-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2346
Junos OS: RPD crash when executing specific "show ospf interface" commands
     from the CLI with OSPF authentication configured (CVE-2020-1643)
                                9 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1643  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11030

- --------------------------BEGIN INCLUDED TEXT--------------------

2020-07 Security Bulletin: Junos OS: RPD crash when executing specific "show ospf interface" commands from the CLI with OSPF authentication configured (CVE-2020-1643)

Article ID  : JSA11030
Last Updated: 08 Jul 2020
Version     : 1.0

Product Affected:
This issue affects Junos OS 12.3X48, 14.1X53, 15.1, 15.1X49, 15.1X53, 16.1,
17.1, 17.2, 17.3, 17.4, 18.1, 18.2, 18.2X75, 18.3.
Problem:

Execution of the " show ospf interface extensive " or " show ospf interface
detail " CLI commands on a Juniper Networks device running Junos OS may cause
the routing protocols process (RPD) to crash and restart if OSPF interface
authentication is configured, leading to a Denial of Service (DoS). By
continuously executing the same CLI commands, a local attacker can repeatedly
crash the RPD process causing a sustained Denial of Service.

This issue affects Juniper Networks Junos OS:

  o 12.3X48 versions prior to 12.3X48-D100;
  o 14.1X53 versions prior to 14.1X53-D140, 14.1X53-D54;
  o 15.1 versions prior to 15.1R7-S7;
  o 15.1X49 versions prior to 15.1X49-D210;
  o 15.1X53 versions prior to 15.1X53-D593;
  o 16.1 versions prior to 16.1R7-S8;
  o 17.1 versions prior to 17.1R2-S12;
  o 17.2 versions prior to 17.2R3-S4;
  o 17.3 versions prior to 17.3R3-S8;
  o 17.4 versions prior to 17.4R2-S2, 17.4R3;
  o 18.1 versions prior to 18.1R3-S2;
  o 18.2 versions prior to 18.2R2, 18.2R3;
  o 18.2X75 versions prior to 18.2X75-D40;
  o 18.3 versions prior to 18.3R1-S2, 18.3R2.

An example of a vulnerable configuration with OSPF authentication enabled is
shown below:

area 0.0.0.0 {
interface ae0.0 {
authentication {
md5 0 key "$9$XyZzYxYzZyXyZzYxYzZy"; ## SECRET-DATA
}
}
}

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2020-1643 .

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS 12.3X48-D100, 14.1X53-D140, 14.1X53-D54, 15.1R7-S7,
15.1X49-D210, 15.1X53-D593, 16.1R7-S8, 17.1R2-S12, 17.2R3-S4, 17.3R3-S8,
17.4R2-S2, 17.4R3, 18.1R3-S2, 18.2R2, 18.2X75-D40, 18.3R1-S2, 18.3R2, 18.4R1,
and all subsequent releases.

This issue is being tracked as 1385014 .

Workaround:

Limit access to the Junos CLI and shell to only trusted administrators.

Restrict access to " show ospf interface extensive " or " show ospf interface
detail " via command authorization until an upgrade can be performed.

Implementation:
Software releases or updates are available for download at https://
www.juniper.net/support/downloads/ .
Modification History:

2020-07-08: Initial publication

CVSS Score:
5.5 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
Medium
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yLUG
-----END PGP SIGNATURE-----