-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0145
JSA11261 - 2022-01 Security Bulletin: SRX Series and MX Series with SPC3: A
        high percentage of fragments might lead to high latency or
                       packet drops (CVE-2022-22153)
                              13 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22153  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11261

- --------------------------BEGIN INCLUDED TEXT--------------------

2022-01 Security Bulletin: SRX Series and MX Series with SPC3: A high percentage of fragments might lead to high latency or packet drops (CVE-2022-22153)

Article ID  : JSA11261
Last Updated: 12 Jan 2022
Version     : 1.0

Product Affected:
This issue affects all versions of Junos OS. Affected platforms: MX Series with
SPC3, SRX Series.
Problem:

An Insufficient Algorithmic Complexity combined with an Allocation of Resources
Without Limits or Throttling vulnerability in the flow processing daemon
(flowd) of Juniper Networks Junos OS on SRX Series and MX Series with SPC3
allows an unauthenticated network attacker to cause latency in transit packet
processing and even packet loss.

If transit traffic includes a significant percentage (> 5%) of fragmented
packets which need to be reassembled, high latency or packet drops might be
observed.

This issue affects Juniper Networks Junos OS on SRX Series, MX Series with
SPC3:

  o All versions prior to 18.2R3;
  o 18.3 versions prior to 18.3R3;
  o 18.4 versions prior to 18.4R2-S9, 18.4R3;
  o 19.1 versions prior to 19.1R2;
  o 19.2 versions prior to 19.2R1-S1, 19.2R2.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2022-22153 .

Solution:

The following software releases have been updated to resolve this specific
issue: 18.2R3, 18.3R3, 18.4R2-S9, 18.4R3, 19.1R2, 19.2R1-S1, 19.2R2, 19.3R1,
and all subsequent releases.

This issue is being tracked as 1406465 .

Workaround:
There are no viable workarounds for this issue.
Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/
Modification History:
2022-01-12: Initial Publication.
CVSS Score:
7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JWD6
-----END PGP SIGNATURE-----