-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0104
         2016-01 Security Bulletin: Junos: EX4300 Series denial of
            service due to artificial loop in network topology
                              14 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Juniper EX4300 Series
Publisher:         Juniper Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1260  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10719

- --------------------------BEGIN INCLUDED TEXT--------------------

2016-01 Security Bulletin: Junos: EX4300 Series denial of service due to 
artificial loop in network topology (CVE-2016-1260)

Categories:

Junos

EX Series

EX4300

SIRT Advisory

Security Advisories ID: JSA10719

Last Updated: 12 Jan 2016

Version: 1.0

Product Affected:

This issue can affect EX4300-Series switches.

Problem:

A certain type of legitimate traffic which can be maliciously crafted or may 
be valid traffic for networking requirements in customer sites received from 
ingress interfaces through the EX-PFE leak out blocked Spanning Tree Protocol
egress interfaces creating an artificial loop in network topology. This can 
lead to a high bandwidth usage denial of service condition. Continued packets
can create a persistent denial of service condition.

This issue is most likely to occur in Virtual Chassis (VC) configurations.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

No other Juniper Networks products or platforms are affected by this issue.

This issue has been assigned CVE-2016-1260.

Solution:

The following software releases have been updated to resolve this specific 
issue: Junos OS 13.2X51-D36, 13.2X51-D39, 14.1X53-D25, 14.1X53-D26, 15.2R1 and
all subsequent releases.

This issue is being tracked as PR 1069179 and is visible on the Customer 
Support website.

Workaround:

Eliminating Spanning Tree Protocol usage from the network and blocking any 
ingress or egress STP traffic may mitigate this issue.

Implementation:

Security vulnerabilities in Junos are fixed in the next available Maintenance
Release of each supported Junos version. In some cases, a Maintenance Release
is not planned to be available in an appropriate time-frame. For these cases,
Service Releases are made available in order to be more timely. Security 
Advisory and Security Notices will indicate which Maintenance and Service 
Releases contain fixes for the issues described. Upon request to JTAC, 
customers will be provided download instructions for a Service Release. 
Although Juniper does not provide formal Release Note documentation for a 
Service Release, a list of "PRs fixed" can be provided on request.

Modification History:

2016-01-13: Initial publication

Related Links:

KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin 
Publication Process

KB16765: In which releases are vulnerabilities fixed?

KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security 
Advisories

Report a Security Vulnerability - How to Contact the Juniper Networks Security
Incident Response Team

EX4300 Series denial of service due to artificial loop in network topology

CVSS Score:

5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Risk Level:

Medium

Risk Assessment:

A network based attacker can create high network bandwidth usage denial of 
service condition.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uInD
-----END PGP SIGNATURE-----