-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3551
 JSA11062 - 2020-10 Security Bulletin: Junos OS: MX series/EX9200 Series:
      IPv6 DDoS protection does not work as expected. (CVE-2020-1665)
                              15 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
                   MX series
                   EX9200 Series
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1665  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11062

- --------------------------BEGIN INCLUDED TEXT--------------------

2020-10 Security Bulletin: Junos OS: MX series/EX9200 Series: 
IPv6 DDoS protection does not work as expected. (CVE-2020-1665)

Article ID  : JSA11062
Last Updated: 14 Oct 2020
Version     : 2.0

Product Affected:
This issue affects Junos OS 17.2, 17.2X75, 17.3, 17.4, 18.2, 18.2X75, 18.3.
Affected platforms: MX series/EX9200 Series.
Problem:

On Juniper Networks MX Series and EX9200 Series, in a certain condition the
IPv6 Distributed Denial of Service (DDoS) protection might not take affect when
it reaches the threshold condition.

The DDoS protection allows the device to continue to function while it is under
DDoS attack, protecting both the Routing Engine (RE) and the Flexible PIC
Concentrator (FPC) during the DDoS attack.

When this issue occurs, the RE and/or the FPC can become overwhelmed, which
could disrupt network protocol operations and/or interrupt traffic.

This issue does not affect IPv4 DDoS protection.

This issue affects MX Series and EX9200 Series with Trio-based PFEs (Packet
Forwarding Engines).

Please refer to https://kb.juniper.net/KB25385 for the list of Trio-based PFEs.

This issue affects Juniper Networks Junos OS on MX series and EX9200 Series:

  o 17.2 versions prior to 17.2R3-S4;
  o 17.2X75 versions prior to 17.2X75-D102, 17.2X75-D110;
  o 17.3 versions prior to 17.3R3-S8;
  o 17.4 versions prior to 17.4R2-S11, 17.4R3-S2;
  o 18.2 versions prior to 18.2R2-S7, 18.2R3, 18.2R3-S3;
  o 18.2X75 versions prior to 18.2X75-D30;
  o 18.3 versions prior to 18.3R2-S4, 18.3R3-S2.

The DDoS feature is enabled by default, there is no specific config stanza
required to enable DDoS protection, however it can be manually disabled.

To check if DDOS protection is enabled, the administrator can issue the
following command:

user@host> show ddos-protection statistics
DDOS protection global statistics:
Policing on routing engine: Yes
Policing on FPC: Yes

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was found during internal product security testing or research.

This issue has been assigned CVE-2020-1665 .

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS 17.2R3-S4, 17.2X75-D102, 17.2X75-D110, 17.3R3-S8, 17.4R2-S11,
17.4R3-S2, 18.2R2-S7, 18.2R3, 18.2R3-S3, 18.2X75-D30, 18.3R2-S4, 18.3R3-S2,
18.4R1, and all subsequent releases.

This issue is being tracked as 1377899 .

Workaround:

There are no viable workarounds for this issue.

Implementation:
Software releases or updates are available for download at https://
www.juniper.net/support/downloads/ .
Modification History:
2020-10-14: Initial Publication
CVSS Score:
5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Severity Level:
Medium
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7xtq
-----END PGP SIGNATURE-----