-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0964
        2017-04 Security Bulletin: SRX, vSRX and J-Series: Multiple
                    vulnerabilities in ISC BIND named.
                               18 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Juniper Products
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9444 CVE-2016-9147 CVE-2016-9131
                   CVE-2016-8864 CVE-2016-2776 

Reference:         ESB-2017.0265
                   ESB-2016.2273

Original Bulletin: 
   https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10785

- --------------------------BEGIN INCLUDED TEXT--------------------

2017-04 Security Bulletin: SRX, vSRX and J-Series: Multiple vulnerabilities in
ISC BIND named.

Article ID:   JSA10785
Last Updated: 12 Apr 2017
Version:      2.0

PRODUCT AFFECTED:

These issues can affect any SRX, vSRX and J-Series with DNS Proxy server 
enabled.

PROBLEM:

ISC BIND software included with Junos OS on SRX, vSRX and J-Series devices has
been upgraded to resolve the following vulnerabilities:

CVE            CVSS base score                                     Summary
CVE-2016-2776  7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)  buffer.c in named in ISC BIND does not properly construct responses, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted query.
CVE-2016-8864  7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)  named in ISC BIND allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a DNAME record in the answer section of a response to a recursive query, related to db.c and resolver.c.
CVE-2016-9131  7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)  named in ISC BIND allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a malformed response to an RTYPE ANY query.
CVE-2016-9147  7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)  named in ISC BIND allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a response containing an inconsistency among the DNSSEC-related RRsets.
CVE-2016-9444  7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)  named in ISC BIND 9.x before 9.9.9-P5, 9.10.x before 9.10.4-P5, and 9.11.x before 9.11.0-P2 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted DS resource record in an answer.


These issues only affect devices where DNS proxy service is enabled.

DNS proxy feature is disabled by default.

Juniper SIRT is not aware of any malicious exploitation of these 
vulnerabilities on Juniper products.

SOLUTION:

CVE-2016-2776 and CVE-2016-8864 have been addressed in Junos OS 12.1X46-D65, 
12.3X48-D45, 15.1X49-D70 and all subsequent releases.

CVE-2016-9131, CVE-2016-9147 and CVE-2016-9444 have been addressed in Junos OS
12.1X46-D66, 12.3X48-D50, 15.1X49-D80 and all subsequent releases.

This issues are being tracked as PR 1219438, 1228678 and 1245686 and are 
visible on the Customer Support website.

WORKAROUND:

DNS proxy service may be disabled to workaround all these issues.

You may view the status of DNS proxy service via the command:

  show system services dns-proxy statistics

...

DNS proxy statistics :

    Status : enabled

...

Accepting DNS queries only from trusted network would mitigate CVE-2016-2776 
which requires a malicious client side request to trigger the named crash.

Firewall filters limiting receipt of DNS queries on TCP and UDP port 53 can be
implemented for different hosted groups of DNS servers; external DNS servers 
should be separate from internal DNS servers. External DNS servers should only
accept DNS queries from internal DNS servers and reject externally facing DNS
queries if using BIND.

A layered approach utilizing non-BIND based DNS servers may be taken as well;
non-BIND servers can be deployed for externally hosted domains, and servers 
using BIND can be deployed internally.

In addition to the recommendations listed above, it is a good security 
practice to limit the exploitable attack surface of critical infrastructure 
networking equipment. Use access lists or firewall filters to limit access to
the devices only from trusted, administrative networks or hosts.

MODIFICATION HISTORY:

2017-04-12: Initial release.

RELATED LINKS:

KB16613: Overview of the Juniper Networks SIRT Monthly Security Bulletin 
Publication Process

KB16765: In which releases are vulnerabilities fixed?

KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security 
Advisories

Report a Vulnerability - How to Contact the Juniper Networks Security Incident
Response Team

Junos SRX DNS Proxy Overview

ISC BIND Security Advisory Knowledge Base

CVSS SCORE:

7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

RISK LEVEL:

High

RISK ASSESSMENT:

Information for how Juniper Networks uses CVSS can be found at KB 16446 
"Common Vulnerability Scoring System (CVSS) and Juniper's Security 
Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NpL3
-----END PGP SIGNATURE-----