-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2586
                   Multiple vulnerabilities in Junos OS
                               29 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1655 CVE-2020-1649 

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11036
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11041

Comment: This bulletin contains two (2) Juniper Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

2020-07 Security Bulletin:Junos OS: MX Series: PFE crash on MPC7/8/9 upon receipt
of small fragments requiring reassembly (CVE-2020-1649)

Article ID  : JSA11036
Last Updated: 28 Jul 2020
Version     : 5.0

Product Affected:
This issue affects Junos OS 17.2, 17.3, 17.4, 18.1, 18.2, 18.2X75, 18.3, 18.4,
19.1, 19.2, 19.3. Affected platforms: MX Series.
Problem:

When a device running Juniper Networks Junos OS with MPC7, MPC8, or MPC9 line
cards installed and the system is configured for inline IP reassembly, used by
L2TP, MAP-E, and GRE, the packet forwarding engine (PFE) will become disabled
upon receipt of small fragments requiring reassembly, generating the following
error messages:

[LOG: Err] MQSS(2): WO: Packet Error - Error Packets 1, Connection 29
[LOG: Err] eachip_hmcif_rx_intr_handler(7259): EA[2:0]: HMCIF Rx: Injected
checksum error detected on WO response - Chunk Address 0x0
[LOG: Err] MQSS(2): DRD: RORD1: CMD reorder ID error - Command 11, Reorder ID
1960, QID 0
[LOG: Err] MQSS(2): DRD: UNROLL0: HMC chunk address error in stage 5 - Chunk
Address: 0xc38fb1
[LOG: Notice] Error: /fpc/0/pfe/0/cm/0/MQSS(2)/2/
MQSS_CMERROR_DRD_RORD_ENG_INT_REG_CMD_FSM_STATE_ERR (0x2203cc), scope: pfe,
category: functional, severity: major, module: MQSS(2), type: DRD_RORD_ENG_INT:
CMD FSM State Error
[LOG: Notice] Performing action cmalarm for error /fpc/0/pfe/0/cm/0/MQSS(2)/2/
MQSS_CMERROR_DRD_RORD_ENG_INT_REG_CMD_FSM_STATE_ERR (0x2203cc) in module: MQSS
(2) with scope: pfe category: functional level: major
[LOG: Notice] Performing action get-state for error /fpc/0/pfe/0/cm/0/MQSS(2)/2
/MQSS_CMERROR_DRD_RORD_ENG_INT_REG_CMD_FSM_STATE_ERR (0x2203cc) in module: MQSS
(2) with scope: pfe category: functional level: major
[LOG: Notice] Performing action disable-pfe for error /fpc/0/pfe/0/cm/0/MQSS(2)
/2/MQSS_CMERROR_DRD_RORD_ENG_INT_REG_CMD_FSM_STATE_ERR (0x2203cc) in module:
MQSS(2) with scope: pfe category: functional level: major

By continuously sending fragmented packets that cannot be reassembled, an
attacker can repeatedly disable the PFE causing a sustained Denial of Service
(DoS).

This issue affects Juniper Networks Junos OS:

  o 17.2 versions prior to 17.2R3-S4 on MX Series;
  o 17.3 versions prior to 17.3R3-S8 on MX Series;
  o 17.4 versions prior to 17.4R2-S9, 17.4R3-S1 on MX Series;
  o 18.1 versions prior to 18.1R3-S10 on MX Series;
  o 18.2 versions prior to 18.2R2-S6, 18.2R3-S3 on MX Series;
  o 18.2X75 versions prior to 18.2X75-D34, 18.2X75-D41, 18.2X75-D53,
    18.2X75-D65, 18.2X75-D430 on MX Series;
  o 18.3 versions prior to 18.3R1-S7, 18.3R2-S4, 18.3R3-S2 on MX Series;
  o 18.4 versions prior to 18.4R1-S6, 18.4R2-S4, 18.4R3 on MX Series;
  o 19.1 versions prior to 19.1R1-S4, 19.1R2-S1, 19.1R3 on MX Series;
  o 19.2 versions prior to 19.2R1-S3, 19.2R2 on MX Series;
  o 19.3 versions prior to 19.3R2-S2, 19.3R3 on MX Series.

This issue is specific to inline IP reassembly, introduced in Junos OS 17.2.
Versions of Junos OS prior to 17.2 are unaffected by this vulnerability.

A sample configuration for enabling inline IP reassembly is shown below:

set chassis fpc 8 pic 0 inline-services bandwidth 100g

Note: Explicitly specifying a bandwidth for tunnel traffic using inline
services is not required. When a bandwidth is not specified, the maximum
bandwidth supported on the PIC is automatically available for the inline
services.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2020-1649 .

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS 17.2R3-S4, 17.3R3-S8, 17.4R2-S9, 17.4R3-S1, 18.1R3-S10,
18.2R2-S6, 18.2R3-S3, 18.2X75-D34, 18.2X75-D41, 18.2X75-D53, 18.2X75-D65,
18.2X75-D430, 18.3R1-S7, 18.3R2-S4, 18.3R3-S2, 18.4R1-S6, 18.4R2-S4, 18.4R3,
19.1R1-S4, 19.1R2-S1, 19.1R3, 19.2R1-S3, 19.2R2, 19.3R2-S2, 19.3R3, 19.4R1,
19.4R2, 20.1R1, and all subsequent releases.

This issue is being tracked as 1465490 .

Workaround:
There are no available workarounds for this issue.
Implementation:
Software releases or updates are available for download at https://
www.juniper.net/support/downloads/ .
Modification History:

2020-07-08: Initial publication
2020-07-28: Removed reference to IPIP reassembly

CVSS Score:
7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------------------------------------------------------------


2020-07 Security Bulletin: Junos OS: MX Series: PFE crash on MPC7/8/9 upon receipt
 of large packets requiring fragmentation (CVE-2020-1655)

Article ID  : JSA11041
Last Updated: 28 Jul 2020
Version     : 2.0

Product Affected:
This issue affects Junos OS 17.2, 17.3, 17.4, 18.1, 18.2, 18.2X75, 18.3, 18.4,
19.1, 19.2, 19.3. Affected platforms: MX Series.
Problem:

When a device running Juniper Networks Junos OS with MPC7, MPC8, or MPC9 line
cards installed and the system is configured for inline IP reassembly, used by
MAP-E, the packet forwarding engine (PFE) will become disabled upon receipt of
large packets requiring fragmentation, generating the following error messages:

[LOG: Err] MQSS(0): WO: Packet Error - Error Packets 1, Connection 29
[LOG: Err] eachip_hmcif_rx_intr_handler(7259): EA[0:0]: HMCIF Rx: Injected
checksum error detected on WO response - Chunk Address 0x0
[LOG: Err] MQSS(0): DRD: RORD1: CMD reorder ID error - Command 11, Reorder ID
1838, QID 0
[LOG: Err] MQSS(0): DRD: UNROLL0: HMC chunk length error in stage 5 - Chunk
Address: 0x4321f3
[LOG: Err] MQSS(0): DRD: UNROLL0: HMC chunk address error in stage 5 - Chunk
Address: 0x0
[LOG: Notice] Error: /fpc/8/pfe/0/cm/0/MQSS(0)/0/
MQSS_CMERROR_DRD_RORD_ENG_INT_REG_CMD_FSM_STATE_ERR (0x2203cc), scope: pfe,
category: functional, severity: major, module: MQSS(0), type: DRD_RORD_ENG_INT:
CMD FSM State Error
[LOG: Notice] Performing action cmalarm for error /fpc/8/pfe/0/cm/0/MQSS(0)/0/
MQSS_CMERROR_DRD_RORD_ENG_INT_REG_CMD_FSM_STATE_ERR (0x2203cc) in module: MQSS
(0) with scope: pfe category: functional level: major
[LOG: Notice] Performing action get-state for error /fpc/8/pfe/0/cm/0/MQSS(0)/0
/MQSS_CMERROR_DRD_RORD_ENG_INT_REG_CMD_FSM_STATE_ERR (0x2203cc) in module: MQSS
(0) with scope: pfe category: functional level: major
[LOG: Notice] Performing action disable-pfe for error /fpc/8/pfe/0/cm/0/MQSS(0)
/0/MQSS_CMERROR_DRD_RORD_ENG_INT_REG_CMD_FSM_STATE_ERR (0x2203cc) in module:
MQSS(0) with scope: pfe category: functional level: major

By continuously sending fragmented packets that cannot be reassembled, an
attacker can repeatedly disable the PFE causing a sustained Denial of Service
(DoS).

This issue affects Juniper Networks Junos OS:

  o 17.2 versions prior to 17.2R3-S4 on MX Series;
  o 17.3 versions prior to 17.3R3-S8 on MX Series;
  o 17.4 versions prior to 17.4R2-S10, 17.4R3-S2 on MX Series;
  o 18.1 versions prior to 18.1R3-S10 on MX Series;
  o 18.2 versions prior to 18.2R3-S3 on MX Series;
  o 18.2X75 versions prior to 18.2X75-D41, 18.2X75-D430, 18.2X75-D65 on MX
    Series;
  o 18.3 versions prior to 18.3R1-S7, 18.3R2-S4, 18.3R3-S1 on MX Series;
  o 18.4 versions prior to 18.4R1-S7, 18.4R2-S4, 18.4R3 on MX Series;
  o 19.1 versions prior to 19.1R1-S5, 19.1R2-S1, 19.1R3 on MX Series;
  o 19.2 versions prior to 19.2R1-S4, 19.2R2 on MX Series;
  o 19.3 versions prior to 19.3R2-S2, 19.3R3 on MX Series.

This issue is specific to inline IP reassembly, introduced in Junos OS 17.2.
Versions of Junos OS prior to 17.2 are unaffected by this vulnerability.

A sample configuration for enabling inline IP reassembly is shown below:

set chassis fpc 8 pic 0 inline-services bandwidth 100g

Note: Explicitly specifying a bandwidth for tunnel traffic using inline
services is not required. When a bandwidth is not specified, the maximum
bandwidth supported on the PIC is automatically available for the inline
services.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2020-1655 .

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS 17.2R3-S4, 17.3R3-S8, 17.4R2-S10, 17.4R3-S2, 18.1R3-S10,
18.2R3-S3, 18.2X75-D41, 18.2X75-D430, 18.2X75-D65, 18.3R1-S7, 18.3R2-S4,
18.3R3-S1, 18.4R1-S7, 18.4R2-S4, 18.4R3, 19.1R1-S5, 19.1R2-S1, 19.1R3,
19.2R1-S4, 19.2R2, 19.3R2-S2, 19.3R3, 19.4R1, 19.4R2, 20.1R1, and all
subsequent releases.

This issue is being tracked as 1474154 .

Workaround:
There are no available workarounds for this issue.
Implementation:
Software releases or updates are available for download at https://
www.juniper.net/support/downloads/ .
Modification History:

2020-07-08: Initial publication
2020-07-28: Only MAP-E configurations affected

CVSS Score:
5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Severity Level:
Medium
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pEGI
-----END PGP SIGNATURE-----