Operating System:

[Juniper]

Published:

12 October 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2579
        2017-10 Security Bulletin: Contrail: hard coded credentials
       (CVE-2017-10616) and XML External Entity (XXE) vulnerability
                             (CVE-2017-10617)
                              12 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Juniper Contrail
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10617 CVE-2017-10616 

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10819

- --------------------------BEGIN INCLUDED TEXT--------------------

2017-10 Security Bulletin: Contrail: hard coded credentials (CVE-2017-10616) 
and XML External Entity (XXE) vulnerability (CVE-2017-10617)

PRODUCT AFFECTED:

This issue affects Contrail 2.2, 3.0, 3.1, 3.2.

PROBLEM:

The ifmap service that comes bundled with Contrail releases prior to version 
4.0 uses hard coded credentials.

Additionally the ifmap service has an XML External Entity (XXE) vulnerability
that may allow an attacker to retrieve sensitive system files.

No other Juniper Networks products or platforms are affected by this issue.

The hard coded credential vulnerability has been assigned CVE-2017-10616.

The XML External Entity (XXE) vulnerability has been assigned CVE-2017-10617.

CVE-2017-10616 has a CVSSv3 score of 5.3 (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVE-2017-10617 has a CVSSv3 score of 5.0 (AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N)

These two vulnerabilities can be chained together and have a combined CVSSv3 
score of 5.8 (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N)

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

SOLUTION:

The following software releases have been updated to resolve these specific 
issues: Contrail 2.21.4, 3.0.3.4, 3.1.4.0, 3.2.5.0 and all subsequent 
releases.

WORKAROUND:

The hard coded credentials can be modified manually, however, there are no 
viable workarounds for the XXE vulnerability.

It is good security practice to limit the exploitable attack surface of 
critical infrastructure networking equipment. Use access lists or firewall 
filters to limit access only from trusted, administrative networks or hosts.

MODIFICATION HISTORY:

2017-10-11: Initial Publication.

RELATED LINKS:

KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin 
Publication Process

KB16765: In which releases are vulnerabilities fixed?

KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security 
Advisories

Report a Vulnerability - How to Contact the Juniper Networks Security Incident
Response Team

CVE-2017-10616 at cve.mitre.org

CVE-2017-10617 at cve.mitre.org

CVSS SCORE:

5.8 (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N)

RISK LEVEL:

Medium

RISK ASSESSMENT:

Information for how Juniper Networks uses CVSS can be found at KB 16446 
"Common Vulnerability Scoring System (CVSS) and Juniper's Security 
Advisories."

ACKNOWLEDGEMENTS:

Juniper SIRT would like to acknowledge and thank Guillaume TEISSIER / Orange 
for responsibly reporting this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GgBV
-----END PGP SIGNATURE-----