Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2021.3421 JSA11211 - 2021-10 Security Bulletin: Junos OS Evolved: BGP and LDP sessions with TCP MD5 authentication established with peers not configured for authentication (CVE-2021-0297) 15 October 2021 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: Junos OS Evolved Publisher: Juniper Networks Operating System: Juniper Impact/Access: Unauthorised Access -- Remote/Unauthenticated Reduced Security -- Remote/Unauthenticated Resolution: Patch/Upgrade CVE Names: CVE-2021-0297 Original Bulletin: http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11211 - --------------------------BEGIN INCLUDED TEXT-------------------- 2021-10 Security Bulletin: Junos OS Evolved: BGP and LDP sessions with TCP MD5 authentication established with peers not configured for authentication (CVE-2021-0297) Article ID : JSA11211 Last Updated: 13 Oct 2021 Version : 1.0 Product Affected: This issue affects all versions of Junos OS Evolved. Problem: A vulnerability in the processing of TCP MD5 authentication in Juniper Networks Junos OS Evolved may allow a BGP or LDP session configured with MD5 authentication to succeed, even if the peer does not have TCP MD5 authentication enabled. This could lead to untrusted or unauthorized sessions being established, resulting in an impact on confidentiality or stability of the network. This issue affects Juniper Networks Junos OS Evolved: o All versions prior to 20.3R2-S1-EVO; o 20.4 versions prior to 20.4R2-EVO; o 21.1 versions prior to 21.1R2-EVO. Juniper Networks Junos OS is not affected by this issue. Juniper SIRT is not aware of any malicious exploitation of this vulnerability. This issue was found during internal product security testing or research. This issue has been assigned CVE-2021-0297 . Solution: The following software releases have been updated to resolve this specific issue: Junos OS Evolved 20.3R2-S1-EVO, 20.4R2-EVO, 21.1R2-EVO, 21.2R1-EVO, and all subsequent releases. This issue is being tracked as 1569843 . Workaround: There are no known workarounds for this issue. Implementation: Software releases or updates are available for download at https:// support.juniper.net/support/downloads/ Modification History: 2021-10-13: Initial Publication. CVSS Score: 6.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N) Severity Level: Medium Severity Assessment: Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common Vulnerability Scoring System (CVSS) and Juniper's Security Advisories." - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: https://www.auscert.org.au/bulletins/ =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBYWjk0ONLKJtyKPYoAQgsVA//Sb7ex3LtBwABW/IIK4ga3hOT2wBs1q3m 2rRS/p4Uil4EyRdXl/0S4m5p6zjCkVQoiDoko3/wYzmLoSqlKl/SKS7v8EdfA01q y8X9jJ5V9CSc9RTUXZFc3Qq9tCftoUflD8o437MbqKBhUHkUalKPCZ4B0FdwG0jZ 2TTAOWrMP0vTgW0Ky4KM4yeYN90P3ysOYCjliaHS/IMxZ60imJTebJdnuKzs9v64 OkH3Dm/t8XqRt54RAvv9bcExftvLP2Nbg0aH9uJCFqo0reRCm2Pv3EVqQ5oqAU9x 1ydomc3g0ULgOzYyBaKmz+fCDn7J4As0ULJovV6GXvY40Pj5SU1nu7KUJ4pEgU74 xhLIKlqeYrFHDiqnSG67DuzcqRBt6bE8xQ+UYLVgRqR1VYhmdoKYlVuohPe/ujWb 8eWLVAbW0HOZzh5IiCNZFde2LAAy30uTHfT/lYS4gfgmVWxWMhosy4qeYlsMapL9 BmrOYJJcgfoYHk7ETQ41Xl3as/lq3S4Bw/F7St5d9jyl44zqbqO71/5UO57Y0baW cnQeCN4weAVH41OJKEsS6Z0+GZJlLBxthSklj+T/O6/MLvVAdeavZD6dwiVCmapu ZhiKNCyjf1NMwy7tdD2zlkgH53G/PXTZx1l7iBQU7MwymgY9gZkDtEnlMFwdHjLo zrUWdAGNSn8= =fAH3 -----END PGP SIGNATURE-----