-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2559
 JSA10938 - 2019-07 Security Bulletin: Junos OS: EX4300 Series: Denial of
          Service upon receipt of large number of specific valid
             packets on management interface. (CVE-2019-0046)
                               12 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Juniper EX4300 Series
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0046  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10938

- --------------------------BEGIN INCLUDED TEXT--------------------

2019-07 Security Bulletin: Junos OS: EX4300 Series: Denial of Service upon 
receipt of large number of specific valid packets on management interface. 
(CVE-2019-0046)

Article ID:   JSA10938

Last Updated: 10 Jul 2019

Version:      4.0

Product Affected:
This issue affects Junos OS 16.1, 17.1, 17.2, 17.3, 17.4, 18.1, 18.2 on EX4300
Series.
Problem:

A vulnerability in the pfe-chassisd Chassis Manager (CMLC) daemon of Juniper
Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the
EX4300 when specific valid broadcast packets create a broadcast storm condition
when received on the me0 interface of the EX4300 Series device. A reboot of the
device is required to restore service. Continued receipt of these valid
broadcast packets will create a sustained Denial of Service (DoS) against the
device.

Affected releases are Juniper Networks Junos OS:

  o 16.1 versions above and including 16.1R1 prior to 16.1R7-S5;
  o 17.1 versions prior to 17.1R3;
  o 17.2 versions prior to 17.2R3;
  o 17.3 versions prior to 17.3R3-S2;
  o 17.4 versions prior to 17.4R2;
  o 18.1 versions prior to 18.1R3;
  o 18.2 versions prior to 18.2R2.

The following minimal configuration is required:

set interfaces me0

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2019-0046 .

Solution:

The following software releases have been updated to resolve this specific
issue: 16.1R7-S5, 17.1R3, 17.2R3, 17.3R3-S2, 17.4R2, 18.1R3, 18.2R2, 18.3R1,
and all subsequent releases.

This issue is being tracked as PR 1329430 which is visible on the Customer
Support website.

Note: Juniper SIRT's policy is not to evaluate releases which are beyond End of
Engineering (EOE) or End of Life (EOL).

Workaround:

There are no viable workarounds for this issue.

Implementation:
Software Releases, patches and updates are available at https://www.juniper.net
/support/downloads/ .

Modification History:

  o 2019-07-10: Initial Publication

Related Links:

  o KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin
    Publication Process

  o KB16765: In which releases are vulnerabilities fixed

  o KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security
    Advisories

  o Report a Security Vulnerability - How to Contact the Juniper Networks
    Security Incident Response Team

  o CVE-2019-0046 at cve.mitre.org

CVSS Score:
6.5 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Risk Level:
Medium

Risk Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXSfHeWaOgq3Tt24GAQiXlw/+KR+B1fcCkV3RfD+pRPFD/gbowPcgMQSJ
pvJ07CqOcXoXxolXuuOFUD3Zx6tQhj0nsgUxu/SzqXUTAu6dSF++T2f/EIM/kczP
bQHg5bC93iOhIyZ+z5wTLtUPbxFm+Ezm7ioe1hR6XljGwgibvdFISle71U+16sDd
ODWueLCt/U6niQ/J5nILo+Bejx+OKrDj3aJRCR0fP8u3kKbRWYKWO+Og5F1A+fSd
KSqXTsKQv/ABEgt3u0QYxG5br9OEgCUI6jlXtSEZpABcjdpJbFosBpbGVfrBLRtT
KnKrIGYe3IYsaf28h4I7Px0aJ0dffnQBoToQz81VZrXYqnJ13K1ROxfnBmYphPJs
xAd7ew2869eGe+VRCFaklQrLRKD0r1QKqKlFQNTHKZ1v/dh9iyLp35uKzEvSQSLw
7+cWcJFOAX8XiZBasyDisBwT1LeP6m3lNTkOuiSK6n2a37fPfUYVaBVaAl+wqzMN
2zENSGWCkItj2y1dK6AN6WjTJ7bywEeyl5h1LqcXjnp1hsE8WQABuc77zBOTRA7Z
erNyCw9aqRfJ0TqYVAn5I5Q93648vnNUqGvXb7wKAiD333vMMdHZi0GAwImdqEfO
ef0gvn8FvHxdwmZHvsaBREDE6vnAQMP7FqblmaGkFkuHgkuYE19+Ix0OSZCcBGcE
Kuve4uMMKX8=
=XtU9
-----END PGP SIGNATURE-----