-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2393
          JSA11179 - 2021-07 Security Bulletin: Junos OS Evolved:
          Authenticated denial of service in ntpd (CVE-2019-8936)
                               15 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS Evolved
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8936  

Reference:         ESB-2021.1346
                   ESB-2021.1255
                   ESB-2020.3427

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11179

- --------------------------BEGIN INCLUDED TEXT--------------------

2021-07 Security Bulletin: Junos OS Evolved: Authenticated denial of service in ntpd (CVE-2019-8936)

Article ID  : JSA11179
Last Updated: 14 Jul 2021
Version     : 2.0

Product Affected:
This issue affects Junos OS Evolved All versions prior to 20.4, 21.1, 21.2.
Problem:

On Juniper Networks Junos OS Evolved devices where ntp is enabled a crafted
malicious authenticated mode 6 packet from a permitted network address can
trigger a NULL pointer dereference. Note for this attack to work, the sending
system must be on an address from which the target ntpd accepts mode 6 packets,
and must use a private key that is specifically listed as being used for mode 6
authorization. The ntpd daemon can crash due to the NULL pointer dereference,
causing a Denial of Service (DoS).

Continued receipt and processing of these crafted malicious packets will create
a sustained Denial of Service (DoS) condition.

This issue affects:

Juniper Networks Junos OS Evolved

  o All versions prior to 20.4R2-S2-EVO;
  o 21.1 versions prior to 21.1R2-EVO;
  o 21.2 versions prior to 21.2R1-EVO.

The following minimal configuration example is provided:

[system ntp]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was discovered during external security research.

This issue has been assigned CVE-2019-8936 .

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS Evolved: 20.4R2-S2-EVO, 21.1R2-EVO, 21.2R1-EVO, and all
subsequent releases.

This issue is being tracked as 1589449 .

Workaround:
Use 'restrict noquery' options in the ntpd configuration to limit addresses
that can send mode 6 queries.
Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/
Modification History:

2021-07-14: Initial Publication.

CVSS Score:
7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AcB4
-----END PGP SIGNATURE-----