-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0083
   JSA10981 - 2020-01 Security Bulletin: Junos OS and Junos OS Evolved:
          Multiple vulnerabilities in JDHCPD allow for OS command
                  injection and code execution of JDHCPD.
                              9 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
                   Junos OS Evolved
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Root Compromise                 -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1609 CVE-2020-1605 CVE-2020-1602

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10981

- --------------------------BEGIN INCLUDED TEXT--------------------

2020-01 Security Bulletin: Junos OS and Junos OS Evolved: Multiple 
vulnerabilities in JDHCPD allow for OS command injection and code execution of JDHCPD.

Article ID  : JSA10981
Last Updated: 08 Jan 2020
Version     : 6.0

Product Affected:
This issue affects Junos OS 15.1, 15.1X49, 15.1X53, 16.1, 16.2, 17.1, 17.2,
17.3, 17.4, 18.1, 18.2, 18.3, 18.4, 19.1, 19.2, 19.3. This issue affects Junos
OS Evolved.

Problem:
A device using Juniper Network's Dynamic Host Configuration Protocol Daemon
(JDHCPD) process configured relay mode is vulnerable to multiple
vulnerabilities which allow an attacker to send crafted packets who may the
arbitrarily execute commands as root on the target device, or who may take over
the code execution of the JDHDCP process.

These issues affect IPv4 and IPv6 JDHCPD services.

These issues affect:

Juniper Networks Junos OS:
15.1 versions prior to 15.1R7-S6;
15.1X49 versions prior to 15.1X49-D200;
15.1X53 versions prior to 15.1X53-D592;
16.1 versions prior to 16.1R7-S6;
16.2 versions prior to 16.2R2-S11;
17.1 versions prior to 17.1R2-S11, 17.1R3-S1;
17.2 versions prior to 17.2R2-S8, 17.2R3-S3;
17.3 versions prior to 17.3R3-S6;
17.4 versions prior to 17.4R2-S7, 17.4R3;
18.1 versions prior to 18.1R3-S8;
18.2 versions prior to 18.2R3-S2;
18.2X75 versions prior to 18.2X75-D60;
18.3 versions prior to 18.3R1-S6, 18.3R2-S2, 18.3R3;
18.4 versions prior to 18.4R1-S5, 18.4R2-S3, 18.4R3;
19.1 versions prior to 19.1R1-S3, 19.1R2;
19.2 versions prior to 19.2R1-S3, 19.2R2*.

and

All versions prior to 19.3R1 on Junos OS Evolved.

These issues do not affect versions of Junos OS prior to 15.1, or JDHCPD
operating as a local server in non-relay mode.

The following minimal configuration is required:

[forwarding-options dhcp-relay]

Juniper SIRT is not aware of any malicious exploitation of these
vulnerabilities.

These issues were discovered during an external security research.

These issues include:

     CVE           CVSS                           Summary
                             When a device using Juniper Network's Dynamic Host
              7.1 ( CVSS:3.1 Configuration Protocol Daemon (JDHCPD) process on
              /AV:A/AC:L/    Junos OS or Junos OS Evolved which is configured
CVE-2020-1602 PR:N/UI:N/S:U/ in relay mode it vulnerable to an attacker sending
              C:N/I:H/A:L )  crafted IPv4 packets who may remotely take over
                             the code execution of the JDHDCP process. This
                             issue affect IPv4 JDHCPD services.
                             When a device using Juniper Network's Dynamic Host
              8.8 ( CVSS:3.1 Configuration Protocol Daemon (JDHCPD) process on
              /AV:A/AC:L/    Junos OS or Junos OS Evolved which is configured
CVE-2020-1605 PR:N/UI:N/S:U/ in relay mode it vulnerable to an attacker sending
              C:H/I:H/A:H )  crafted IPv4 packets who may then arbitrarily
                             execute commands as root on the target device.
                             This issue affects IPv4 JDHCPD services.
                             When a device using Juniper Network's Dynamic Host
              8.8 ( CVSS:3.1 Configuration Protocol Daemon (JDHCPD) process on
              /AV:A/AC:L/    Junos OS or Junos OS Evolved which is configured
CVE-2020-1609 PR:N/UI:N/S:U/ in relay mode it vulnerable to an attacker sending
              C:H/I:H/A:H )  crafted IPv6 packets who may then arbitrarily
                             execute commands as root on the target device.
                             This issue affects IPv6 JDHCPD services.

Solution:

The following software releases have been updated to resolve these specific
issues:

Junos OS: 15.1R7-S6, 15.1X49-D200, 15.1X53-D592, 16.1R7-S6, 16.2R2-S11,
17.1R2-S11, 17.1R3-S1, 17.2R2-S8, 17.2R3-S3, 17.3R3-S6, 17.4R2-S7, 17.4R3,
18.1R3-S8, 18.2R3-S2, 18.2X75-D60, 18.3R1-S6, 18.3R2-S2, 18.3R3, 18.4R1-S5,
18.4R2-S3, 18.4R3, 19.1R1-S3, 19.1R2, 19.2R1-S3, 19.2R2*, 19.3R1, and all
subsequent releases.

Junos OS Evolved: 19.3R1, and all subsequent releases.

*pending publication

These issues are being tracked as 1449353 .

Workaround:

If JDHCPD is not needed then disable the service in the device configuration.

There are no other viable workarounds for this issue.

Implementation:
Software Releases, patches and updates are available at https://www.juniper.net
/support/downloads/ .
Modification History:
2020-01-08: Initial Publication.
CVSS Score:
8.8 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."
Acknowledgements:
Longfei Fan from Codesafe Team of Legendsec at Qi'anxin Group

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qMpf
-----END PGP SIGNATURE-----