-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0093
  2017-01 Security Bulletin: Network and Security Manager (NSM): Multiple
             OpenSSH vulnerabilities affect NSM Appliance OS.
                              12 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Juniper Network and Security Manager (NSM)
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Increased Privileges   -- Existing Account      
                   Access Privileged Data -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
                   Reduced Security       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3115 CVE-2016-0778 CVE-2016-0777
                   CVE-2015-8325 CVE-2015-6565 CVE-2015-6564
                   CVE-2015-6563 CVE-2015-5600 CVE-2015-5352

Reference:         ASB-2016.0074
                   ASB-2016.0066
                   ASB-2016.0048
                   ASB-2016.0020
                   ESB-2015.2113
                   ESB-2015.1975.2
                   ESB-2015.1814

Original Bulletin: 
   https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774

- --------------------------BEGIN INCLUDED TEXT--------------------

2017-01 Security Bulletin: Network and Security Manager (NSM): Multiple
OpenSSH vulnerabilities affect NSM Appliance OS.

Security Advisories ID:		JSA10774
Last Updated:			11 Jan 2017
Version:			1.0

Product Affected:
NSM Appliances (NSM3000, NSM4000 and NSMExpress).

Problem:

Multiple OpenSSH software vulnerabilities affect NSM Appliance OS.

OpenSSH software package is updated in the NSM Appliance OS gzip upgrade
package v3 based on CentOS 6. Important security issues resolved as a
result of this upgrade include,

CVE 		CVSS base score 					Summary
CVE-2015-5600 	6.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L) 	The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list.
CVE-2015-6565 	5.5 (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N) 	sshd in OpenSSH 6.8 and 6.9 uses world-writable permissions for TTY devices, which allows local users to cause a denial of service (terminal disruption) or possibly have unspecified other impact by writing to a device, as demonstrated by writing an escape sequence.
CVE-2015-8325 	7.8 (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 	The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2, when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories, allows local users to gain privileges by triggering a crafted environment for the /bin/login program, as demonstrated by an LD_PRELOAD environment variable.
CVE-2015-6564 	7 (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H) 	Use-after-free vulnerability in the mm_answer_pam_free_ctx function in monitor.c in sshd in OpenSSH before 7.0 on non-OpenBSD platforms might allow local users to gain privileges by leveraging control of the sshd uid to send an unexpectedly early MONITOR_REQ_PAM_FREE_CTX request.
CVE-2016-3115 	6.4 (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N) 	Multiple CRLF injection vulnerabilities in session.c in sshd in OpenSSH before 7.2p2 allow remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data, related to the (1) do_authenticated1 and (2) session_x11_req functions.
CVE-2016-0778 	8.1 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H) 	The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2, when certain proxy and forward options are enabled, do not properly maintain connection file descriptors, which allows remote servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact by requesting many forwardings.
CVE-2015-5352 	3.7 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N) 	The x11_open_helper function in channels.c in ssh in OpenSSH before 6.9, when ForwardX11Trusted mode is not used, lacks a check of the refusal deadline for X connections, which makes it easier for remote attackers to bypass intended access restrictions via a connection outside of the permitted time window.
CVE-2016-0777 	6.5 (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N) 	The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key.
CVE-2015-6563 	2.5 (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N) 	The monitor component in sshd in OpenSSH before 7.0 on non-OpenBSD platforms accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allows local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM request, related to monitor.c and monitor_wrap.c.

Please refer to JSA10759 for a list of OpenSSL vulnerabilities resolved.

Juniper SIRT is not aware of any malicious exploitation of these
vulnerabilities on NSM Appliances.

Solution:

All these issues are resolved in NSM Appliance Upgrade Package v3 based
on CentOS 6 (pending release, expected to be available before end of
January 2017).

This issue is being tracked as PR 1181267 and is visible on the Customer
Support website.

Workaround:
Use access lists or firewall filters to limit access to the NSM Appliance
only from trusted hosts.

Implementation:

NSM Maintenance Releases are available at
http://www.juniper.net/support/downloads/?p=nsm#sw.
Modification History:

2017-01-11: Initial release.

Related Links:

    KB16613: Overview of the Juniper Networks SIRT Quarterly Security
    Bulletin Publication Process

    KB16765: In which releases are vulnerabilities fixed?

    KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's
    Security Advisories

    Report a Security Vulnerability - How to Contact the Juniper Networks
    Security Incident Response Team

CVSS Score:
8.1 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Risk Level:
High

Risk Assessment:
Considering the highest score of 8.1 from CVE-2016-0778.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BGFw
-----END PGP SIGNATURE-----