-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0156
  JSA11268 - 2022-01 Security Bulletin: Junos OS: MX Series: The bbe-smgd
 process crashes if an unsupported configuration exists and a PPPoE client
                 sends a specific message (CVE-2022-22160)
                              13 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22160  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11268

- --------------------------BEGIN INCLUDED TEXT--------------------

2022-01 Security Bulletin: Junos OS: MX Series: The bbe-smgd process crashes if an unsupported configuration exists and a PPPoE client sends a specific message (CVE-2022-22160)

Article ID  : JSA11268
Last Updated: 12 Jan 2022
Version     : 1.0

Product Affected:
This issue affects Junos OS 18.4, 19.1, 19.2, 19.3, 19.4, 20.1, 20.2, 20.3,
20.4, 21.1, 21.2. Affected platforms: MX Series.
Problem:

An Unchecked Error Condition vulnerability in the subscriber management daemon
(smgd) of Juniper Networks Junos OS allows an unauthenticated adjacent attacker
to cause a crash of and thereby a Denial of Service (DoS).

In a subscriber management / broadband edge environment if a single session
group configuration contains dual-stack and a pp0 interface, smgd will crash
and restart every time a PPPoE client sends a specific message.

This issue affects Juniper Networks Junos OS on MX Series:

16.1 version 16.1R1 and later versions prior to 18.4R3-S10;

19.1 versions prior to 19.1R2-S3, 19.1R3-S7;

19.2 versions prior to 19.2R1-S8, 19.2R3-S4;

19.3 versions prior to 19.3R3-S4;

19.4 versions prior to 19.4R3-S5;

20.1 versions prior to 20.1R3-S3;

20.2 versions prior to 20.2R3-S3;

20.3 versions prior to 20.3R3-S2;

20.4 versions prior to 20.4R3;

21.1 versions prior to 21.1R3;

21.2 versions prior to 21.2R2.

This issue does not affect Juniper Networks Junos OS versions prior to 16.1R1.

The following is an example of an affected configuration:

user@device# show system services dhcp-local-server dhcpv6
...
group <group-name1> {
overrides {
...
dual-stack <dual-stack-group-name>;
}
...
interface pp0.0;
...
}

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2022-22160 .

Solution:

The following software releases have been updated to resolve this specific
issue: 18.4R3-S10, 19.1R2-S3, 19.1R3-S7, 19.2R1-S8, 19.2R3-S4, 19.3R3-S4,
19.4R3-S5, 20.1R3-S3, 20.2R3-S3, 20.3R3-S2, 20.4R3, 21.1R3, 21.2R2, 21.3R1, and
all subsequent releases.

This issue is being tracked as 1580528 .

Workaround:

Remove the pp0 interface from a DHCPv6 dual-stack group and move to its own
group with no dual-stack enabled.

user@device# show system services dhcp-local-server dhcpv6
...
group <group-name1> {
overrides {
...
dual-stack <dual-stack-group-name>;
}
...
interface pp0.0; <<<<< delete and add to new group
...
}
group <group-name2> { <<<<< new group for PP0 interfaces to be handled
separately.
...
interface pp0.0; <<<<<
...
}
Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/
Modification History:
2022-01-12: Initial Publication.
CVSS Score:
6.5 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
Medium
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYd+n1uNLKJtyKPYoAQik2RAArgI/uh0gYPO0fqcSD+SgwRk6vvj6ZWnj
GU109I9Q0S9glT/kBcD9SKE6g1WqNJlRtJ0Lv0B/Iig4D67jGY8vj6ow41tHh78J
dx0w3yfL/oZgpMzAWT32hJfzQe4L0JX/QL7myRC9sicojVWGa7I0B4mLCG/l/iza
DmJNw3XdRnKvS/PShFUriyN9TPCpzG7qqh0fy7YpqYNjvZgCaUsVS1gQVYB3PUvc
kCShfCqGnBPmxBQeOPF9QC9oX0i4gU1ejzNowZQVUM6kuuOXxNP0vw6xv7QVwr5m
oTKaa0WtEWH4XoPGlctth/WYcnNDJM3w3h7ouiRXSuq7yL9eXHGjhrM9Td+YBwj2
dMeF82cFgjxxbeznHWksOZUP67mJLsiVOiAO9aNNQ/5stV4Yb8Uhb1IOePRDdYbk
866U4Lok/Evq+w6rehN70w19yQ+Ha3nBnztqVyWf/+WPwhzoTLDtQDF4wn3KR8l9
CYWacdS+g1H84mmHjsPtsqS5BxzOH6lQmVBG+RIhL0LUeQnQ1cW9fickFlMD4EZz
ld0OhKyRST5sMog1Hun9GE6F/dRY9WOYgw4YEUoTN3bapKNEGcNePVqRuuTSB0xS
MXIG3IaofhOSv3Q7G5InF69Qx/3NW2+wM6FFn8+Xs1Hh8jhwOArSPVlQJyntHcxy
jApkKYmVvr8=
=5E41
-----END PGP SIGNATURE-----