-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3746
        Junos OS: Arbitrary code execution vulnerability in Telnet
                          server (CVE-2020-10188)
                              30 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10188  

Reference:         ESB-2020.2894
                   ESB-2020.1245
                   ESB-2020.1239
                   ESB-2020.1218
                   ESB-2020.2191.2

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11057&actp=RSS

- --------------------------BEGIN INCLUDED TEXT--------------------

2020-10 Security Bulletin: Junos OS: Arbitrary code execution vulnerability in
Telnet server (CVE-2020-10188)

PRODUCT AFFECTED:
This issue affects Junos OS 12.3, 12.3X48, 15.1, 15.1X49, 16.1, 17.2, 17.2X75,
17.3, 17.4, 18.1, 18.2, 18.2X75, 18.3, 18.4, 19.1, 19.2, 19.3, 19.4, 20.1.

PROBLEM:
A vulnerability in the telnetd Telnet server allows remote attackers to execute
arbitrary code via short writes or urgent data, because of a buffer overflow 
involving the netclear and nextitem functions.

This issue only affects systems with inbound Telnet service enabled. SSH service
is unaffected by this vulnerability.

This issue affects Juniper Networks Junos OS:

12.3 versions prior to 12.3R12-S16;
12.3X48 versions prior to 12.3X48-D105;
15.1 versions prior to 15.1R7-S7;
15.1X49 versions prior to 15.1X49-D220;
16.1 versions prior to 16.1R7-S8;
17.2 versions prior to 17.2R3-S4;
17.2X75 versions prior to 17.2X75-D45;
17.3 versions prior to 17.3R3-S8;
17.4 versions prior to 17.4R2-S11, 17.4R3-S2;
18.1 versions prior to 18.1R3-S10;
18.2 versions prior to 18.2R3-S5;
18.2X75 versions prior to 18.2X75-D34, 18.2X75-D41, 18.2X75-D430, 18.2X75-D65;
18.3 versions prior to 18.3R2-S4, 18.3R3-S3;
18.4 versions prior to 18.4R2-S5, 18.4R3-S4;
19.1 versions prior to 19.1R2-S2, 19.1R3-S2;
19.2 versions prior to 19.2R1-S5, 19.2R2;
19.3 versions prior to 19.3R2-S3, 19.3R3;
19.4 versions prior to 19.4R1-S3, 19.4R2-S1, 19.4R3;
20.1 versions prior to 20.1R1-S2, 20.1R2.
Telnet service is enabled via the following configuration stanza:

[system services telnet]
 
Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue has been assigned CVE-2020-10188.
 

SOLUTION:
The following software releases have been updated to resolve this specific 
issue: 12.3R12-S16, 12.3X48-D105, 15.1R7-S7, 15.1X49-D220, 15.1X49-D230, 
16.1R7-S8, 17.2R3-S4, 17.2X75-D45, 17.3R3-S8, 17.3R3-S9, 17.4R2-S11, 17.4R3-S2,
18.1R3-S10, 18.2R3-S5, 18.2X75-D34, 18.2X75-D41, 18.2X75-D430, 18.2X75-D65, 
18.3R2-S4, 18.3R3-S3, 18.4R2-S5, 18.4R3-S4, 19.1R2-S2, 19.1R3-S2, 19.2R1-S5, 
19.2R2, 19.2R2-S1, 19.2R3, 19.3R2-S3, 19.3R3, 19.4R1-S3, 19.4R2-S1, 19.4R3, 
20.1R1-S2, 20.1R2, 20.2R1, 20.3X75-D10, and all subsequent releases.

This issue is being tracked as 1502386.
 

WORKAROUND:
Avoid the use of Telnet service. Enable only SSH access for interactive login.

For example:

# delete system services telnet
# set system services ssh
# commit
Use access lists or firewall filters to limit access to the device via Telnet 
only from trusted hosts.
 

IMPLEMENTATION:
Software releases or updates are available for download at 
https://www.juniper.net/support/downloads/.

MODIFICATION HISTORY:
2020-10-14: Initial Publication

CVSS SCORE:
9.8 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
SEVERITY LEVEL:
Critical

SEVERITY ASSESSMENT:
Information for how Juniper Networks uses CVSS can be found at KB 16446 
"Common Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uZG1
-----END PGP SIGNATURE-----