utilization by executing the command:

request pfe execute target fwdd command "show octeon fpa buffers"
================ cluster1.node0 ================
SENT: Ukern command: show octeon fpa buffers
FPA 0: Avail: 23632, Errors: 0
FPA 1: Avail: 22444, Errors: 0
FPA 2: Avail: 0, Errors: 0
FPA 3: Avail: 135, Errors: 0
FPA 4: Avail: 0, Errors: 0

This issue was seen during production usage.

This issue has been assigned CVE-2019-0038 .

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS 15.1X49-D160, 17.4R2-S3, 17.4R3, 18.1R3-S1, 18.2R2, 18.3R1-S2,
18.3R2, 18.4R1, and all subsequent releases.

This issue is being tracked as PR 1377152 which is visible on the Customer
Support website.

Note: Juniper SIRT's policy is not to evaluate releases which are beyond End of
Engineering (EOE) or End of Life (EOL).

Workaround:

There are no known workarounds for this issue.

Implementation:
Software Releases, patches and updates are available at https://www.juniper.net
/support/downloads/ .

Modification History:

  o 2019-04-10: Initial Publication

Related Links:

  o KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin
    Publication Process.

  o KB16765: In which releases are vulnerabilities fixed

  o KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security
    Advisories

  o Report a Security Vulnerability - How to Contact the Juniper Networks
    Security Incident Response Team

CVSS Score:
6.5 (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Risk Level:
Medium

Risk Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Kgou
-----END PGP SIGNATURE-----