-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1263
   JSA11123 - 2021-04 Security Bulletin: Junos OS: MX Series: DDoS LACP
violation upon receipt of specific layer 2 frames in EVPN-VXLAN deployment
                               15 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS: MX Series
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0228  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11123

- --------------------------BEGIN INCLUDED TEXT--------------------

2021-04 Security Bulletin: Junos OS: MX Series: DDoS LACP violation
upon receipt of specific layer 2 frames in EVPN-VXLAN deployment (CVE-2021-0228)

Article ID  : JSA11123
Last Updated: 14 Apr 2021
Version     : 1.0

Product Affected:
This issue affects Junos OS 15.1, 17.3, 17.4, 18.1, 18.2, 18.3, 18.4, 19.1,
19.2, 19.3, 19.4, 20.1, 20.2, 20.3. Affected platforms: MX Series.

Problem:

An improper check for unusual or exceptional conditions vulnerability in
Juniper Networks MX Series platforms with Trio-based MPC (Modular Port
Concentrator) deployed in (Ethernet VPN) EVPN-(Virtual Extensible LAN) VXLAN
configuration, may allow an attacker sending specific Layer 2 traffic to cause
Distributed Denial of Service (DDoS) protection to trigger unexpectedly,
resulting in traffic impact.

Continued receipt and processing of this specific Layer 2 frames will sustain
the Denial of Service (DoS) condition.

An indication of compromise is to check DDOS LACP violations:

user@device> show ddos-protection protocols statistics brief | match lacp

This issue only affects the MX Series platforms with Trio-based MPC. No other
products or platforms are affected.

This issue affects:

Juniper Networks Junos OS on MX Series:

  o 15.1 versions prior to 15.1R7-S9;
  o 17.3 versions prior to 17.3R3-S11;
  o 17.4 versions prior to 17.4R3-S4;
  o 18.1 versions prior to 18.1R3-S12;
  o 18.2 versions prior to 18.2R2-S8, 18.2R3-S8;
  o 18.3 versions prior to 18.3R3-S4;
  o 18.4 versions prior to 18.4R1-S8, 18.4R2-S7, 18.4R3-S7;
  o 19.1 versions prior to 19.1R3-S4;
  o 19.2 versions prior to 19.2R1-S6;
  o 19.3 versions prior to 19.3R3-S2;
  o 19.4 versions prior to 19.4R2-S4, 19.4R3-S2;
  o 20.1 versions prior to 20.1R2, 20.1R3;
  o 20.2 versions prior to 20.2R2-S1, 20.2R3;
  o 20.3 versions prior to 20.3R1-S1, 20.3R2;

The DDoS feature is enabled by default, there is no specific config stanza
required to enable DDoS protection.

The example of EVPN-VXLAN configuration stanza affected by this issue is as
follows:

[protocols evpn]

[routing-instances <name> protocols evpn]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2021-0228 .

Solution:

The following software releases have been updated to resolve this specific
issue: 15.1R7-S9, 17.3R3-S11, 17.4R3-S4, 18.1R3-S12, 18.2R2-S8, 18.2R3-S8,
18.3R3-S4, 18.4R1-S8, 18.4R2-S7, 18.4R3-S7, 19.1R3-S4, 19.2R1-S6, 19.3R3-S2,
19.4R2-S4, 19.4R3-S2, 20.1R2, 20.1R3, 20.2R2-S1, 20.2R3, 20.3R1-S1, 20.3R2,
20.4R1, and all subsequent releases.

This issue is being tracked as 1512033 .

Workaround:

DDoS for LACP can be disabled:

set system ddos-protection protocols lacp aggregate disable-routing-engine
set system ddos-protection protocols lacp aggregate disable-fpc
Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/
Modification History:

2021-04-14: Initial Publication.

CVSS Score:
6.5 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
Medium
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYHewqeNLKJtyKPYoAQjGKhAAlyBnQnbSPT9QKEs4FVp8JjkMHt0FKrx9
Eth2faF9JWDbmNnS40VWdolnfc4IE7u4F77z+mSTWEfXprp6yX9ye5JxYKF1XrwQ
WoBGapd1YzngtfwA1h4zhEWB4BnjDgIwF7QTYZcnzzwC5ZNNEzrabuMVoNJctbLZ
Zc8h5gXVjXJvh7h7k+JgHHOIVyulOrZkKugIjHX4q6fuZzA0Fh3Gm92dYUy83lCO
cUUdKZx0UalLtMP7C4Ju1TreWo6PuOV59zOSd5sPQ8D2TENETYEV41Dtbg42Z/VU
e5mdg66HQLl0wD1MgpJ1lOvyDo0X31T17P9wbEOtP2nJbQ7ZlTQqk2QZkzzegqOy
UyQ+euZtys7ET5TxDYaDs1GnaP64bMnidN+WT83MzetGZHk0qB8FoC1sGNaWKWNK
HUm7W6psZlBeM7107ABvTmb/TDSX1tm1OIwtJVQB7EbFSANh6wRdkv89wxsJM/a8
GL6ZD3yTdhtBHnSxhCpC+xCTdW5cc8gtU2A1IkGjymwJ4/Na5tDLftsUGX35NhRq
luXUmzYMssw6uNHvHKUCSL6TMCM/eEHxnEEfi6dYKDPCRp+oRCcHnEG4HrOwGUWd
i1I6DuvovCiDni+KR6r8SZHJrW4aXytOx5qSmR/tnhcMWl6w18som0EcHFTzCLHz
RUxZvQpOWeg=
=uh6S
-----END PGP SIGNATURE-----