-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3424
  JSA11219 - 2021-10 Security Bulletin: Junos OS and Junos OS Evolved: A
vulnerability in the Juniper Agile License Client may allow an attacker to
           perform Remote Code Execution (RCE) (CVE-2021-31354)
                              15 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
                   Junos OS Evolved
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31354  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11219

- --------------------------BEGIN INCLUDED TEXT--------------------

2021-10 Security Bulletin: Junos OS and Junos OS Evolved: A vulnerability in the Juniper Agile License Client may allow an attacker to perform Remote Code Execution (RCE) (CVE-2021-31354)

Article ID  : JSA11219
Last Updated: 13 Oct 2021
Version     : 1.0

Product Affected:
This issue affects Junos OS 19.2, 19.3, 20.1, 20.2, 20.3, 20.4, 21.1. This
issue affects Junos OS Evolved 20.1R1-EVO through 21.2R2-EVO.
Problem:

An Out Of Bounds (OOB) access vulnerability in the handling of responses by a
Juniper Agile License (JAL) Client in Juniper Networks Junos OS and Junos OS
Evolved, configured in Network Mode (to use Juniper Agile License Manager) may
allow an attacker to cause a partial Denial of Service (DoS), or lead to remote
code execution (RCE). The vulnerability exists in the packet parsing logic on
the client that processes the response from the server using a custom protocol.
An attacker with control of a JAL License Manager, or with access to the local
broadcast domain, may be able to spoof a new JAL License Manager and/or craft a
response to the Junos OS License Client, leading to exploitation of this
vulnerability.

This issue only affects Junos systems configured in Network Mode. Systems that
are configured in Standalone Mode (the default mode of operation for all
systems) are not vulnerable to this issue.

This issue affects:

Juniper Networks Junos OS:

  o 19.2 versions prior to 19.2R3-S3;
  o 19.3 versions prior to 19.3R3-S3;
  o 20.1 versions prior to 20.1R2-S2, 20.1R3-S1;
  o 20.2 versions prior to 20.2R3-S2;
  o 20.3 versions prior to 20.3R3;
  o 20.4 versions prior to 20.4R3;
  o 21.1 versions prior to 21.1R2.

Juniper Networks Junos OS Evolved 20.1R1-EVO and later versions, prior to
21.2R2-EVO.

This issue does not affect Juniper Networks Junos OS versions prior to 19.2R1.

Systems vulnerable to this issue will have the Junos License Client set to
Network Mode as follows:

[system license network-mode]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was discovered during external security research.

This issue has been assigned CVE-2021-31354 .

Solution:

The following software releases have been updated to resolve this specific
issue:

Junos OS 19.3R3-S3, 20.1R2-S2, 20.1R3-S1, 20.2R3-S2, 20.3R3, 20.4R3, 21.1R2,
21.2R1, and all subsequent releases.

Junos OS Evolved 21.2R2-EVO, 21.3R1-EVO, and all subsequent releases.

This issue is being tracked as 1582419 .

Workaround:

Disable Network Mode and configure the Junos License Client to use Standalone
Mode:

user@junos# set system license standalone-mode

Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/
Modification History:

2021-10-13: Initial Publication.

CVSS Score:
7.1 (CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."
Acknowledgements:
Juniper SIRT would like to acknowledge and thank The UK's National Cyber
Security Centre (NCSC) for responsibly reporting this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cjtw
-----END PGP SIGNATURE-----