-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1262
   JSA11122 - 2021-04 Security Bulletin: Junos OS: SRX Series: Denial of
          Service in J-Web upon receipt of a crafted HTTP packet
                               15 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS: SRX Series
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0227  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11122

- --------------------------BEGIN INCLUDED TEXT--------------------

2021-04 Security Bulletin: Junos OS: SRX Series: Denial of Service in J-Web
upon receipt of a crafted HTTP packet (CVE-2021-0227)

Article ID  : JSA11122
Last Updated: 14 Apr 2021
Version     : 1.0

Product Affected:
This issue affects Junos OS 17.3, 17.4, 18.2, 18.3, 18.4, 19.1, 19.2, 19.3,
19.4, 20.1. Affected platforms: SRX Series.

Problem:

An improper restriction of operations within the bounds of a memory buffer
vulnerability in Juniper Networks Junos OS J-Web on SRX Series devices allows
an attacker to cause Denial of Service (DoS) by sending certain crafted HTTP
packets. Continued receipt and processing of these packets will create a
sustained Denial of Service (DoS) condition. When this issue occurs,
web-management, NTP daemon (ntpd) and Layer 2 Control Protocol process (L2CPD)
daemons might crash.

This issue affects Juniper Networks Junos OS on SRX Series:

  o 17.3 versions prior to 17.3R3-S9;
  o 17.4 versions prior to 17.4R2-S11, 17.4R3-S2;
  o 18.2 versions prior to 18.2R3-S5;
  o 18.3 versions prior to 18.3R2-S4, 18.3R3-S3;
  o 18.4 versions prior to 18.4R2-S5, 18.4R3-S4;
  o 19.1 versions prior to 19.1R3-S2;
  o 19.2 versions prior to 19.2R1-S5, 19.2R3;
  o 19.3 versions prior to 19.3R3;
  o 19.4 versions prior to 19.4R2-S1, 19.4R3;
  o 20.1 versions prior to 20.1R1-S2, 20.1R2;

The examples of the config stanza affected by this issue:

[system services web-management]
[system services web-management https]
[security dynamic-vpn]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was found during internal product security testing or research.

This issue has been assigned CVE-2021-0227 .

Solution:

The following software releases have been updated to resolve this specific
issue: 17.3R3-S9, 17.4R2-S11, 17.4R3-S2, 18.2R3-S5, 18.3R2-S4, 18.3R3-S3,
18.4R2-S5, 18.4R3-S4, 19.1R3-S2, 19.2R1-S5, 19.2R3, 19.3R3, 19.4R2-S1, 19.4R3,
20.1R1-S2, 20.1R2, 20.2R1, and all subsequent releases.

This issue is being tracked as 1503557 .

Workaround:

There are no viable workarounds for this issue.

To reduce the risk of exploitation of this issue, use access lists or firewall
filters to limit access to only trusted administrative networks, hosts and
users.

Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/
Modification History:

2021-04-14: Initial Publication.

CVSS Score:
7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7zxz
-----END PGP SIGNATURE-----