-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3749
Junos OS: jdhcpd process crash when processing a specific DHCPDv6 packet in
                DHCPv6 relay configuration. (CVE-2020-1672)
                              30 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1672  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11069&actp=RSS

- --------------------------BEGIN INCLUDED TEXT--------------------

JSA11069 - 2020-10 Security Bulletin: Junos OS: jdhcpd process crash when processing
a specific DHCPDv6 packet in DHCPv6 relay configuration. (CVE-2020-1672)  


PRODUCT AFFECTED:
This issue affects Junos OS 17.3, 17.4, 18.1, 18.2, 18.2X75, 18.3, 18.4, 19.1, 
19.2, 19.3, 19.4, 20.1.

PROBLEM:
On Juniper Networks Junos OS devices configured with DHCPv6 relay enabled, receipt
of a specific DHCPv6 packet might crash the jdhcpd daemon.

The jdhcpd daemon automatically restarts without intervention, but continuous 
receipt of specific crafted DHCP messages will repeatedly crash jdhcpd, leading
to an extended Denial of Service (DoS) condition.

Only DHCPv6 packet can trigger this issue. DHCPv4 packet cannot trigger this issue.
 

This issue affects Juniper Networks Junos OS:

17.3 versions prior to 17.3R3-S9;
17.4 versions prior to 17.4R2-S11, 17.4R3-S2, 17.4R3-S3;
18.1 versions prior to 18.1R3-S11;
18.2 versions prior to 18.2R3-S5;
18.3 versions prior to 18.3R2-S4, 18.3R3-S3;
18.4 versions prior to 18.4R2-S5, 18.4R3-S4;
19.1 versions prior to 19.1R2-S2, 19.1R3-S2;
19.2 versions prior to 19.2R1-S5, 19.2R2-S1, 19.2R3;
19.3 versions prior to 19.3R2-S4, 19.3R2-S4, 19.3R3;
19.4 versions prior to 19.4R1-S3, 19.4R2-S1, 19.4R3;
20.1 versions prior to 20.1R1-S3, 20.1R2.
 
The example of the config stanza affected by this issue:

[forwarding-options dhcp-relay dhcpv6]
Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2020-1672.

SOLUTION:
The following software releases have been updated to resolve this specific issue:
Junos OS 17.3R3-S9, 17.4R2-S11, 17.4R3-S2, 17.4R3-S3, 18.1R3-S11, 18.2R3-S5, 
18.2X75-D34, 18.2X75-D65, 18.3R2-S4, 18.3R3-S3, 18.4R2-S5, 18.4R3-S4, 19.1R2-S2,
19.1R3-S2, 19.2R1-S5, 19.2R3, 19.3R2-S4, 19.3R3, 19.4R1-S3, 19.4R2-S1, 19.4R3, 
20.1R1-S3, 20.1R2, 20.2R1, 20.3X75-D10, and all subsequent releases.

This issue is being tracked as 1512765.

WORKAROUND:
There are no viable workarounds for this issue.

IMPLEMENTATION:
Software releases or updates are available for download at https://www.juniper.net/support/downloads/.

MODIFICATION HISTORY:
2020-10-14: Initial Publication.

CVSS SCORE:
7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

SEVERITY LEVEL:
High

SEVERITY ASSESSMENT:
Information for how Juniper Networks uses CVSS can be found at KB 16446 
"Common Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HUui
-----END PGP SIGNATURE-----