-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3736
JSA11080 - 2020-10 Security Bulletin: Junos OS: Memory leak leads to kernel
            crash (vmcore) due to SNMP polling (CVE-2020-1683)
                              29 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1683  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11080

- --------------------------BEGIN INCLUDED TEXT--------------------

2020-10 Security Bulletin: Junos OS: Memory leak leads to kernel crash (vmcore) due to SNMP polling (CVE-2020-1683)

Article ID  : JSA11080
Last Updated: 28 Oct 2020
Version     : 2.0

Product Affected:
This issue affects Junos OS 17.4, 18.1, 18.2, 18.2X75, 18.3, 18.4, 19.1, 19.2,
19.3, 19.4.
Problem:

On Juniper Networks Junos OS devices, a specific SNMP OID poll causes a memory
leak which over time leads to a kernel crash (vmcore).

Prior to the kernel crash other processes might be impacted, such as failure to
establish SSH connection to the device.

The administrator can monitor the output of the following command to check if
there is memory leak caused by this issue:

user@device> show system virtual-memory | match "pfe_ipc|kmem"
pfe_ipc 147 5K - 164352 16,32,64,8192 <-- increasing
vm.kmem_map_free: 127246336 <-- decreasing
pfe_ipc 0 0K - 18598 32,8192
vm.kmem_map_free: 134582272

This issue affects Juniper Networks Junos OS:

  o 17.4R3;
  o 18.1 version 18.1R3-S5 and later versions prior to 18.1R3-S10;
  o 18.2 version 18.2R3 and later versions prior to 18.2R3-S3;
  o 18.2X75 version 18.2X75-D420, 18.2X75-D50 and later versions prior to
    18.2X75-D430, 18.2X75-D53, 18.2X75-D60;
  o 18.3 version 18.3R3 and later versions prior to 18.3R3-S2;
  o 18.4 version 18.4R1-S4, 18.4R2 and later versions prior to 18.4R2-S5,
    18.4R3-S1;
  o 19.1 version 19.1R2 and later versions prior to 19.1R2-S2, 19.1R3;
  o 19.2 version 19.2R1 and later versions prior to 19.2R1-S5, 19.2R2;
  o 19.3 versions prior to 19.3R2-S5, 19.3R3;
  o 19.4 versions prior to 19.4R1-S3, 19.4R2.

This issue does not affect Juniper Networks Junos OS prior to 17.4R3.

The example of minimum config stanza affected by this issue:

[snmp]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2020-1683 .

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS 17.4R3-S1, 18.1R3-S10, 18.2R3-S3, 18.2X75-D41, 18.2X75-D430,
18.2X75-D53, 18.2X75-D60, 18.3R3-S2, 18.4R2-S5, 18.4R3-S1, 19.1R2-S2, 19.1R3,
19.2R1-S5, 19.2R2, 19.3R2-S5, 19.3R3, 19.4R1-S3, 19.4R2, 20.1R1, and all
subsequent releases.

This issue is being tracked as 1482379 .

Workaround:
Disable SNMP (disabled by default), utilize edge filtering with source-address
validation (uRPF, etc.), access control lists (ACLs), and/or SNMPv3
authentication to limit access to the device only from trusted hosts.
Implementation:
Software releases or updates are available for download at https://
www.juniper.net/support/downloads/ .
Modification History:
2020-10-14: Initial Publication.
CVSS Score:
7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=m3JP
-----END PGP SIGNATURE-----