-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2345
         unos OS: MX Series: Services card might restart when DNS
                   filtering is enabled (CVE-2020-1645)
                                9 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1645  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11028

- --------------------------BEGIN INCLUDED TEXT--------------------

2020-07 Security Bulletin: Junos OS: MX Series: Services card might restart when DNS filtering is enabled (CVE-2020-1645)

Article ID  : JSA11028
Last Updated: 08 Jul 2020
Version     : 1.0

Product Affected:
This issue affects Junos OS 17.3, 18.3, 18.4, 19.1, 19.2, 19.3, 19.4. Affected
platforms: MX Series.
Problem:

When DNS filtering is enabled on Juniper Networks Junos MX Series with one of
the following cards MS-PIC, MS-MIC or MS-MPC, an incoming stream of packets
processed by the Multiservices PIC Management Daemon (mspmand) process,
responsible for managing "URL Filtering service", may crash, causing the
Services PIC to restart. While the Services PIC is restarting, all PIC services
including DNS filtering service (DNS sink holing) will be bypassed until the
Services PIC completes its boot process.

If the issue occurs, system core-dumps output will show a crash of mspmand
process:

root@device> show system core-dumps
- -rw-rw---- 1 nobody wheel 575685123 <Date> /var/tmp/pics/mspmand.core.<*>.gz

This issue affects Juniper Networks Junos OS:

17.3 versions prior to 17.3R3-S8;

18.3 versions prior to 18.3R2-S4, 18.3R3-S1;

18.4 versions prior to 18.4R2-S5, 18.4R3;

19.1 versions prior to 19.1R2-S2, 19.1R3;

19.2 versions prior to 19.2R1-S5, 19.2R2;

19.3 versions prior to 19.3R2-S3, 19.3R3;

19.4 versions prior to 19.4R1-S3, 19.4R2.

This issue does not affect Juniper Networks Junos OS releases prior to 17.3R2.

The example of the configuration stanza affected by this issue is as follows:

[services service-set <SERVICE-SET-NAME>]
user@host# set web-filter-profile <PROFILE_NAME>

used in combination with:

[services web-filter profile <PROFILE_NAME>]
user@host# set dns-filter-template <TEMPLATE_NAME>

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2020-1645 .

Solution:

The following software releases have been updated to resolve this specific
issue: 18.3R2-S4, 18.3R3-S1, 18.4R2-S5, 18.4R3, 19.1R2-S2, 19.1R3, 19.2R1-S5,
19.2R2, 19.3R2-S3, 19.3R3, 19.4R1-S3, 19.4R2, 20.1R1, and all subsequent
releases.

This issue is being tracked as 1474056 .

Workaround:
There are no viable workarounds for this issue.
Implementation:
Software release Service Packages are available at http://support.juniper.net 
from the "Download Software" links.
Modification History:

2020-07-08: Initial Publication.

CVSS Score:
8.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1MJt
-----END PGP SIGNATURE-----