-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3550
   JSA11054 - 2020-10 Security Bulletin: Junos OS: MX Series: Receipt of
       specific packets can cause services card to restart when DNS
                 filtering is configured. (CVE-2020-1660)
                              15 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
                   MX Series
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1660  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11054

- --------------------------BEGIN INCLUDED TEXT--------------------

2020-10 Security Bulletin: Junos OS: MX Series: Receipt of specific packets can 
cause services card to restart when DNS filtering is configured. (CVE-2020-1660)

Article ID  : JSA11054
Last Updated: 14 Oct 2020
Version     : 1.0

Product Affected:
This issue affects Junos OS 17.3, 18.3, 18.4, 19.1, 19.2, 19.3. Affected
platforms: MX Series.
Problem:

When DNS filtering is enabled on Juniper Networks Junos MX Series with one of
the following cards MS-PIC, MS-MIC or MS-MPC, an incoming stream of packets
processed by the Multiservices PIC Management Daemon (mspmand) process,
responsible for managing "URL Filtering service", may crash, causing the
Services PIC to restart. While the Services PIC is restarting, all PIC services
including DNS filtering service (DNS sink holing) will be bypassed until the
Services PIC completes its boot process. This vulnerability might allow an
attacker to cause an extended Denial of Service (DoS) attack against the device
and to cause clients to be vulnerable to DNS based attacks by malicious DNS
servers when they send DNS requests through the device. As a result, devices
which were once protected by the DNS Filtering service are no longer protected
and at risk of exploitation.

This issue affects Juniper Networks Junos OS:

  o 17.3 versions prior to 17.3R3-S8;
  o 18.3 versions prior to 18.3R3-S1;
  o 18.4 versions prior to 18.4R3;
  o 19.1 versions prior to 19.1R3;
  o 19.2 versions prior to 19.2R2;
  o 19.3 versions prior to 19.3R3.

This issue does not affect Juniper Networks Junos OS 17.4, 18.1, and 18.2.

The following minimal configuration is required:

[services web-filter profile profile-name dns-filter-template <template-name>]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2020-1660 .

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS 17.3R3-S8, 18.3R3-S1, 18.4R3, 19.1R3, 19.2R2, 19.3R3, 19.4R1
and all subsequent releases.

This issue is being tracked as 1469188 .

Workaround:

There are no viable workarounds for this issue.

Implementation:
Software releases or updates are available for download at https://
www.juniper.net/support/downloads/ .
Modification History:

2020-10-14: Initial Publication.

CVSS Score:
8.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX4e/keNLKJtyKPYoAQi9DxAAq5eYV1MBu4/BkpPWoFdISjflcGxU/C4D
vOxDD+jp5e1Q9y1E0+TwEWtKorLN0cR+44ay/pDWZlAyu485Aa0pRrOjtPZrZ+Ql
bgGJvK8QCM7RF9d0VQV4cv+t3V2POwxoUhVnuAyoE3Q6Ri0JxQiSk5PGGqr+qkmZ
WdBjAOKLeJTRIO3SvSOdkJVT9vyfh/kmKlXIL/1Fw6fEKQj3V8Hp2fjD8WBzhj3h
ORtZCN1+gW4NEcTjAZUVl3gdIdQzOr7oXESLdK3krPvA5R4UaPT8qPVWABxLzwgI
dCDOKkdtSjjykUmifaCMwNmybeMQ9HeuxPiI8n9o9DT5KC6OK8Ftc5bFI/XV0gH4
ywt8YWlsZRLYNb8Ayib6Rt3nm2tiCzEy9GwADxSQuxBjDqru1qjf78Y9jWRQtB7R
7HW8BhRIjaHBCiEkPamG6XTJORuh088ONHkBKCaVwU1u2inLyIsuRKgVYqSd208/
vykLnbvxs7owEzCrv/rcAqZ7eFNwNwqrBWdwLl4qnhwXEDuPA9I3wDIz0f8hjK/e
TXS5PX80IzvG3hV5PRDi7MRaj4Q5gmIoKzOEl0TvZyAEMBoDeiTcaOiFdYMp/jGr
NXWgimnzWkrq3kBM+tP/1h+kXjoHsXk0W5jX08jmeVJsaVqJk3fMhjoRzy6hfXnE
awGQGG75Z3w=
=AJLS
-----END PGP SIGNATURE-----