-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3570
  JSA11076 - 2020-10 Security Bulletin: Junos OS: PTX/QFX Series: Kernel
 Routing Table (KRT) queue stuck after packet sampling a malformed packet
        when the tunnel-observation mpls-over-udp configuration is
                         enabled. (CVE-2020-1679)
                              16 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1679  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11076

- --------------------------BEGIN INCLUDED TEXT--------------------

2020-10 Security Bulletin: Junos OS: PTX/QFX Series: Kernel Routing Table (KRT) queue stuck after packet sampling a malformed packet when the tunnel-observation mpls-over-udp configuration is enabled. (CVE-2020-1679)

Article ID  : JSA11076
Last Updated: 15 Oct 2020
Version     : 3.0

Product Affected:
This issue affects Junos OS 17.2X75, 18.1, 18.2, 18.2X75, 18.3, 18.4, 19.1,
19.2, 19.3, 19.4, 20.1. Affected platforms: PTX, QFX.
Problem:

On Juniper Networks PTX and QFX Series devices with packet sampling configured
using tunnel-observation mpls-over-udp , sampling of a malformed packet can
cause the Kernel Routing Table (KRT) queue to become stuck.

KRT is the module within the Routing Process Daemon (RPD) that synchronized the
routing tables with the forwarding tables in the kernel. This table is then
synchronized to the Packet Forwarding Engine (PFE) via the KRT queue. Thus,
when KRT queue become stuck, it can lead to unexpected packet forwarding
issues.

An administrator can monitor the following command to check if there is the KRT
queue is stuck:

user@device > show krt state
...
Number of async queue entries: 65007 <--- this value keep on increasing.

When this issue occurs, the following message might appear in the /var/log/
messages :

DATE DEVICE kernel: %KERN-3: rt_pfe_veto: Too many delayed route/nexthop
unrefs. Op 2 err 55, rtsm_id 5:-1, msg type 2
DATE DEVICE kernel: %KERN-3: rt_pfe_veto: Memory usage of M_RTNEXTHOP type =
(0) Max size possible for M_RTNEXTHOP type = (7297134592) Current delayed unref
= (60000), Current unique delayed unref = (18420), Max delayed unref on this
platform = (40000) Current delayed weight unref = (60000) Max delayed weight
unref on this platform= (400000) curproc = rpd

This issue affects Juniper Networks Junos OS on PTX/QFX Series:

  o 17.2X75 versions prior to 17.2X75-D105;
  o 18.1 versions prior to 18.1R3-S11;
  o 18.2 versions prior to 18.2R3-S5;
  o 18.2X75 versions prior to 18.2X75-D420, 18.2X75-D53, 18.2X75-D65;
  o 18.3 versions prior to 18.3R2-S4, 18.3R3-S3;
  o 18.4 versions prior to 18.4R1-S7, 18.4R2-S5, 18.4R3-S4;
  o 19.1 versions prior to 19.1R2-S2, 19.1R3-S2;
  o 19.2 versions prior to 19.2R1-S5, 19.2R3;
  o 19.3 versions prior to 19.3R2-S3, 19.3R3;
  o 19.4 versions prior to 19.4R1-S2, 19.4R2-S1, 19.4R3;
  o 20.1 versions prior to 20.1R1-S2, 20.1R2.

This issue does not affect Juniper Networks Junos OS prior to 18.1R1.

The examples of the configuration stanza affected by this issue are as follows:

[services flow-monitoring version9 template <template_name> tunnel-observation
mpls-over-udp]

or

[services flow-monitoring version-ipfix template <template_name>
tunnel-observation mpls-over-udp]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2020-1679 .

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS 17.2X75-D105, 18.1R3-S11, 18.2R3-S5, 18.2X75-D420, 18.2X75-D53,
18.2X75-D65, 18.3R2-S4, 18.3R3-S3, 18.4R1-S7, 18.4R2-S5, 18.4R3-S4, 19.1R2-S2,
19.1R3-S2, 19.2R1-S5, 19.2R3, 19.3R2-S3, 19.3R3, 19.4R1-S2, 19.4R2-S1, 19.4R3,
20.1R1-S2, 20.1R2, 20.2R1, 20.3X75-D10, and all subsequent releases.

This issue is being tracked as 1495788 .

Workaround:

Disable sampling on all the interfaces will prevent the issue from occurring.

If the device is experiencing the issue, the administrator can perform the
follow steps to restore KRT queue:

1. Disable sampling configuration on this FPC

user@device> deactivate chassis fpc <slot-no> sampling-instance <instance-name>

2. Restart multi-svcs process on this FPC by killing the process. The
multi-svcs will get stared automatically once it gets killed and resume normal
processing.

Implementation:
Software releases or updates are available for download at https://
www.juniper.net/support/downloads/ .
Modification History:
2020-10-14: Initial Publication.
2020-10-15: Update related to "tunnel-observation mpls-over-udp" configuration
requirement.
CVSS Score:
7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nVBd
-----END PGP SIGNATURE-----