-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1258
   JSA11118 - 2021-04 Security Bulletin: Junos OS: ACX5448, ACX710: BFD
        sessions might flap due to high rate of transit ARP packets
                               15 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS: ACX5448
                   Junos OS: ACX710
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0216  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11118

- --------------------------BEGIN INCLUDED TEXT--------------------

2021-04 Security Bulletin: Junos OS: ACX5448, ACX710: BFD sessions might flap
due to high rate of transit ARP packets (CVE-2021-0216)

Article ID  : JSA11118
Last Updated: 14 Apr 2021
Version     : 1.0

Product Affected:
This issue affects Junos OS 18.2, 18.3, 18.4, 19.1, 19.2, 19.3, 19.4, 20.1,
20.2. Affected platforms: ACX5448, ACX710

Problem:

A vulnerability in Juniper Networks Junos OS running on the ACX5448 and ACX710
platforms may cause BFD sessions to flap when a high rate of transit ARP
packets are received. This, in turn, may impact routing protocols and network
stability, leading to a Denial of Service (DoS) condition.

When a high rate of transit ARP packets are exceptioned to the CPU and BFD
flaps, the following log messages may be seen:

bfdd[15864]: BFDD_STATE_UP_TO_DOWN: BFD Session 192.168.14.3 (IFL 232) state Up
- -> Down LD/RD(17/19) Up time:11:38:17 Local diag: CtlExpire Remote diag: None
Reason: Detect Timer Expiry.
bfdd[15864]: BFDD_TRAP_SHOP_STATE_DOWN: local discriminator: 17, new state:
down, interface: irb.998, peer addr: 192.168.14.3
rpd[15839]: RPD_ISIS_ADJDOWN: IS-IS lost L2 adjacency to peer on irb.998,
reason: BFD Session Down
bfdd[15864]: BFDD_TRAP_SHOP_STATE_UP: local discriminator: 17, new state: up,
interface: irb.998, peer addr: 192.168.14.3

This issue only affects the ACX5448 Series and ACX710 Series routers. No other
products or platforms are affected by this vulnerability.

This issue affects Juniper Networks Junos OS:

  o 18.2 versions prior to 18.2R3-S8 on ACX5448;
  o 18.3 versions prior to 18.3R3-S5 on ACX5448;
  o 18.4 versions prior to 18.4R1-S6, 18.4R3-S7 on ACX5448;
  o 19.1 versions prior to 19.1R3-S5 on ACX5448;
  o 19.2 versions prior to 19.2R2, 19.2R3 on ACX5448;
  o 19.3 versions prior to 19.3R3 on ACX5448;
  o 19.4 versions prior to 19.4R3 on ACX5448;
  o 20.1 versions prior to 20.1R2 on ACX5448;
  o 20.2 versions prior to 20.2R2 on ACX5448 and ACX710.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2021-0216 .

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS 18.2R3-S8, 18.3R3-S5, 18.4R1-S6, 18.4R3-S7, 19.1R3-S5, 19.2R2,
19.2R3, 19.3R3, 19.4R3, 20.1R2, 20.2R2, 20.3R1, and all subsequent releases.

This issue is being tracked as 1477261 .

Workaround:
There are no viable workarounds for this issue.
Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/
Modification History:

2021-04-14: Initial Publication.

CVSS Score:
6.5 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
Medium
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uibt
-----END PGP SIGNATURE-----