-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0176
        JSA11098 and JSA11101- 2021-01 Security Bulletins: Junos OS
                           and Junos OS Evolved
                              15 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
                   Junos OS Evolved
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0211 CVE-2021-0208 

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11098
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11101

Comment: This bulletin contains two (2) Juniper Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

2021-01 Security Bulletin: Junos OS and Junos OS Evolved: In bidirectional LSP configurations, on MPLS egress router RPD may core upon receipt of specific malformed RSVP packet. (CVE-2021-0208)

Article ID  : JSA11098
Last Updated: 13 Jan 2021
Version     : 4.0

Product Affected:
This issue affects Junos OS 15.1X49, 17.3, 17.4, 18.1, 18.2, 18.3, 18.4, 19.1,
19.2, 19.3, 19.4, 20.1. This issue affects Junos OS Evolved 19.3, 19.4, 20.1.
Problem:

An improper input validation vulnerability in the Routing Protocol Daemon (RPD)
service of Juniper Networks Junos OS allows an attacker to send a malformed
RSVP packet when bidirectional LSPs are in use, which when received by an
egress router crashes the RPD causing a Denial of Service (DoS) condition.
Continued receipt of the packet will sustain the Denial of Service.

This issue affects:

Juniper Networks Junos OS:

  o All versions prior to 17.3R3-S10 except 15.1X49-D240 for SRX series;
  o 17.4 versions prior to 17.4R3-S2;
  o 18.1 versions prior to 18.1R3-S10;
  o 18.2 versions prior to 18.2R2-S7, 18.2R3-S4;
  o 18.3 versions prior to 18.3R3-S2;
  o 18.4 versions prior to 18.4R1-S8, 18.4R2-S6, 18.4R3-S2;
  o 19.1 versions prior to 19.1R1-S5, 19.1R3-S3;
  o 19.2 versions prior to 19.2R3;
  o 19.3 versions prior to 19.3R2-S5, 19.3R3;
  o 19.4 versions prior to 19.4R2-S2, 19.4R3-S1;
  o 20.1 versions prior to 20.1R1-S4, 20.1R2;
  o 15.1X49 versions prior to 15.1X49-D240 on SRX Series.

Juniper Networks Junos OS Evolved:

  o 19.3 versions prior to 19.3R2-S5-EVO;
  o 19.4 versions prior to 19.4R2-S2-EVO;
  o 20.1 versions prior to 20.1R1-S4-EVO.

The following are examples of minimal configurations:

[protocols mpls label-switched-path <lsp-name> corouted-bidirectional;]

or

[logical-systems <logical-system-name> protocols mpls label-switched-path
<lsp-name> corouted-bidirectional;]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2021-0208 .

Solution:

The following software releases have been updated to resolve this specific
issue:

Junos OS: 15.1X49-D240, 17.3R3-S10, 17.4R3-S2, 18.1R3-S10, 18.2R2-S7,
18.2R3-S4, 18.3R3-S2, 18.4R1-S8, 18.4R2-S6, 18.4R3-S2, 19.1R1-S5, 19.1R3-S3,
19.2R3, 19.3R2-S5, 19.3R3, 19.4R2-S2, 19.4R3-S1, 20.1R1-S4, 20.1R2, 20.2R1, and
all subsequent releases.

Note: With the exception of SRX Series products using version 15.1X49-D240, all
products using Junos OS prior to 17.3R3-S10 are affected and will not be fixed
by Juniper Networks, Inc.

Junos OS Evolved: 19.3R2-S5-EVO, 19.4R2-S2-EVO, 20.1R1-S4-EVO, and all
subsequent releases.

This issue is being tracked as 1493718 .

Workaround:

If bidirectional LSPs are running in the network, when changing family mpls
maximum-labels on an interface, first disable RSVP for this interface.

You can include the disable statement at the following hierarchy levels:

[edit protocols rsvp interface interface-name ]
[edit logical-systems logical-system-name protocols rsvp interface
interface-name ]

See the MPLS RSVP disable configuration guide for further details.

Implementation:
Software releases or updates are available for download at https://
www.juniper.net/support/downloads/ .
Modification History:
2021-01-13: Initial Publication.
CVSS Score:
8.8 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------------------------------------------------------------

2021-01 Security Bulletin: Junos OS and Junos OS Evolved: Upon receipt of a specific BGP FlowSpec message network traffic may be disrupted. (CVE-2021-0211)

Article ID  : JSA11101
Last Updated: 13 Jan 2021
Version     : 3.0

Product Affected:
This issue affects Junos OS 15.1, 15.1X49, 17.3, 17.4, 18.1, 18.2, 18.3, 18.4,
19.1, 19.2, 19.3, 19.4, 20.1, 20.2, 20.3. This issue affects Junos OS Evolved
20.3.
Problem:

An improper check for unusual or exceptional conditions in Juniper Networks
Junos OS and Junos OS Evolved Routing Protocol Daemon (RPD) service allows an
attacker to send a valid BGP FlowSpec message thereby causing an unexpected
change in the route advertisements within the BGP FlowSpec domain leading to
disruptions in network traffic causing a Denial of Service (DoS) condition.

Continued receipt of these update messages will cause a sustained Denial of
Service condition.

This issue affects Juniper Networks:

Junos OS:

  o All versions prior to 17.3R3-S10 with the exceptions of 15.1X49-D240 on SRX
    Series and 15.1R7-S8 on EX Series;
  o 17.4 versions prior to 17.4R2-S12, 17.4R3-S4;
  o 18.1 versions prior to 18.1R3-S12;
  o 18.2 versions prior to 18.2R2-S8, 18.2R3-S6;
  o 18.3 versions prior to 18.3R3-S4;
  o 18.4 versions prior to 18.4R1-S8, 18.4R2-S6, 18.4R3-S6;
  o 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3-S3;
  o 19.2 versions prior to 19.2R3-S1;
  o 19.3 versions prior to 19.3R2-S5, 19.3R3-S1;
  o 19.4 versions prior to 19.4R1-S3, 19.4R2-S3, 19.4R3;
  o 20.1 versions prior to 20.1R2;
  o 20.2 versions prior to 20.2R1-S3 20.2R2;
  o 20.3 versions prior to 20.3R1-S1, 20.3R2.

Junos OS Evolved:

  o All versions prior to 20.3R1-S1-EVO, 20.3R2-EVO.

The following minimal configuration is required to potentially hit this issue:

protocols bgp family inet flow

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2021-0211 .

Solution:

The following software releases have been updated to resolve this specific
issue:

Junos OS: 15.1R7-S8, 15.1X49-D240, 17.3R3-S10, 17.4R2-S12, 17.4R3-S4,
18.1R3-S12, 18.2R2-S8, 18.2R3-S6, 18.3R3-S4, 18.4R1-S8, 18.4R2-S6, 18.4R3-S6,
19.1R2-S2, 19.1R3-S3, 19.2R3-S1, 19.3R2-S5, 19.3R3-S1, 19.4R1-S3, 19.4R2-S3,
19.4R3, 20.1R2, 20.2R1-S3, 20.2R2, 20.3R1-S1, 20.3R2, 20.4R1, and all
subsequent releases.

Junos OS Evolved: 20.3R1-S1-EVO, 20.3R2-EVO, 20.4R1-EVO, and all subsequent
releases.

This issue is being tracked as 1539109 .

Workaround:

There are no viable workarounds for this issue.

Implementation:
Software releases or updates are available for download at https://
www.juniper.net/support/downloads/ .
Modification History:
2021-01-13: Initial Publication.
2021-01-13: Added 15.1R7-S8 as fix point for EX Series which are affected.
CVSS Score:
10.0 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:H)
Severity Level:
Critical
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=R/0/
-----END PGP SIGNATURE-----