-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1304
  JSA11135 - 2021-04 Security Bulletin: Junos OS: EX4300: FPC crash upon
receipt of specific frames on an interface without L2PT or dot1x configured
                               19 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS: EX4300
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0242  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11135

- --------------------------BEGIN INCLUDED TEXT--------------------

2021-04 Security Bulletin: Junos OS: EX4300: FPC crash upon receipt of specific frames
on an interface without L2PT or dot1x configured (CVE-2021-0242)

Article ID  : JSA11135
Last Updated: 16 Apr 2021
Version     : 2.0

Product Affected:
This issue affects Junos OS 17.3, 17.4, 18.1, 18.2, 18.3, 18.4, 19.1, 19.2,
19.3, 19.4, 20.1, 20.2, 20.3. Affected platforms: EX4300.
Problem:

A vulnerability due to the improper handling of direct memory access (DMA)
buffers on EX4300 switches on Juniper Networks Junos OS allows an attacker
sending specific unicast frames to trigger a Denial of Service (DoS) condition
by exhausting DMA buffers, causing the FPC to crash and the device to restart.
The DMA buffer leak is seen when receiving these specific, valid unicast frames
on an interface without Layer 2 Protocol Tunneling (L2PT) or dot1x configured.
Interfaces with either L2PT or dot1x configured are not vulnerable to this
issue.

When this issue occurs, DMA buffer usage keeps increasing and the following
error log messages may be observed:

Apr 14 14:29:34.360 /kernel: pid 64476 (pfex_junos), uid 0: exited on signal 11
(core dumped)
Apr 14 14:29:33.790 init: pfe-manager (PID 64476) terminated by signal number
11. Core dumped!

The DMA buffers on the FPC can be monitored by the executing vty command 'show
heap':

ID Base Total(b) Free(b) Used(b) % Name
- -- ---------- ----------- ----------- ----------- --- -----------
0 4a46000 268435456 238230496 30204960 11 Kernel
1 18a46000 67108864 17618536 49490328 73 Bcm_sdk
2 23737000 117440512 18414552 99025960 84 DMA buf <<<<< keeps increasing
3 2a737000 16777216 16777216 0 0 DMA desc

This issue affects Juniper Networks Junos OS on the EX4300:

  o 17.3 versions prior to 17.3R3-S11;
  o 17.4 versions prior to 17.4R2-S13, 17.4R3-S4;
  o 18.1 versions prior to 18.1R3-S12;
  o 18.2 versions prior to 18.2R2-S8, 18.2R3-S7;
  o 18.3 versions prior to 18.3R3-S4;
  o 18.4 versions prior to 18.4R1-S8, 18.4R2-S7, 18.4R3-S7;
  o 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3-S4;
  o 19.2 versions prior to 19.2R1-S6, 19.2R3-S2;
  o 19.3 versions prior to 19.3R3-S2;
  o 19.4 versions prior to 19.4R2-S3, 19.4R3-S1;
  o 20.1 versions prior to 20.1R2;
  o 20.2 versions prior to 20.2R2-S1, 20.2R3;
  o 20.3 versions prior to 20.3R1-S1, 20.3R2.

No specific configuration is required on the EX4300.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2021-0242 .

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS 17.3R3-S11, 17.4R2-S13, 17.4R3-S4, 18.1R3-S12, 18.2R2-S8,
18.2R3-S7, 18.3R3-S4, 18.4R1-S8, 18.4R2-S7, 18.4R3-S7, 19.1R1-S6, 19.1R2-S2,
19.1R3-S4, 19.2R1-S6, 19.2R3-S2, 19.3R3-S2, 19.4R2-S3, 19.4R3-S1, 20.1R2,
20.2R2-S1, 20.2R3, 20.3R1-S1, 20.3R2, 20.4R1, and all subsequent releases.

This issue is being tracked as 1545530 .

Workaround:
There are no known workarounds for this issue.
Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/
Modification History:

2021-04-14: Initial Publication.

CVSS Score:
6.5 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
Medium
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BxwR
-----END PGP SIGNATURE-----