-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3428
JSA11212 - 2021-10 Security Bulletin: Junos OS Evolved: PTX10003, PTX10008:
         picd core while executing the "show chassis pic" command
                 under certain conditions (CVE-2021-0298)
                              15 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS Evolved
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0298  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11212

- --------------------------BEGIN INCLUDED TEXT--------------------

2021-10 Security Bulletin: Junos OS Evolved: PTX10003, PTX10008: picd core while executing the "show chassis pic" command under certain conditions (CVE-2021-0298)

Article ID  : JSA11212
Last Updated: 13 Oct 2021
Version     : 1.0

Product Affected:
This issue affects all versions of Junos OS Evolved. Affected platforms:
PTX10003, PTX10008.
Problem:

A Race Condition in the 'show chassis pic' command in Juniper Networks Junos OS
Evolved may allow an attacker to crash the port interface concentrator daemon
(picd) process on the FPC, if the command is executed coincident with other
system events outside the attacker's control, leading to a Denial of Service
(DoS) condition. Continued execution of the CLI command, under precise
conditions, could create a sustained Denial of Service (DoS) condition.

This issue affects all Juniper Networks Junos OS Evolved versions prior to
20.1R2-EVO on PTX10003 and PTX10008 platforms.

Junos OS is not affected by this vulnerability.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was found during internal product security testing or research.

This issue has been assigned CVE-2021-0298 .

Solution:

The following software releases have been updated to resolve this specific
issue: Junos OS Evolved 20.1R2-EVO, 20.2R1-EVO, and all subsequent releases.

This issue is being tracked as 1497285 .

Workaround:
Use access lists or firewall filters to limit access to the router via CLI only
from trusted hosts and from trusted administrators.

Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/
Modification History:

2021-10-13: Initial Publication.

CVSS Score:
4.7 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
Medium
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UMt9
-----END PGP SIGNATURE-----