-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1130
               Junos OS: Multiple vulnerabilities in stunnel
                               12 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           stunnel
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3644 CVE-2014-0016 CVE-2013-1762
                   CVE-2008-2420 CVE-2008-2400 

Reference:         AA-2008.0120
                   ESB-2015.1758
                   ESB-2013.0625
                   ESB-2013.0491

Original Bulletin: 
   https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10852

- --------------------------BEGIN INCLUDED TEXT--------------------

2018-04 Security Bulletin: Junos OS: Multiple vulnerabilities in stunnel


CVSS Score:7.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Risk Level: Medium


Product Affected:

All products and platforms running Junos OS


Problem:

Multiple vulnerabilities in stunnel software included with Junos OS have been
resolved by upgrading stunnel to 5.38.

Stunnel is used for providing SSL/TLS protection to Junos XML protocol server
(xnm-ssl). These issues only affect devices where xnm-ssl is configured.

Affected releases are Juniper Networks Junos OS:

    12.1X46 prior to 12.1X46-D76;
    12.3;
    12.3X48 versions prior to 12.3X48-D50;
    15.1 versions prior to 15.1R7;
    15.1X49 versions prior to 15.1X49-D100;
    16.1 versions prior to 16.1R5;
    16.2 versions prior to 16.2R2;
    17.1 versions prior to 17.1R2;

Important vulnerabilities resolved in stunnel 5.38 include:


    CVE         CVSS                           Summary
                         stunnel before 5.00, when using fork threading, does
              4.3 (AV:N/ not properly update the state of the OpenSSL
              AC:M/Au:N/ pseudo-random number generator (PRNG), which causes
CVE-2014-0016 C:P/I:N/   subsequent children with the same process ID to use
              A:N)       the same entropy pool and allows remote attackers to
                         obtain private keys for EC (ECDSA) or DSA
                         certificates.
              6.8 (AV:N/ The OCSP functionality in stunnel before 4.24 does not
CVE-2008-2420 AC:M/Au:N/ properly search certificate revocation lists (CRL),
              C:P/I:P/   which allows remote attackers to bypass intended
              A:P)       access restrictions by using revoked certificates.


Solution:

Stunnel software included with Junos OS 12.1X46, 12.3X48 has been upgraded from
4.04 to 5.38 in 12.1X46-D76, 12.3X48-D50 and subsequent releases.

Stunnel software in Junos 15.1 and above has been upgraded from 5.01 to 5.38.
This resolves CVE-2013-1762, CVE-2014-0016 and CVE-2015-3644.

The following software releases have been updated to resolve this specific
issue: 12.1X46-D76, 12.3X48-D50, 15.1R7, 15.1X49-D100, 16.1R5, 16.2R2, 17.1R2,
17.2R1, and all subsequent releases.

Upgraded stunnel software includes the fixes for CVE-2015-3644, CVE-2013-1762,
CVE-2008-2400, however these issues do not affect or impact Junos OS.

These issues are being tracked as PR 1226804 and 31143 which are visible on the
Customer Support website.

Note: Juniper SIRT's policy is not to evaluate releases which are beyond End of
Engineering (EOE) or End of Life (EOL).


Workaround:

Limit access to the administrative interfaces such as xnm-ssl on the device to
only trusted networks and hosts.

Disable xnm-ssl if Junos XML access to the device is not required or being used


Implementation:

Software Releases, patches and updates are available at
https://www.juniper.net/support/downloads/.


Modification History:

    2018-04-11: Initial Publication.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sMiS
-----END PGP SIGNATURE-----