-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0154
JSA11267 - 2022-01 Security Bulletin: Junos OS: An attacker sending crafted
       packets can cause a traffic and CPU Denial of Service (DoS).
                             (CVE-2022-22159)
                              13 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22159  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11267

- --------------------------BEGIN INCLUDED TEXT--------------------

2022-01 Security Bulletin: Junos OS: An attacker sending crafted packets can cause a traffic and CPU Denial of Service (DoS). (CVE-2022-22159)

Article ID  : JSA11267
Last Updated: 12 Jan 2022
Version     : 1.0

Product Affected:
This issue affects Junos OS 17.3R3-S9 and above, 17.4R3-S3 and above,
18.1R3-S11, 18.2R3-S6 and above, 18.3R3-S4 and above, 18.4R3-S5 and above,
19.1R3-S3 and above.
Problem:

A vulnerability in the NETISR network queue functionality of Juniper Networks
Junos OS kernel allows an attacker to cause a Denial of Service (DoS) by
sending crafted genuine packets to a device. During an attack, the routing
protocol daemon (rpd) CPU may reach 100% utilization, yet FPC CPUs forwarding
traffic will operate normally. This attack occurs when the attackers' packets
are sent over an IPv4 unicast routing equal-cost multi-path (ECMP) unilist
selection.

Continued receipt and processing of these packets will create a sustained
Denial of Service (DoS) condition.

An indicator of compromise may be to monitor NETISR drops in the network with
the assistance of JTAC. Please contact JTAC for technical support for further
guidance.

This issue affects:

Juniper Networks Junos OS

  o 17.3 version 17.3R3-S9 and later versions prior to 17.3R3-S12;
  o 17.4 version 17.4R3-S3 and later versions prior to 17.4R3-S5;
  o 18.1 version 18.1R3-S11 and later versions prior to 18.1R3-S13;
  o 18.2 version 18.2R3-S6 and later versions;
  o 18.3 version 18.3R3-S4 and later versions prior to 18.3R3-S5;
  o 18.4 version 18.4R3-S5 and later versions prior to 18.4R3-S9;
  o 19.1 version 19.1R3-S3 and later versions prior to 19.1R3-S7.

This issue does not affect Juniper Networks Junos OS versions prior to
17.3R3-S9.

This issue does not affect Juniper Networks Junos OS Evolved.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2022-22159 .

Solution:

The following software releases have been updated to resolve this specific
issue: 17.3R3-S12, 17.4R3-S5, 18.1R3-S13, 18.3R3-S5, 18.4R3-S9, 19.1R3-S7, and
all subsequent releases.

This issue is being tracked as 1580066 .

Workaround:

There are no available workarounds for this issue.

Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/ .
Modification History:
2022-01-12: Initial Publication.
CVSS Score:
7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xKLz
-----END PGP SIGNATURE-----