-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2391
         2021-07 Security Bulletin: Junos OS and Junos OS Evolved:
                         Multiple vulnerabilities
                               15 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
                   Junos OS Evolved
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0281 CVE-2021-0277 

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11181
   https://kb.juniper.net/InfoCenter/index?page=content&id=JSA11185

Comment: This bulletin contains two (2) Juniper Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

2021-07 Security Bulletin: Junos OS and Junos OS Evolved: LLDP Out-of-Bounds Read vulnerability in l2cpd (CVE-2021-0277)

Article ID  : JSA11181
Last Updated: 14 Jul 2021
Version     : 2.0

Product Affected:
This issue affects Junos OS 12.3, 15.1, 17.3, 17.4, 18.1, 18.2, 18.3, 18.4,
19.1, 19.2, 19.3, 19.4, 20.1, 20.2, 20.3, 20.4. This issue affects all versions
of Junos OS Evolved.
Problem:

An Out-of-bounds Read vulnerability in the processing of specially crafted LLDP
frames by the Layer 2 Control Protocol Daemon (l2cpd) of Juniper Networks Junos
OS and Junos OS Evolved may allow an attacker to cause a Denial of Service
(DoS), or may lead to remote code execution (RCE). Continued receipt and
processing of these frames, sent from the local broadcast domain, will
repeatedly crash the l2cpd process and sustain the Denial of Service (DoS)
condition.

This issue affects:

Juniper Networks Junos OS:

  o 12.3 versions prior to 12.3R12-S18;
  o 15.1 versions prior to 15.1R7-S9;
  o 17.3 versions prior to 17.3R3-S12;
  o 17.4 versions prior to 17.4R2-S13, 17.4R3-S5;
  o 18.1 versions prior to 18.1R3-S13;
  o 18.2 versions prior to 18.2R3-S8;
  o 18.3 versions prior to 18.3R3-S5;
  o 18.4 versions prior to 18.4R2-S8, 18.4R3-S8;
  o 19.1 versions prior to 19.1R3-S5;
  o 19.2 versions prior to 19.2R3-S3;
  o 19.3 versions prior to 19.3R2-S6, 19.3R3-S2;
  o 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S3;
  o 20.1 versions prior to 20.1R2-S2, 20.1R3;
  o 20.2 versions prior to 20.2R3-S1;
  o 20.3 versions prior to 20.3R2-S1, 20.3R3;
  o 20.4 versions prior to 20.4R2.

Juniper Networks Junos OS Evolved versions prior to 20.4R2-EVO.

This vulnerability is only exploitable on interfaces with LLDP enabled. For
example:

[protocols lldp]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was discovered during external security research.

This issue has been assigned CVE-2021-0277 .

Solution:

The following software releases have been updated to resolve this specific
issue:

Junos OS 12.3R12-S18, 15.1R7-S9, 17.3R3-S12, 17.4R2-S13, 17.4R3-S5, 18.1R3-S13,
18.2R3-S8, 18.3R3-S5, 18.4R2-S8, 18.4R3-S8, 19.1R3-S5, 19.3R2-S6, 19.3R3-S2,
19.4R1-S4, 19.4R2-S4, 19.4R3-S3, 20.1R2-S2, 20.1R3, 20.2R3-S1, 20.3R2-S1,
20.3R3, 20.4R2, 20.4R3, 21.1R1, 21.1R2, 21.2R1, and all subsequent releases.

Junos OS Evolved 20.4R2-EVO, 21.1R1-EVO, and all subsequent releases.

This issue is being tracked as 1569312 .

Workaround:

1. Configure the device to not load the L2CPD daemon using the following CLI
config stanza.

set system processes l2cpd-service disable

Additional protocols L2CPD daemon supports include RSTP, MSTP, VSTP, ERP, xSTP
and ERP protocols. After issuing set system processes l2cpd-service disable,
RSTP, MSTP, VSTP, ERP, xSTP and ERP protocols will cease to operate. Please
note, this is not an exhaustive list, disabling L2CPD may affect other
protocols and services that rely upon L2CPD daemon to be present. For example,
L2ALD, MRVP, EVPN traffic, etc. may also cease to operate. To avoid downtime,
customers considering applying this workaround should carefully test all
workaround changes to their environment in a non-production environment first
that mirrors or as closely as possible matches the production environment
before applying to the production environment.

2. Configure target interfaces on the device to disable LLDP packet processing:

set protocols lldp interface <interface name> disable

3. On Switching platforms such as EX/QFX Series devices implement packet
filters to discard LLDP packets with an EtherType of 0x88cc.

For example:

set firewall family ethernet-switching filter LLDP_EXAMPLE term 1 from
ether-type 0x88cc
set firewall family ethernet-switching filter LLDP_EXAMPLE term 1 then discard

Workaround #3 does not work on MX Series devices. MX Series devices should
disable LLDP processing, filter off-system, or upgrade to a fixed release.

4. Lastly, as a method to reduce the risk of exploitation for this
vulnerability, customers may implement off-system IDP and/or Firewall filtering
methods such as disallowing LLDP EtherType to propagate completely on local
segments, or by filtering broadcast addressed LLDP packets or unicast addressed
LLDP packets not originated from trusted sources targeted to trusted
destinations.

Additionally, it is good security practice to limit the exploitable attack
surface of critical infrastructure networking equipment. Use access lists or
firewall filters to limit access to the device via all means to only trusted,
administrative networks, hosts and users.

Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/
Modification History:

2021-07-14: Initial Publication.

CVSS Score:
8.8 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."
Acknowledgements:
The Juniper SIRT would like to acknowledge and thank Qian Chen from the
Codesafe Team of Legendsec at the Qi'anxin Group.


- --------------------------------------------------------------------------------


2021-07 Security Bulletin: Junos OS and Junos OS Evolved: Specific packets can trigger rpd crash when BGP Origin Validation is configured with RPKI (CVE-2021-0281)

Article ID  : JSA11185
Last Updated: 14 Jul 2021
Version     : 1.0

Product Affected:
This issue affects Junos OS 17.3, 17.4, 18.1, 18.2, 18.3, 18.4, 19.1, 19.2,
19.3, 19.4, 20.1, 20.2, 20.3, 20.4. This issue affects Junos OS Evolved 19.4,
20.1, 20.2, 20.3, 20.4.
Problem:

On Juniper Networks Junos OS and Junos OS Evolved devices configured with BGP
origin validation using Resource Public Key Infrastructure (RPKI) receipt of a
specific packet from the RPKI cache server may cause routing process daemon
(RPD) to crash and restart, creating a Denial of Service (DoS) condition.

Continued receipt and processing of this packet will create a sustained Denial
of Service (DoS) condition.

This issue affects:

Juniper Networks Junos OS

  o 17.3 versions prior to 17.3R3-S12;
  o 17.4 versions prior to 17.4R3-S5;
  o 18.1 versions prior to 18.1R3-S13;
  o 18.2 versions prior to 18.2R3-S8;
  o 18.3 versions prior to 18.3R3-S5;
  o 18.4 versions prior to 18.4R2-S8, 18.4R3-S8;
  o 19.1 versions prior to 19.1R3-S5;
  o 19.2 versions prior to 19.2R3-S2;
  o 19.3 versions prior to 19.3R2-S6, 19.3R3-S2;
  o 19.4 versions prior to 19.4R2-S4, 19.4R3-S3;
  o 20.1 versions prior to 20.1R3;
  o 20.2 versions prior to 20.2R3;
  o 20.3 versions prior to 20.3R2;
  o 20.4 versions prior to 20.4R2.

Juniper Networks Junos OS Evolved

  o All versions prior to 20.4R2-S2-EVO.

The config stanza affected by this issue:

[ routing-options validation group <group-name> session <IP address> ]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2021-0281 .

Solution:

The following software releases have been updated to resolve this specific
issue:

Junos OS: 17.3R3-S12, 17.4R3-S5, 18.1R3-S13, 18.2R3-S8, 18.3R3-S5, 18.4R2-S8,
18.4R3-S8, 19.1R3-S5, 19.2R3-S2, 19.3R2-S6, 19.3R3-S2, 19.4R2-S4, 19.4R3-S3,
20.1R3, 20.2R3, 20.3R2, 20.4R2, 21.1R1 and all subsequent releases.

Junos OS Evolved: 20.4R2-S2-EVO, 21.1R1-EVO, and all subsequent releases.

This issue is being tracked as 1556207 .

Workaround:

There are no viable workarounds for this issue.

Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/
Modification History:

2021-07-14: Initial Publication.

CVSS Score:
5.9 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
Medium
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=C2l+
-----END PGP SIGNATURE-----