-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3561
JSA11048 - 2020-10 Security Bulletin: Junos Space and Junos Space Security
    Director: Zombie POODLE and GOLDENDOODLE resolved in 20.2R1 release
                              16 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos Space
                   Junos Space Security Director
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6593  

Reference:         ESB-2019.0584

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11048

- --------------------------BEGIN INCLUDED TEXT--------------------

2020-10 Security Bulletin: Junos Space and Junos Space Security Director: 
Zombie POODLE and GOLDENDOODLE resolved in 20.2R1 release

Article ID  : JSA11048
Last Updated: 14 Oct 2020
Version     : 4.0

Product Affected: 
These issues affect Junos Space and Junos Space Security Director.

Problem:

CVE-2019-6593 also known as Zombie POODLE and GOLDENDOODLE has been resolved in
the Juniper Networks Junos Space and Junos Space Security Director 20.2R1
release by updating third party software included with Junos Space and Junos
Space Security Director.

This issue affect all Juniper Networks Junos Space and Junos Space Security
Director versions prior to 20.2R1.

Important security issue resolved include:

                               Junos Space and Junos Space Security Director prior
               5.9 (           to 20.2R1 may be vulnerable to a chosen ciphertext
               CVSS:3.0/AV:N   attack against CBC ciphers. When exploited, this
CVE-2019-6593  /AC:H/PR:N/     may result in plaintext recovery of encrypted
               UI:N/S:U/C:H/   messages through a man-in-the-middle (MITM) attack,
               I:N/A:N )       despite the attacker not having gained access to
                              the appliances private key itself. (CVE-2019-6593
                              also known as Zombie POODLE and GOLDENDOODLE.)

Solution:

The following software releases have been updated to resolve this specific
issue: Junos Space and Junos Space Security Director 20.2R1, and all subsequent
releases.

This issue is being tracked as 1417097 .

Workaround:

There are no known workarounds for this issue.

To reduce the risk of exploitation of this issue, use access lists or firewall
filters to limit access to Junos Space to only trusted administrative networks,
hosts and users.

Implementation:
Software releases or updates are available for download at https://
www.juniper.net/support/downloads/ .

Modification History:

2020-10-14: Initial Publication

CVSS Score: 7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Severity Level: High

Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9gUQ
-----END PGP SIGNATURE-----