-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3434
   JSA11215 - 2021-10 Security Bulletin: Junos OS and Junos OS Evolved:
          Privilege escalation vulnerability in Juniper Extension
                      Toolkit (JET) (CVE-2021-31350)
                              15 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
                   Junos OS Evolved
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31350  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11215

- --------------------------BEGIN INCLUDED TEXT--------------------

2021-10 Security Bulletin: Junos OS and Junos OS Evolved: Privilege escalation vulnerability in Juniper Extension Toolkit (JET) (CVE-2021-31350)

Article ID  : JSA11215
Last Updated: 13 Oct 2021
Version     : 1.0

Product Affected:
This issue affects Junos OS 18.4, 19.1, 19.2, 19.3, 19.4, 20.1, 20.2, 20.3,
20.4. This issue affects all versions of Junos OS Evolved.
Problem:

An Improper Privilege Management vulnerability in the gRPC framework, used by
the Juniper Extension Toolkit (JET) API on Juniper Networks Junos OS and Junos
OS Evolved, allows a network-based, low-privileged authenticated attacker to
perform operations as root, leading to complete compromise of the targeted
system.

The issue is caused by the JET service daemon (jsd) process authenticating the
user, then passing configuration operations directly to the management daemon
(mgd) process, which runs as root.

This issue affects Juniper Networks Junos OS:

  o 18.4 versions prior to 18.4R1-S8, 18.4R2-S8, 18.4R3-S8;
  o 19.1 versions prior to 19.1R2-S3, 19.1R3-S5;
  o 19.2 versions prior to 19.2R1-S7, 19.2R3-S2;
  o 19.3 versions prior to 19.3R2-S6, 19.3R3-S2;
  o 19.4 versions prior to 19.4R1-S4, 19.4R2-S4, 19.4R3-S3;
  o 20.1 versions prior to 20.1R2-S2, 20.1R3;
  o 20.2 versions prior to 20.2R2-S3, 20.2R3;
  o 20.3 versions prior to 20.3R2-S1, 20.3R3;
  o 20.4 versions prior to 20.4R2.

This issue does not affect Juniper Networks Junos OS versions prior to 18.4R1.

Juniper Networks Junos OS Evolved:

  o All versions prior to 20.4R2-EVO;
  o 21.1-EVO versions prior to 21.1R2-EVO.

The following is an example of enabling gRPC in Junos:

set system services extension-service request-response grpc ssl

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was found during internal product security testing or research.

This issue has been assigned CVE-2021-31350 .

Solution:

The following software releases have been updated to resolve this specific
issue:

Junos OS 18.4R1-S8, 18.4R2-S8, 18.4R3-S8, 19.1R2-S3, 19.1R3-S5, 19.2R1-S7,
19.2R3-S2, 19.3R2-S6, 19.3R3-S2, 19.4R1-S4, 19.4R2-S4, 19.4R3-S3, 20.1R2-S2,
20.1R3, 20.2R2-S3, 20.2R3, 20.3R2-S1, 20.3R3, 20.4R2, 21.1R1, and all
subsequent releases.

Junos OS Evolved 20.4R2-EVO, 21.1R2-EVO, 21.2R1-EVO, and all subsequent
releases.

This issue is being tracked as 1578302 .

Workaround:
Use access lists or firewall filters to limit access to the device via gRPC
only from trusted hosts and from trusted administrators
Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/
Modification History:

2021-10-13: Initial Publication.

CVSS Score:
7.5 (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYWj9z+NLKJtyKPYoAQg1SxAAimWOWXl9tAmVWABvU2JSjyPEOJDtrD1q
0MVxXs8kcJ0+s6V9jDmwYfTcbmefn9YEfIjrY8JCZY7k+uN8H1/ce7EKROPU2/P3
UKkimoCyC9bVAf/q2/KgU2nnayOMnvhOIXQjRXGUbjClBE4mtHfx0CeL6GfdmXrs
t1m6kr1HxOn/XaH4VngRwuXXva9xpuFIR7X5yq56nsiXJoRL6O9ns3xgvYLhILuC
ZkoTvG01e9Ot0nywC3d0J0LZHtj+fIyavEwFHR9JsIxO9OxcJTZfUx6h5+2q89b1
WBK3CrHmy/WpzAdT855/xpL2+tSqeYtZZecXFu5+kfxGiPPpOFblpREcCc+FTZn6
HyOL/a+3AwPphTUHTz8OwQAZa26LcKEGS+PXUwiVF68J+h2gpT/ll2j76jaaSkdY
R5S3IIjqUkwe+dwwF3xUDBbBDZ00CM/2T4aOteM79eoRtzItNUIiMmVifG4u9u7l
XWWF2Ex1hNo6qVYrbEAKpVxA/MHkwU5ajquFCCcBqpypsGPBN6K8tjlvGUuvsAZ8
ZFswHfNAiQyPXOZzYNom94lec6u+pzsx930DVyKgqodc006AiqDYdGhUO0Hj2JsA
puksqYiXG5/YXBjarvuuhEqwrTLr6I4hC/Ieyo17dXstoi0l6sCDJt0g4sXajZju
kQoijPoPgiw=
=Ts2X
-----END PGP SIGNATURE-----