-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1257
         JSA11117 - 2021-04 Security Bulletin: Junos OS: Denial of
             Service in ppmd upon receipt of malformed packet
                               15 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS: ppmd
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0214  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11117

- --------------------------BEGIN INCLUDED TEXT--------------------

2021-04 Security Bulletin: Junos OS: Denial of Service in ppmd upon receipt of malformed packet (CVE-2021-0214)

Article ID  : JSA11117
Last Updated: 14 Apr 2021
Version     : 1.0

Product Affected:
This issue affects Junos OS 17.3, 17.4, 18.1, 18.2, 18.3, 18.4, 19.1, 19.2,
19.3, 19.4, 20.1, 20.2.

Problem:

A vulnerability in the distributed or centralized periodic packet management
daemon (PPMD) of Juniper Networks Junos OS may cause receipt of a malformed
packet to crash and restart the PPMD process, leading to network
destabilization, service interruption, and a Denial of Service (DoS) condition.
Continued receipt and processing of these malformed packets will repeatedly
crash the PPMD process and sustain the Denial of Service (DoS) condition.

Due to the nature of the specifically crafted packet, exploitation of this
issue requires direct, adjacent connectivity to the vulnerable component.

This issue affects Juniper Networks Junos OS:

  o 17.3 versions prior to 17.3R3-S11;
  o 17.4 versions prior to 17.4R2-S12, 17.4R3-S4;
  o 18.1 versions prior to 18.1R3-S12;
  o 18.2 versions prior to 18.2R3-S7;
  o 18.3 versions prior to 18.3R3-S4;
  o 18.4 versions prior to 18.4R3-S6;
  o 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3-S4;
  o 19.2 versions prior to 19.2R1-S5, 19.2R3-S1;
  o 19.3 versions prior to 19.3R2-S5, 19.3R3-S1;
  o 19.4 versions prior to 19.4R2-S2, 19.4R3;
  o 20.1 versions prior to 20.1R2;
  o 20.2 versions prior to 20.2R1-S2, 20.2R2.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2021-0214 .

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS 17.3R3-S11, 17.4R2-S12, 18.2R3-S7, 18.3R3-S4, 18.4R3-S6,
19.1R1-S6, 19.1R2-S2, 19.1R3-S4, 19.2R1-S5, 19.2R3-S1, 19.3R2-S5, 19.3R3-S1,
19.4R2-S2, 19.4R3, 20.1R2, 20.2R1-S2, 20.2R2, 20.3R1, and all subsequent
releases.

This issue is being tracked as 1530219 .

Workaround:
There are no viable workarounds for this issue.
Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/
Modification History:

2021-04-14: Initial Publication.

CVSS Score:
6.5 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
Medium
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ajmi
-----END PGP SIGNATURE-----