-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0223
JSA11111 - 2021-01 Security Bulletin: Junos OS: QFX10K Series: Traffic loop
            Denial of Service (DoS) upon receipt of specific IP
                     multicast traffic (CVE-2021-0221)
                              20 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0221  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11111

- --------------------------BEGIN INCLUDED TEXT--------------------

2021-01 Security Bulletin: Junos OS: QFX10K Series: Traffic loop Denial of Service (DoS) upon receipt of specific IP multicast traffic (CVE-2021-0221)

Article ID  : JSA11111
Last Updated: 19 Jan 2021
Version     : 2.0

Product Affected:
This issue affects all versions of Junos OS. Affected platforms: QFX10K Series.
Problem:

In an EVPN/VXLAN scenario, if an IRB interface with a virtual gateway address
(VGA) is configured on a PE, a traffic loop may occur upon receipt of specific
IP multicast traffic. The traffic loop will cause interface traffic to increase
abnormally, ultimately leading to a Denial of Service (DoS) in packet
processing.

The following command could be used to monitor the interface traffic:

user@junos> monitor interface traffic
Interface Link Input packets (pps) Output packets (pps)
et-0/0/1 Up 6492089274364 (70994959) 6492089235319 (70994956)
et-0/0/25 Up 343458103 (1) 156844 (0)
ae0 Up 9132519197257 (70994959) 9132519139454 (70994956)

This issue affects Juniper Networks Junos OS on QFX10K Series:

  o all versions prior to 17.3R3-S10;
  o 17.4 versions prior to 17.4R2-S12, 17.4R3-S3;
  o 18.1 versions prior to 18.1R3-S11;
  o 18.2 versions prior to 18.2R3-S6;
  o 18.3 versions prior to 18.3R3-S4;
  o 18.4 versions prior to 18.4R2-S5, 18.4R3-S5;
  o 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3-S3;
  o 19.2 versions prior to 19.2R1-S5, 19.2R3-S1;
  o 19.3 versions prior to 19.3R2-S5, 19.3R3;
  o 19.4 versions prior to 19.4R2-S2, 19.4R3;
  o 20.1 versions prior to 20.1R2;
  o 20.2 versions prior to 20.2R1-S2, 20.2R2.

This issue only affects the QFX10K Series (QFX10002, QFX10008). No other
products or platforms are affected by this vulnerability.

A sample IRB configuration using virtual gateway addresses is shown below:

user@junos# show interfaces irb.1162
virtual-gateway-accept-data;
family inet {
    address 192.168.190.125/25 {
        virtual-gateway-address 192.168.190.1;
    }
    address 192.168.190.253/25 {
        virtual-gateway-address 192.168.190.129;
    }
}
virtual-gateway-v4-mac 00:08:2b:03:05:07;

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2021-0221 .

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS 17.3R3-S10, 17.4R2-S12, 17.4R3-S3, 18.1R3-S11, 18.2R3-S6,
18.3R3-S4, 18.4R2-S5, 18.4R3-S5, 19.1R1-S6, 19.1R2-S2, 19.1R3-S3, 19.2R1-S5,
19.2R3-S1, 19.3R2-S5, 19.3R3, 19.4R2-S2, 19.4R3, 20.1R2, 20.2R1-S2, 20.2R2,
20.3R1, and all subsequent releases.

This issue is being tracked as 1518537 .

Workaround:
There are no known workarounds for this issue.
Implementation:
Software releases or updates are available for download at https://
www.juniper.net/support/downloads/ .
Modification History:

2021-01-13: Initial Publication.
2021-01-19: Clarified that the issue only affects QFX10K Series switches.

CVSS Score:
6.5 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
Medium
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oWcU
-----END PGP SIGNATURE-----