-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0970
       Multiple vulnerabilities have been identified within Juniper
                            NetScreen Firewall
                               13 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Juniper NetScreen Firewall
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3814 CVE-2014-3813 

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10631
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10632

Comment: This bulletin contains two (2) Juniper Networks security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

2014-06 Security Bulletin: NetScreen Firewall: DNS lookup issue may cause 
denial of service (CVE-2014-3813)

Security Advisories ID: 	JSA10631
Last Updated: 			11 Jun 2014	
Version: 			3.0

Product Affected:
NetScreen Firewalls

Problem:
A Denial of Service (DoS) issue has been found in Juniper Networks NetScreen
Firewall products. When encountered, this issue can cause the device to crash 
and reboot. If an attacker were to repeatedly exploit the issue a sustained 
denial of service could take place on the device. The issue is not encountered
unless a feature is enabled that requires the device to use its built-in DNS 
lookup client.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue has been assigned CVE-2014-3813

Solution:
A software update for ScreenOS has been released to resolve this issue. The 
release containing the fix includes ScreenOS 6.3r17 and subsequent releases

KB16765 - "In which releases are vulnerabilities fixed?" describes which 
release vulnerabilities are fixed as per our End of Engineering and End of 
Life support policies.

Workaround:
There is no workaround for this issue. An upgrade to a fixed version of the 
software for the fix.

Implementation:
 

Related Links:

KB16613: Overview of the Juniper Networks SIRT Monthly Security Bulletin 
Publication Process

KB16765: In which releases are vulnerabilities fixed?

KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security
Advisories.

Report a Vulnerability - How to Contact the Juniper Networks Security 
Incident Response Team

CVE-2014-3813: DNS lookup issue may cause denial of service

CVSS Score:
7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C)

Risk Level:
High

Acknowledgements:

- -------------------------------------------------------------------------------
2014-06 Security Bulletin: NetScreen Firewall: Malformed IPv6 packet DoS issue 
(CVE-2014-3814)

Security Advisories ID: 	JSA10632
Last Updated: 			11 Jun 2014	
Version: 			3.0

Product Affected:
NetScreen Firewalls

Problem:
A Denial of Service (DoS) issue has been found in Juniper Networks NetScreen
Firewall products. When encountered, this issue can cause the device to crash 
and reboot. If an attacker were to repeatedly exploit the issue a sustained 
denial of service could take place on the device. The issue is caused when a 
certain sequence of malformed IPv6 packets are sent to the device's IP 
directly. This issue will not take place if the packets are traversing the 
network through the firewall.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue has been assigned CVE-2014-3814

Solution:
A software update for ScreenOS has been released to resolve this issue. The 
release containing the fix includes ScreenOS 6.3r17 and subsequent releases

This issue is being tracked as PR 804557 and is visible on the Customer Support
website.

KB16765 - "In which releases are vulnerabilities fixed?" describes which 
release vulnerabilities are fixed as per our End of Engineering and End of
Life support policies.

Workaround:
There is no workaround for this issue. An upgrade to a fixed version of the
software for the fix.

Implementation:
How to obtain fixed software:

Software release Service Packages are available at http://support.juniper.net 
from the "Download Software" links. Select "Screen OS" and find 6.3r17 for your
needed platform.

Related Links:

KB16613: Overview of the Juniper Networks SIRT Monthly Security Bulletin 
Publication Process

KB16765: In which releases are vulnerabilities fixed?

KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security 
Advisories.

Report a Vulnerability - How to Contact the Juniper Networks Security Incident
Response Team

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3814

CVSS Score:
7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C)

Risk Level:
High

Acknowledgements:

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2DsP
-----END PGP SIGNATURE-----