-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0830
JSA11284 - 2022-01 Security Bulletin: MX Series and SRX series: Flowd core
   observed if the SIP ALG is enabled and a specific Session Initiation
            Protocol (SIP) packet is received (CVE-2022-22178)
                             25 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22178  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11284

Comment: CVSS (Max):  7.5 CVE-2022-22178 (CVSSv3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

2022-01 Security Bulletin: MX Series and SRX series: Flowd core observed if the SIP ALG is enabled and a specific Session Initiation Protocol (SIP) packet is received (CVE-2022-22178)

Article ID  : JSA11284
Last Updated: 24 Feb 2022
Version     : 2.0

Product Affected:
This issue affects Junos OS 20.4, 21.1, 21.2, 21.3. Affected platforms: MX
Series, SRX series.
Problem:

A Stack-based Buffer Overflow vulnerability in the flow processing daemon
(flowd) of Juniper Networks Junos OS on MX Series and SRX series allows an
unauthenticated networked attacker to cause a flowd crash and thereby a Denial
of Service (DoS). Continued receipt of these specific packets will cause a
sustained Denial of Service condition.

This issue can be triggered by a specific Session Initiation Protocol (SIP)
invite packet if the SIP ALG is enabled. Due to this, the PIC will be rebooted
and all traffic that traverses the PIC will be dropped.

This issue affects:

Juniper Networks Junos OS

  o 20.4 versions prior to 20.4R3-S2;
  o 21.1 versions prior to 21.1R2-S1, 21.1R3;
  o 21.2 versions prior to 21.2R2;
  o 21.3 versions prior to 21.3R2.

This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1.

To be affected the SIP ALG needs to be enabled, either implicitly / by default
or by way of configuration. Please verify on SRX with:

user@host> show security alg status | match sip
SIP : Enabled

Please verify on MX whether the following is configured:

[ services ... rule <rule-name> (term <term-name>) from/match application/
application-set <name> ]

where either

a. name = junos-sip or

an application or application-set refers to SIP:

b. [ applications application <name> application-protocol sip ] or

c. [ applications application-set <name> application junos-sip ]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2022-22178 .

Solution:

The following software releases have been updated to resolve this specific
issue: 20.4R3-S2, 21.1R2-S1, 21.1R3, 21.2R2, 21.2R3, 21.3R2, 21.4R1, and all
subsequent releases.

This issue is being tracked as 1615438 .

Workaround:
There are no viable workarounds for this issue.
Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/
Modification History:
2022-01-12: Initial Publication
2022-02-24: MX affected configuration corrected
CVSS Score:
7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ujUi
-----END PGP SIGNATURE-----