-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1259
        JSA11119 - 2021-04 Security Bulletin: Junos OS: ANCPD core
            when hitting maximum-discovery-table-entries limit
                               15 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS: ANCPD core
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0224  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11119

- --------------------------BEGIN INCLUDED TEXT--------------------

2021-04 Security Bulletin: Junos OS: ANCPD core when hitting maximum-discovery-table-entries limit (CVE-2021-0224)

Article ID  : JSA11119
Last Updated: 14 Apr 2021
Version     : 1.0

Product Affected:
This issue affects Junos OS all versions prior to 17.3R3-S12, 17.4, 18.1, 18.2,
18.3, 18.4, 19.1, 19.2, 19.3, 19.4, 20.1, 20.2, 20.3.

Problem:

A vulnerability in the handling of internal resources necessary to bring up a
large number of Layer 2 broadband remote access subscriber (BRAS) nodes in
Juniper Networks Junos OS can cause the Access Node Control Protocol daemon
(ANCPD) to crash and restart, leading to a Denial of Service (DoS) condition.
Continued processing of spoofed subscriber nodes will create a sustained Denial
of Service (DoS) condition. When the number of subscribers attempting to
connect exceeds the configured maximum-discovery-table-entries value, the
subscriber fails to map to an internal neighbor entry, causing the ANCPD
process to crash.

This issue affects Juniper Networks Junos OS:

  o 17.3 versions prior to 17.3R3-S12;
  o 17.4 versions prior to 17.4R2-S13;
  o 18.1 versions prior to 18.1R3-S13;
  o 18.2 versions prior to 18.2R3-S8;
  o 18.3 versions prior to 18.3R3-S5;
  o 18.4 versions prior to 18.4R1-S8, 18.4R3-S8;
  o 19.1 versions prior to 19.1R3-S4;
  o 19.2 versions prior to 19.2R3-S2;
  o 19.3 versions prior to 19.3R3-S1;
  o 19.4 versions prior to 19.4R3-S1;
  o 20.1 versions prior to 20.1R2;
  o 20.2 versions prior to 20.2R2;
  o 20.3 versions prior to 20.3R2.

Configurations that may be vulnerable to this issue are those where a maximum
number of discovery table entries are configured. For example:

[protocols ancp maximum-discovery-table-entries]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2021-0224 .

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS 17.3R3-S12, 17.4R2-S13, 18.2R3-S8, 18.4R1-S8, 18.4R3-S8,
19.1R3-S4, 19.2R3-S2, 19.3R3-S1, 19.4R3-S1, 20.1R2, 20.1R3, 20.2R2, 20.2R3,
20.3R2, 20.4R1, and all subsequent releases.

This issue is being tracked as 1544746 .

Workaround:
There are no viable workarounds for this issue.
Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/
Modification History:

2021-04-14: Initial Publication.

CVSS Score:
6.5 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
Medium
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rASg
-----END PGP SIGNATURE-----