-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0756
           2014-05 Security Bulletin: NSM: Remote code execution
                       vulnerability (CVE-2014-3411)
                                20 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Juniper NSMXpress
                   Juniper NSM
                   Juniper NSM3000
Publisher:         Juniper Networks
Operating System:  Juniper
                   Linux variants
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3411  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10625

- --------------------------BEGIN INCLUDED TEXT--------------------

2014-05 Security Bulletin: NSM: Remote code execution vulnerability 
(CVE-2014-3411)

Categories: 	

    NSMXpress
    NSM
    NSM3000
    SIRT Advisory

Security Advisories ID: 	JSA10625
Last Updated: 	14 May 2014	
Version: 	1.0

Product Affected:
NSM3000, NSMExpress platforms and NSM software releases

Problem:
A vulnerability in the NSM XDB service on devices with NSM versions prior to 
2012.2R8 may allow a remote unauthenticated attacker to run arbitrary code 
with root privileges on the device. Compromise of the NSM device may allow 
an attacker to gain control of other devices managed by NSM.

This issue was discovered by an external security researcher.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

No other Juniper Networks products or platforms are affected by this issue.

This issue has been assigned CVE-2014-3411.

Solution:
The following software releases have been updated to resolve this specific 
issue:

    NSM 2012.2R8 and all subsequent releases (i.e. all releases built after 
    2012.2R8).

This issue is being tracked as PR 965082 and is visible on the Customer Support
website.

KB16765 - "In which releases are vulnerabilities fixed?" describes which 
release vulnerabilities are fixed as per our End of Engineering and End of
Life support policies.

Workaround:
Use access lists or firewall filters to limit access to the NSM device only
from trusted hosts. Please refer to KB25681.

Implementation:
NSM Software releases are available from
http://www.juniper.net/support/downloads/?p=nsm#sw.

Related Links:

    KB16613: Overview of the Juniper Networks SIRT Monthly Security Bulletin
    Publication Process

    KB16765: In which releases are vulnerabilities fixed?

    KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security 
    Advisories

    Report a Security Vulnerability - How to Contact the Juniper Networks 
    Security Incident Response Team

    KB25681: Hardening NSM using IPTables

CVSS Score:
10 (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Risk Level:
Critical

Risk Assessment:
We consider this to be a critical issue. A remote network based attacker can 
get complete access to NSM or other devices managed by NSM.

Acknowledgements:
Juniper SIRT would like to acknowledge an anonymous researcher working with HP 
TippingPoint Zero Day Initiative (ZDI) for responsibly reporting this 
vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uMwZ
-----END PGP SIGNATURE-----