-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0203.2
 JSA11107 - 2021-01 Security Bulletin: Junos OS: EX Series and QFX Series:
    Memory leak issue processing specific DHCP packets (CVE-2021-0217)
                              25 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0217  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11107

Revision History:  January 25 2021: Vendor added sample configuration
                   January 18 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

2021-01 Security Bulletin: Junos OS: EX Series and QFX Series: Memory leak issue 
processing specific DHCP packets (CVE-2021-0217)

Article ID  : JSA11107
Last Updated: 22 Jan 2021
Version     : 3.0

Product Affected:
This issue affects Junos OS 17.4R3, 18.1R3, 18.2R3, 18.3R3, 18.4R2, 18.4R3,
19.1, 19.2, 19.3, 19.4, 20.1, 20.2. Affected platforms: EX Series, QFX Series.

Problem:

A vulnerability in processing of certain DHCP packets from adjacent clients on
EX Series and QFX Series switches running Juniper Networks Junos OS with DHCP
local/relay server configured may lead to exhaustion of DMA memory causing a
Denial of Service (DoS). Over time, exploitation of this vulnerability may
cause traffic to stop being forwarded, or to crashing of the fxpc process.

When Packet DMA heap utilization reaches 99%, the system will become unstable.
Packet DMA heap utilization can be monitored through the following command:

user@junos# request pfe execute target fpc0 timeout 30 command "show heap"
ID Base Total(b) Free(b) Used(b) % Name
- -- ---------- ----------- ----------- ----------- --- -----------
0 213301a8 536870488 387228840 149641648 27 Kernel
1 91800000 8388608 3735120 4653488 55 DMA
2 92000000 75497472 74452192 1045280 1 PKT DMA DESC
3 d330000 335544320 257091400 78452920 23 Bcm_sdk
4 96800000 184549376 2408 184546968 99 Packet DMA
5 903fffe0 20971504 20971504 0 0 Blob

An indication of the issue occurring may be observed through the following log
messages:

Dec 10 08:07:00.124 2020 hostname fpc0 brcm_pkt_buf_alloc:523 (buf alloc)
failed allocating packet buffer
Dec 10 08:07:00.126 2020 hostname fpc0 (buf alloc) failed allocating packet
buffer
Dec 10 08:07:00.128 2020 hostname fpc0 brcm_pkt_buf_alloc:523 (buf alloc)
failed allocating packet buffer
Dec 10 08:07:00.130 2020 hostnameC fpc0 (buf alloc) failed allocating packet
buffer

This issue affects Juniper Networks Junos OS on EX Series and QFX Series:

  o 17.4R3 versions prior to 17.4R3-S3;
  o 18.1R3 versions between 18.1R3-S6 and 18.1R3-S11;
  o 18.2R3 versions prior to 18.2R3-S6;
  o 18.3R3 versions prior to 18.3R3-S4;
  o 18.4R2 versions prior to 18.4R2-S5;
  o 18.4R3 versions prior to 18.4R3-S6;
  o 19.1 versions between 19.1R2 and 19.1R3-S3;
  o 19.2 versions prior to 19.2R3-S1;
  o 19.3 versions prior to 19.3R2-S5, 19.3R3;
  o 19.4 versions prior to 19.4R2-S2, 19.4R3;
  o 20.1 versions prior to 20.1R2;
  o 20.2 versions prior to 20.2R1-S2, 20.2R2.

Junos OS versions prior to 17.4R3 are unaffected by this vulnerability.

The following configuration snippet enables the DHCP relay forwarding option:

[forwarding-options dhcp-relay]

The following configuration provides an example of enabling DHCP local server:

[system services dhcp]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2021-0217 .

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS 17.4R3-S3, 18.1R3-S11, 18.2R3-S6, 18.3R3-S4, 18.4R2-S5,
18.4R3-S6, 19.1R1-S6, 19.1R3-S3, 19.2R3-S1, 19.3R2-S5, 19.3R3, 19.4R2-S2,
19.4R3, 20.1R2, 20.2R1-S2, 20.2R2, 20.3R1, and all subsequent releases.

This issue is being tracked as 1514145 .

Workaround:
There are no available workarounds for this issue.
Implementation:
Software releases or updates are available for download at https://
www.juniper.net/support/downloads/ .
Modification History:

2021-01-13: Initial Publication.
2021-01-15: Removed redundant 18.4R2-S7 fixed release from SOLUTION field.
2021-01-22: Added sample configuration for DHCP local server.

CVSS Score:
7.4 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jHvX
-----END PGP SIGNATURE-----