-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2560
  JSA10946 - 2019-07 Security Bulletin: SRX Series: srxpfe process crash
     while JSF/UTM module parses specific HTTP packets (CVE-2019-0052)
                               12 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Juniper SRX Series
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0052  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10946

- --------------------------BEGIN INCLUDED TEXT--------------------

2019-07 Security Bulletin: SRX Series: srxpfe process crash while JSF/UTM 
module parses specific HTTP packets (CVE-2019-0052)

Article ID:   JSA10946

Last Updated: 10 Jul 2019

Version:      1.0

Product Affected:
This issue affects SRX Series platforms running Junos OS.
Problem:

The srxpfe process may crash on SRX Series services gateways when the UTM
module processes a specific fragmented HTTP packet. The packet is
misinterpreted as a regular TCP packet which causes the processor to crash.

This issue affects all SRX Series platforms that support URL-Filtering and have
web-filtering enabled.

Affected releases are Juniper Networks Junos OS:

  o 12.3X48 versions prior to 12.3X48-D85 on SRX Series;
  o 15.1X49 versions prior to 15.1X49-D181, 15.1X49-D190 on SRX Series;
  o 17.3 versions on SRX Series;
  o 17.4 versions prior to 17.4R1-S8, 17.4R2-S5, 17.4R3 on SRX Series;
  o 18.1 versions prior to 18.1R3-S6 on SRX Series;
  o 18.2 versions prior to 18.2R2-S1, 18.2R3 on SRX Series;
  o 18.3 versions prior to 18.3R1-S2, 18.3R2 on SRX Series;
  o 18.4 versions prior to 18.4R1-S1, 18.4R2 on SRX Series.

The following SRX Series services gateway web-filtering configuration is
required:

security {
utm {
default-configuration {
web-filtering {
...
feature-profile {
web-filtering {

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2019-0052 .

Solution:

The following software releases have been updated to resolve this specific
issue: 12.3X48-D85, 12.3X48-D90, 15.1X49-D181, 15.1X49-D190, 17.4R1-S8,
17.4R2-S5, 17.4R3, 18.1R3-S6, 18.2R2-S1, 18.2R3, 18.3R1-S2, 18.3R2, 18.4R1-S1,
18.4R2, 19.1R1, 19.2R1, and all subsequent releases.

This issue is being tracked as PR 1406403 which is visible on the Customer
Support website.

Note: Juniper SIRT's policy is not to evaluate releases which are beyond End of
Engineering (EOE) or End of Life (EOL).

Workaround:

This issue can be mitigated by enabling HTTP reassembly in the web-filtering
configuration:

set security utm default-configuration web-filtering http-reassemble
Implementation:
Software Releases, patches and updates are available at https://www.juniper.net
/support/downloads/ .

Modification History:

  o 2019-07-10: Initial Publication

Related Links:

  o KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin
    Publication Process

  o KB16765: In which releases are vulnerabilities fixed

  o KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security
    Advisories

  o Report a Security Vulnerability - How to Contact the Juniper Networks
    Security Incident Response Team

  o CVE-2019-0052 at cve.mitre.org

CVSS Score:
7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Risk Level:
High

Risk Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TBGa
-----END PGP SIGNATURE-----