Operating System:

[Juniper]

Published:

16 October 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3562
 JSA11049 - 2020-10 Security Bulletin: Junos OS: When a DHCPv6 Relay-Agent
          is configured upon receipt of a specific DHCPv6 client
         message, Remote Code Execution may occur. (CVE-2020-1656)
                              16 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1656  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11049

- --------------------------BEGIN INCLUDED TEXT--------------------

2020-10 Security Bulletin: Junos OS: When a DHCPv6 Relay-Agent is configured upon 
receipt of a specific DHCPv6 client message, Remote Code Execution may occur. (CVE-2020-1656)

Article ID  : JSA11049
Last Updated: 14 Oct 2020
Version     : 1.0

Product Affected:
This issue affects Junos OS 12.3, 12.3X48, 14.1X53, 15.1, 15.1X49, 15.1X53,
16.1, 16.2, 17.1, 17.2, 17.2X75, 17.3, 17.4, 18.1, 18.2, 18.2X75, 18.3, 18.4,
19.1, 19.2, 19.3.

Problem:

The DHCPv6 Relay-Agent service, part of the Juniper Enhanced jdhcpd daemon
shipped with Juniper Networks Junos OS has an Improper Input Validation
vulnerability which will result in a Denial of Service (DoS) condition when a
DHCPv6 client sends a specific DHPCv6 message allowing an attacker to
potentially perform a Remote Code Execution (RCE) attack on the target device.

Continuous receipt of the specific DHCPv6 client message will result in an
extended Denial of Service (DoS) condition.

If adjacent devices are also configured to relay DHCP packets, and are not
affected by this issue and simply transparently forward unprocessed client
DHCPv6 messages, then the attack vector can be a Network-based attack, instead
of an Adjacent-device attack. No other DHCP services are affected. Receipt of
the packet without configuration of the DHCPv6 Relay-Agent service, will not
result in exploitability of this issue.

This issue affects Juniper Networks Junos OS:

  o 12.3 versions prior to 12.3R12-S15;
  o 12.3X48 versions prior to 12.3X48-D95;
  o 14.1X53 versions prior to 14.1X53-D53;
  o 15.1 versions prior to 15.1R7-S6;
  o 15.1X49 versions prior to 15.1X49-D200;
  o 15.1X53 versions prior to 15.1X53-D593;
  o 16.1 versions prior to 16.1R7-S7;
  o 16.2 versions prior to 16.2R2-S11;
  o 17.1 versions prior to 17.1R2-S11, 17.1R3-S2;
  o 17.2 versions prior to 17.2R3-S3;
  o 17.2X75 versions prior to 17.2X75-D44;
  o 17.3 versions prior to 17.3R3-S7;
  o 17.4 versions prior to 17.4R2-S9, 17.4R3;
  o 18.1 versions prior to 18.1R3-S9;
  o 18.2 versions prior to 18.2R2-S6, 18.2R3-S2;
  o 18.2X75 versions prior to 18.2X75-D12, 18.2X75-D33, 18.2X75-D435,
    18.2X75-D60;
  o 18.3 versions prior to 18.3R1-S7, 18.3R2-S3, 18.3R3-S1;
  o 18.4 versions prior to 18.4R1-S5, 18.4R2-S3, 18.4R3;
  o 19.1 versions prior to 19.1R1-S4, 19.1R2;
  o 19.2 versions prior to 19.2R1-S3, 19.2R2;
  o 19.3 versions prior to 19.3R2.

The following minimal configuration is required:

[forwarding-options dhcp-relay dhcpv6]

More details on DHCPV6 Relay-Agent configuration and use are located in the
reference URLs.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2020-1656 .

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS 12.3R12-S15, 12.3X48-D100, 12.3X48-D95, 14.1X53-D53, 15.1R7-S6,
15.1X49-D200, 15.1X53-D593, 16.1R7-S7, 16.2R2-S11, 17.1R2-S11, 17.1R3-S2,
17.2R3-S3, 17.2X75-D44, 17.3R3-S7, 17.4R2-S9, 17.4R3, 18.1R3-S9, 18.2R2-S6,
18.2R3-S2, 18.2X75-D12, 18.2X75-D33, 18.2X75-D435, 18.2X75-D60, 18.3R1-S7,
18.3R2-S3, 18.3R3-S1, 18.4R1-S5, 18.4R2-S3, 18.4R3, 19.1R1-S4, 19.1R2, 19.1R3,
19.2R1-S3, 19.2R2, 19.4R1, and all subsequent releases.

This issue is being tracked as 1461448 .

Workaround:

There are no available workarounds for this issue.

Implementation:
Software releases or updates are available for download at https://
www.juniper.net/support/downloads/ .

Modification History:
2020-10-14: Initial Publication.

CVSS Score:
8.8 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Severity Level:
High

Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Rw/t
-----END PGP SIGNATURE-----