-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2343
JSA11027 - 2020-07 Security Bulletin: Junos OS: A race condition on receipt
        of crafted LLDP packets leads to a memory leak and an LLDP
                          crash. (CVE-2020-1641)
                                9 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1641  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11027

- --------------------------BEGIN INCLUDED TEXT--------------------

2020-07 Security Bulletin: Junos OS: A race condition on receipt of crafted LLDP packets leads to a memory leak and an LLDP crash. (CVE-2020-1641)

Article ID  : JSA11027
Last Updated: 08 Jul 2020
Version     : 1.0

Product Affected:
This issue affects Junos OS 12.3, 12.3X48, 15.1, 15.1X49, 15.1X53, 16.1, 17.1,
17.2, 17.3, 17.4, 18.1, 18.2, 18.2X75, 18.3, 18.4, 19.1.
Problem:

A Race Condition vulnerability in Juniper Networks Junos OS LLDP implementation
allows an attacker to cause LLDP to crash leading to a Denial of Service (DoS).
This issue occurs when crafted LLDP packets are received by the device from an
adjacent device. Multiple LACP flaps will occur after LLDP crashes.

An indicator of compromise is to evaluate log file details for lldp with
RLIMIT.

Intervention should occur before 85% threshold of used KB versus maximum
available KB memory is reached.

show log messages | match RLIMIT | match lldp | last 20

Matching statement is " /kernel: %KERNEL-[number]: Process ([pid #],lldpd) has
exceeded 85% of RLIMIT_DATA: " with [] as variable data to evaluate for.

This issue affects:

Juniper Networks Junos OS:

12.3 versions prior to 12.3R12-S15;

12.3X48 versions prior to 12.3X48-D95;

15.1 versions prior to 15.1R7-S6;

15.1X49 versions prior to 15.1X49-D200;

15.1X53 versions prior to 15.1X53-D593;

16.1 versions prior to 16.1R7-S7;

17.1 versions prior to 17.1R2-S11, 17.1R3-S2;

17.2 versions prior to 17.2R1-S9, 17.2R3-S3;

17.3 versions prior to 17.3R2-S5, 17.3R3-S6;

17.4 versions prior to 17.4R2-S4, 17.4R3;

18.1 versions prior to 18.1R3-S5;

18.2 versions prior to 18.2R2-S7, 18.2R3;

18.2X75 versions prior to 18.2X75-D12, 18.2X75-D33, 18.2X75-D50, 18.2X75-D420;

18.3 versions prior to 18.3R1-S7, 18.3R2-S3, 18.3R3;

18.4 versions prior to 18.4R1-S5, 18.4R2;

19.1 versions prior to 19.1R1-S4, 19.1R2.

The following minimal configuration is required:

[protocols lldp]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2020-1641 .

Solution:

The following software releases have been updated to resolve this specific
issue: 12.3R12-S15, 12.3X48-D95, 15.1R7-S6, 15.1X49-D200, 15.1X53-D593,
16.1R7-S7, 16.1R7-S7, 17.1R2-S11, 17.1R3-S2, 17.2R1-S9, 17.2R3-S3, 17.3R2-S5,
17.3R3-S6, 17.4R2-S4, 17.4R3, 18.1R3-S5, 18.2R2-S7, 18.2R3, 18.2X75-D33,
18.2X75-D50, 18.2X75-D420, 18.3R1-S7, 18.3R2-S3, 18.3R3, 18.4R1-S5, 18.4R2,
19.1R1-S4, 19.1R2, 19.2R1, and all subsequent releases.

This issue is being tracked as 1410239 .

Workaround:

Customers may disable LLDP "protocol lldp" or apply firewall filters to block
LLDP traffic on ingress interfaces.

There are no other known workarounds.

Implementation:
Software release Service Packages are available at http://support.juniper.net 
from the "Download Software" links.
Modification History:

2020-07-08: Initial publication

CVSS Score:
6.5 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
Medium
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NHnq
-----END PGP SIGNATURE-----