-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3796.2
JSA10960 - 2019-10 Security Bulletin: Junos OS: Insecure management daemon
 (MGD) configuration may allow local privilege escalation (CVE-2019-0061)
                              23 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0061  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10960

Comment: This bulletin contains two (2) Juniper Networks security advisories.

Revision History:  October 23 2019: Vendor updated article JSA10960 to version 5.0
                   October 10 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

2019-10 Security Bulletin: Junos OS: Insecure management daemon (MGD) configuration may allow local privilege escalation (CVE-2019-0061)

Article ID:   JSA10960

Last Updated: 09 Oct 2019

Version:      4.0

Product Affected:
This issue affects Junos OS 15.1X49, 15.1X53, 16.1, 16.2, 17.1, 17.2, 17.3,
17.4, 18.1, 18.2, 18.3, 18.4.
Problem:
The management daemon (MGD) is responsible for all configuration and management
operations in Junos OS. The Junos CLI communicates with MGD over an internal
unix-domain socket and is granted special permission to open this protected
mode socket. Due to a misconfiguration of the internal socket, a local,
authenticated user may be able to exploit this vulnerability to gain
administrative privileges.

This issue only affects Linux-based platforms. FreeBSD-based platforms are
unaffected by this vulnerability.

Exploitation of this vulnerability requires Junos shell access. This issue
cannot be exploited from the Junos CLI.

This issue affects Juniper Networks Junos OS:

  o 15.1X49 versions prior to 15.1X49-D171, 15.1X49-D180;
  o 15.1X53 versions prior to 15.1X53-D496, 15.1X53-D69;
  o 16.1 versions prior to 16.1R7-S4;
  o 16.2 versions prior to 16.2R2-S9;
  o 17.1 versions prior to 17.1R3;
  o 17.2 versions prior to 17.2R1-S8, 17.2R2-S7, 17.2R3-S1;
  o 17.3 versions prior to 17.3R3-S4;
  o 17.4 versions prior to 17.4R1-S6, 17.4R1-S7, 17.4R2-S3, 17.4R3;
  o 18.1 versions prior to 18.1R2-S4, 18.1R3-S4;
  o 18.2 versions prior to 18.2R1-S5, 18.2R2-S2, 18.2R3;
  o 18.3 versions prior to 18.3R1-S3, 18.3R2;
  o 18.4 versions prior to 18.4R1-S2, 18.4R2.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was found during internal product security testing or research.

This issue has been assigned CVE-2019-0061 .

Solution:
The following software releases have been updated to resolve this specific
issue: 15.1X49-D171, 15.1X49-D180, 15.1X53-D496, 15.1X53-D69, 16.1R7-S4,
16.2R2-S9, 17.1R3, 17.2R1-S8, 17.2R2-S7, 17.2R3-S1, 17.3R3-S4, 17.4R1-S6,
17.4R1-S7, 17.4R2-S3, 17.4R3, 18.1R2-S4, 18.1R3-S4, 18.2R1-S5, 18.2R2-S2,
18.2R3, 18.3R1-S3, 18.3R2, 18.4R1-S2, 18.4R2, 19.1R1, and all subsequent
releases.

This issue is being tracked as PR 1406219 which is visible on the Customer
Support website.

Note: Juniper SIRT's policy is not to evaluate releases which are beyond End of
Engineering (EOE) or End of Life (EOL).

Workaround:
Limit access to the Junos shell to only trusted administrators.
Implementation:
Software Releases, patches and updates are available at https://www.juniper.net
/support/downloads/ .

Modification History:
2019-10-09: Initial Publication.
Related Links:

  o KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin
    Publication Process

  o KB16765: In which releases are vulnerabilities fixed

  o KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security
    Advisories

  o Report a Security Vulnerability - How to Contact the Juniper Networks
    Security Incident Response Team

  o CVE-2019-0061 at cve.mitre.org

CVSS Score:
7.8 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

==============================================================================


2019-10 Security Bulletin: Junos OS: Insecure management daemon (MGD) configuration may allow local privilege escalation (CVE-2019-0061)

Article ID:   JSA10960

Last Updated: 22 Oct 2019

Version:      5.0

Product Affected:
This issue affects Junos OS 15.1X49, 15.1X53, 16.1, 16.2, 17.1, 17.2, 17.3,
17.4, 18.1, 18.2, 18.3, 18.4.
Problem:
The management daemon (MGD) is responsible for all configuration and management
operations in Junos OS. The Junos CLI communicates with MGD over an internal
unix-domain socket and is granted special permission to open this protected
mode socket. Due to a misconfiguration of the internal socket, a local,
authenticated user may be able to exploit this vulnerability to gain
administrative privileges.

This issue only affects Junos OS Evolved (EVO) platforms and Linux-based Junos
Device Manager (JDM). FreeBSD-based platforms and VMs are unaffected by this
vulnerability. Junos OS Evolved platforms include: PTX10003, QFX5200, and
QFX5220.

Exploitation of this vulnerability requires Junos shell access. This issue
cannot be exploited from the Junos CLI.

This issue affects Juniper Networks Junos OS:

  o 15.1X49 versions prior to 15.1X49-D171, 15.1X49-D180;
  o 15.1X53 versions prior to 15.1X53-D496, 15.1X53-D69;
  o 16.1 versions prior to 16.1R7-S4;
  o 16.2 versions prior to 16.2R2-S9;
  o 17.1 versions prior to 17.1R3;
  o 17.2 versions prior to 17.2R1-S8, 17.2R2-S7, 17.2R3-S1;
  o 17.3 versions prior to 17.3R3-S4;
  o 17.4 versions prior to 17.4R1-S6, 17.4R1-S7, 17.4R2-S3, 17.4R3;
  o 18.1 versions prior to 18.1R2-S4, 18.1R3-S4;
  o 18.2 versions prior to 18.2R1-S5, 18.2R2-S2, 18.2R3;
  o 18.3 versions prior to 18.3R1-S3, 18.3R2;
  o 18.4 versions prior to 18.4R1-S2, 18.4R2.

Note: Some releases listed above may not be supported on the affected
platforms, and are therefore not vulnerable to this issue.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was found during internal product security testing or research.

This issue has been assigned CVE-2019-0061 .

Solution:

The following software releases have been updated to resolve this specific
issue: 15.1X49-D171, 15.1X49-D180, 15.1X53-D496, 15.1X53-D69, 16.1R7-S4,
16.2R2-S9, 17.1R3, 17.2R1-S8, 17.2R2-S7, 17.2R3-S1, 17.3R3-S4, 17.4R1-S6,
17.4R1-S7, 17.4R2-S3, 17.4R3, 18.1R2-S4, 18.1R3-S4, 18.2R1-S5, 18.2R2-S2,
18.2R3, 18.3R1-S3, 18.3R2, 18.4R1-S2, 18.4R2, 19.1R1, and all subsequent
releases.

Note: This fix has been proactively committed into all supported releases. Some
releases listed above may not be supported on the affected platforms, and are
therefore not vulnerable to this issue.

This issue is being tracked as PR 1406219 which is visible on the Customer
Support website.

Note: Juniper SIRT's policy is not to evaluate releases which are beyond End of
Engineering (EOE) or End of Life (EOL).

Workaround:
Limit access to the Junos shell to only trusted administrators.
Implementation:
Software Releases, patches and updates are available at https://www.juniper.net
/support/downloads/ .

Modification History:
2019-10-09: Initial Publication.
2019-10-21: Clarified which Linux-based platforms (EVO) are affected by the
vulnerability.
Related Links:

  o KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin
    Publication Process

  o KB16765: In which releases are vulnerabilities fixed

  o KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security
    Advisories

  o Report a Security Vulnerability - How to Contact the Juniper Networks
    Security Incident Response Team

  o CVE-2019-0061 at cve.mitre.org

CVSS Score:
7.8 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXa+QtWaOgq3Tt24GAQhm3w//YXjAe55IatxR6Bo/XIoooKIRW5eEtsOe
R9QVuUSnCunp9BKFEcBuFlTWyG+mf7r0OclAWNXL5G1N5WbJy6oX1kFHdfyJC5su
8Uso/U+EuFfQrFa00Xok8Y+dxmFfXztsAaYFH+GUnFFVQnq3F5kkHJLA3MwJG7tb
qm5WWD97L1epAushrzJ8QZKPzz4Wqa+UJZKnM2ZyrkFAhqAykzCReBWK19TQx8QQ
pftc0t/nUiZQaoMwbQuWwKqbva03uCf+bAWhhrjKhdVOGKZdeoBsT4mrp4JUZMyj
sCqfV77SXoIc4Ftx/M528ujWcTYHev0JuEZkjnGoPrV9qpmR3TB4FVd0MEDIkBeo
tFNB/fwKBN3GU+eJlNjPEyZMuAhYbeF5QTGShs2t4umKkIwgsHcOwk4oHq2R1Lkg
WqaEKvKxV9wawQYfA6na+p2xoowXCcyW8zatZkAk9K/pw3kFgtbO4eoiJWKXQLmC
/TTbdV16L30BfhhOuTrkDmTznILP7Vmre/P7/H8fsVVLxlySpbC9UxQiztfToHKl
O3f2yWzDnNS6H1EfbySezEILDVbuwZyDZZ1MA47zvefJT+QnVf8ly9J7d9cfim60
Mtk7rqJ7vnAVMC5G5KeRJUPb59zBeedGBK/anPL2vEXOshW7v8VTdEQ4ZC+cQ2xk
LpRxXWJO+TQ=
=9Cau
-----END PGP SIGNATURE-----