-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3552
 JSA11046 - 2020-10 Security Bulletin: Junos OS: FreeBSD-SA-20:03.thrmisc:
               kernel stack data disclosure (CVE-2019-15875)
                              15 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15875  

Reference:         ESB-2020.0327

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11046

- --------------------------BEGIN INCLUDED TEXT--------------------

2020-10 Security Bulletin: Junos OS: FreeBSD-SA-20:03.thrmisc: 
kernel stack data disclosure (CVE-2019-15875)

Article ID  : JSA11046
Last Updated: 14 Oct 2020
Version     : 1.0

Product Affected:
This issue affects Junos OS 15.1, 17.2X75, 17.3, 17.4, 18.1, 18.2, 18.2X75,
18.3, 18.4, 19.1, 19.2, 19.3, 19.4, 20.1.
Problem:

The Juniper Networks Junos OS kernel can create a core dump file when a process
crashes that contains process state, for debugging. Due to incorrect
initialization of a stack data structure, up to 20 bytes of kernel data
previously stored on the stack will be exposed to a crashing user process,
potentially disclosing sensitive kernel data.

This issue affects Juniper Networks Junos OS:

  o 15.1 versions prior to 15.1R7-S8;
  o 17.2X75 versions prior to 17.2X75-D45;
  o 17.3 versions prior to 17.3R3-S9;
  o 17.4 versions prior to 17.4R2-S11, 17.4R3-S2;
  o 18.1 versions prior to 18.1R3-S10;
  o 18.2 versions prior to 18.2R2-S7, 18.2R3-S5;
  o 18.2X75 versions prior to 18.2X75-D34, 18.2X75-D430, 18.2X75-D53,
    18.2X75-D60, 18.2X75-D65, 18.2X75-D70;
  o 18.3 versions prior to 18.3R2-S4, 18.3R3-S2;
  o 18.4 versions prior to 18.4R1-S7, 18.4R2-S4, 18.4R3-S2;
  o 19.1 versions prior to 19.1R1-S5, 19.1R3-S1;
  o 19.2 versions prior to 19.2R1-S5, 19.2R2;
  o 19.3 versions prior to 19.3R2-S3, 19.3R3;
  o 19.4 versions prior to 19.4R1-S2, 19.4R2;
  o 20.1 versions prior to 20.1R1-S1, 20.1R2.

This issue only affects Junos OS 15.1R1 and subsequent releases. Junos OS
15.1X49, and earlier versions of Junos OS, are unaffected by this
vulnerability.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue has been assigned CVE-2019-15875 .

Solution:

The following software releases have been updated to resolve this specific
issue: 15.1R7-S8, 17.2X75-D45, 17.3R3-S9, 17.4R2-S11, 17.4R3-S2, 18.1R3-S10,
18.2R2-S7, 18.2R3-S5, 18.2X75-D34, 18.2X75-D430, 18.2X75-D53, 18.2X75-D60,
18.2X75-D65, 18.2X75-D70, 18.3R2-S4, 18.3R3-S2, 18.4R1-S7, 18.4R2-S4,
18.4R3-S2, 19.1R1-S5, 19.1R3-S1, 19.2R1-S5, 19.2R2, 19.3R2-S3, 19.3R3,
19.4R1-S2, 19.4R2, 20.1R1-S1, 20.1R2, 20.2R1, and all subsequent releases.

This issue is being tracked as 1485747 .

Workaround:
Limit access to the Junos CLI and shell to only trusted administrators.
Implementation:
Software releases or updates are available for download at https://
www.juniper.net/support/downloads/ .
Modification History:

2020-10-14: Initial Publication

CVSS Score:
5.5 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
Severity Level:
Medium
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX4e/4ONLKJtyKPYoAQi70xAAn299zuYbwfXPOS6aqOotHHt5MeO75+x5
aljIObQ48DizH/f0u8fwSCvB/0/Y5OxWc66GFqrEYxLqnZckZttVF+hmOA9Gx/Eq
5PRuqt2+ZkJDvY4VuwazAu556IDAQOw4Pc5jsaUvgD3jR1uwdVdYyKXgsv6uKkdK
XxtJDz/G+ZFuVy8yi976r/DE8aEKCNacZL3AcYJUwSuMR/GsVXmSMtihdl6Cb4+i
RWHmEn98hz8KaOVXfKSaOgjHn0d4p5eQ/bngcho3nbDQApBjruZZze8E/NzN3r2W
lTFKp94xrDmqItP3sb58a59ZXoRKrFn9iXYZl/cmeFPx+LExs0qdwzzRvPcF3xz+
ksUi5IFBgqDCf+Yax+JAnjkWf6nQNBvLZQ7/41jJYHiRk6Cx3jAGNk0t5CxP2ah7
e/EiPwL7I26JCfcPA4iFxSwpeiO4o/xQ9NmxatWurvwErnIrOoWd8/QzvBU8L019
5q7mn3q9Wy32l0bf+EgLaxM3tNZhBV4nEJ5fO8huvR3iVGxFgoiYEcHUnBIrj9n8
MlkGLcNFuxJaRVBHQ8vPYwF7g30wMARqdHK0uTHwvwDYq38M08LCfnmPS2nz8Bi1
LhsM031VjMrbcFp5YyDmGojZEO1u4v08Eq+JzIC/fXHzznrItrUOjgJPOZeT0C23
wXL7OcGGM+0=
=EyHZ
-----END PGP SIGNATURE-----