-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3554
JSA11045 - 2020-10 Security Bulletin: JSA Series: Intel CPUs could allow a
       local authenticated attacker to obtain sensitive information
                             (CVE-2019-11135)
                              15 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Juniper Secure Analytics
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11135  

Reference:         ASB-2019.0330
                   ASB-2019.0322
                   ESB-2020.1340
                   ESB-2019.4730

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11045

- --------------------------BEGIN INCLUDED TEXT--------------------

2020-10 Security Bulletin: JSA Series: Intel CPUs could allow a local 
authenticated attacker to obtain sensitive information (CVE-2019-11135)

Article ID  : JSA11045
Last Updated: 14 Oct 2020
Version     : 1.0

Product Affected:
This issue affects all versions of Juniper Secure Analytics.
Problem:

Juniper Networks JSA Series devices may be vulnerable to a TSX Asynchronous
Abort condition on some Intel CPUs utilizing speculative execution.
Exploitation of this vulnerability may allow an authenticated user to
potentially enable information disclosure via a side channel with local access,
allowing a local authenticated attacker to obtain sensitive information.

This issue was originally reported by Intel via INTEL-SA-00270 .

This issue affects all Juniper Secure Analytics versions prior to 7.4.0.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue has been assigned CVE-2019-11135 .

Solution:

The following software releases have been updated to resolve this specific
issue: Juniper Secure Analytics 7.4.0 and all subsequent releases.

This issue is being tracked as 1504859 .

Workaround:

Use access lists or firewall filters to limit access to the device only from
trusted hosts.

Limit access to only trusted system administrators.

Implementation:
Software releases or updates are available for download at https://
www.juniper.net/support/downloads/ .
Modification History:

2020-10-14: Initial Publication

CVSS Score:
6.5 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N)
Severity Level:
Medium
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VEDN
-----END PGP SIGNATURE-----