-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3792
JSA10954 - 2019-10 Security Bulletin: Junos OS: MX Series: An MPC10 Denial
 of Service (DoS) due to OSPF states transitioning to Down, causes traffic
          to stop forwarding through the device. (CVE-2019-0056)
                              10 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Juniper MX Series
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0056  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10954

- --------------------------BEGIN INCLUDED TEXT--------------------

2019-10 Security Bulletin: Junos OS: MX Series: An MPC10 Denial of Service (DoS) due to OSPF states transitioning to Down, causes traffic to stop forwarding through the device. (CVE-2019-0056)

Article ID:   JSA10954

Last Updated: 09 Oct 2019

Version:      2.0

Product Affected:
This issue affects Junos OS 18.1, 18.1X75, 18.2, 18.2X75, 18.3, 18.4. Affected
platforms: MX2008, MX2010, MX2020, MX480, MX960.
Problem:
This issue only affects devices with three (3) or more MPC10's installed in a
single chassis with OSPF enabled and configured on the device.

An Insufficient Resource Pool weakness allows an attacker to cause the device's
Open Shortest Path First (OSPF) states to transition to Down, resulting in a
Denial of Service (DoS) attack. This attack requires a relatively large number
of specific Internet Mixed (IMIXed) types of genuine and valid IPv6 packets to
be transferred by the attacker in a relatively short period of time, across
three or more PFE's on the device at the same time. Continued receipt of the
traffic sent by the attacker will continue to cause OSPF to remain in the Down
starting state, or flap between other states and then again to Down, causing a
persistent Denial of Service. This attack will affect all IPv4, and IPv6
traffic served by the OSPF routes once the OSPF states transition to Down.

This issue affects:

Juniper Networks Junos OS on MX480, MX960, MX2008, MX2010, MX2020:

18.1 versions prior to 18.1R2-S4, 18.1R3-S5;

18.1X75 version 18.1X75-D10 and later versions;

18.2 versions prior to 18.2R1-S5, 18.2R2-S3, 18.2R3;

18.2X75 versions prior to 18.2X75-D50;

18.3 versions prior to 18.3R1-S4, 18.3R2, 18.3R3;

18.4 versions prior to 18.4R1-S2, 18.4R2.

OSPF configuration examples can be found at https://www.juniper.net/
documentation/en_US/junos/topics/topic-map/ospf-configuring-interfaces.html#
jd0e229

You can issue show chassis at the device to determine if there are multiple
MCP10's in your system. For example:

root@device> show chassis fpc pic-status
Slot 1 Online MPC10E 3D MRATE-15xQSFPP
PIC 0 Online MRATE-5xQSFPP
PIC 1 Online MRATE-5xQSFPP
PIC 2 Online MRATE-5xQSFPP
Slot 2 Online MPC10E 3D MRATE-15xQSFPP
PIC 0 Online MRATE-5xQSFPP
PIC 1 Online MRATE-5xQSFPP
PIC 2 Online MRATE-5xQSFPP
Slot 3 Online MPC10E 3D MRATE-15xQSFPP
PIC 0 Online MRATE-5xQSFPP
PIC 1 Online MRATE-5xQSFPP
PIC 2 Online MRATE-5xQSFPP

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was found during internal product security testing or research.

This issue has been assigned CVE-2019-0056 .

Solution:
The following software releases have been updated to resolve this specific
issue: 18.1R2-S4, 18.1R3-S5, 18.2R1-S5, 18.2R2-S3, 18.2R3, 18.2X75-D50,
18.3R1-S4, 18.3R2, 18.3R3, 18.4R1-S2, 18.4R2, 19.1R1, and all subsequent
releases.

This issue is being tracked as PR 1418955 which is visible on the Customer
Support website.

Note: Juniper SIRT's policy is not to evaluate releases which are beyond End of
Engineering (EOE) or End of Life (EOL).

Workaround:
There are no known workarounds for this issue.
Implementation:
Software Releases, patches and updates are available at https://www.juniper.net
/support/downloads/ .

Modification History:
2019-10-09: Initial Publication.
Related Links:

  o KB16613: Overview of the Juniper Networks SIRT Quarterly Security Bulletin
    Publication Process

  o KB16765: In which releases are vulnerabilities fixed

  o KB16446: Common Vulnerability Scoring System (CVSS) and Juniper's Security
    Advisories

  o Report a Security Vulnerability - How to Contact the Juniper Networks
    Security Incident Response Team

  o CVE-2019-0056 at cve.mitre.org

CVSS Score:
7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BVjz
-----END PGP SIGNATURE-----