-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2562
JSA10948 - 2019-07 Security Bulletin: Junos OS: J-Web Denial of Service due
          to multiple vulnerabilities in Embedthis Appweb Server
                               12 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15505 CVE-2018-15504 

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10948

- --------------------------BEGIN INCLUDED TEXT--------------------

2019-07 Security Bulletin: Junos OS: J-Web Denial of Service due to multiple 
vulnerabilities in Embedthis Appweb Server

Article ID:   JSA10948

Last Updated: 10 Jul 2019

Version:      2.0

Product Affected:
This issue affects all products and platforms running Junos OS with J-Web
enabled.
Problem:

Multiple vulnerabilities exist in the Embedthis Appweb server, used by J-Web,
related to the way the server mishandles some HTTP headers and request fields.
These issues may result in a Denial of Service (DoS) for the J-Web graphical
user interface.

These issues affect Juniper Networks Junos OS:

  o 12.3 versions prior to 12.3R12-S14;
  o 12.3X48 versions prior to 12.3X48-D80;
  o 15.1 versions prior to 15.1F6-S13, 15.1R7-S4;
  o 15.1X49 versions prior to 15.1X49-D170;
  o 15.1X53 versions prior to 15.1X53-D497;
  o 16.1 versions prior to 16.1R4-S13, 16.1R7-S5;
  o 16.2 versions prior to 16.2R2-S10;
  o 17.1 versions prior to 17.1R3;
  o 17.2 versions prior to 17.2R2-S7, 17.2R3-S1;
  o 17.3 versions prior to 17.3R3-S5;
  o 17.4 versions prior to 17.4R1-S7, 17.4R2-S4, 17.4R3;
  o 18.1 versions prior to 18.1R3-S5.

Important security issues resolved include:

     CVE            CVSS                           Summary
                              An issue was discovered in Embedthis GoAhead
               7.5 ( CVSS:3.0 before 4.0.1 and Appweb before 7.0.2. The server
               /AV:N/AC:L/    mishandles some HTTP request fields associated
CVE-2018-15504 PR:N/UI:N/S:U/ with time, which results in a NULL pointer
               C:N/I:N/A:H )  dereference, as demonstrated by If-Modified-Since
                              or If-Unmodified-Since with a month greater than
                              11.
                              An issue was discovered in Embedthis GoAhead
               7.5 ( CVSS:3.0 before 4.0.1 and Appweb before 7.0.2. An HTTP
               /AV:N/AC:L/    POST request with a specially crafted "Host"
CVE-2018-15505 PR:N/UI:N/S:U/ header field may cause a NULL pointer dereference
               C:N/I:N/A:H )  and thus cause a denial of service, as
                              demonstrated by the lack of a trailing ']'
                              character in an IPv6 address.

Solution:

The following software releases have been updated to resolve this specific
issue: 12.3R12-S14*, 12.3X48-D80, 15.1F6-S13, 15.1R7-S4, 15.1X49-D170,
15.1X53-D497, 16.1R4-S13, 16.1R7-S5, 16.2R2-S10, 17.1R3, 17.2R2-S7, 17.2R3-S1,
17.3R3-S5, 17.4R1-S7, 17.4R2-S4, 17.4R3, 18.1R3-S5, 18.2R1, and all subsequent
releases.

* Late availability

This issue is being tracked as PR 1345330 which is visible on the Customer
Support website.

Workaround:
Disable J-Web, or limit access to only trusted hosts.
Implementation:
Software Releases, patches and updates are available at https://www.juniper.net
/support/downloads/ .

Modification History:

  o 2019-07-10: Initial Publication

Related Links:

  o KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin
    Publication Process

  o KB16765: In which releases are vulnerabilities fixed

  o KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security
    Advisories

  o Report a Security Vulnerability - How to Contact the Juniper Networks
    Security Incident Response Team

  o CVE-2018-15504 at cve.mitre.org

  o CVE-2018-15505 at cve.mitre.org

CVSS Score:
7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Risk Level:
High

Risk Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4xfy
-----END PGP SIGNATURE-----