-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0088
     JSA10987 - 2020-01 Security Bulletin: Junos OS: MX Series: In BBE
         configurations, receipt of a specific MPLS or IPv6 packet
                        causes a Denial of Service
                              9 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MX Series running Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1608  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10987

- --------------------------BEGIN INCLUDED TEXT--------------------

2020-01 Security Bulletin: Junos OS: MX Series: In BBE configurations, receipt
of a specific MPLS or IPv6 packet causes a Denial of Service (CVE-2020-1608)

Article ID  : JSA10987
Last Updated: 08 Jan 2020
Version     : 3.0

Product Affected:
This issue affects Junos OS 17.2, 17.3, 17.4, 18.1, 18.2, 18.2X75, 18.3, 18.4,
19.1, 19.2. Affected platforms: MX Series.
Problem:

Receipt of a specific MPLS or IPv6 packet on the core facing interface of an MX
Series device configured for Broadband Edge (BBE) service may trigger a kernel
crash (vmcore), causing the device to reboot.

The issue is specific to the processing of packets destined to BBE clients
connected to MX Series subscriber management platforms.

This issue affects MX Series running Juniper Networks Junos OS:

17.2 versions starting from 17.2R2-S6, 17.2R3 and later releases, prior to
17.2R3-S3;
17.3 versions prior to 17.3R2-S5, 17.3R3-S5;
17.4 versions prior to 17.4R2-S7,17.4R3;
18.1 versions prior to 18.1R3-S6;
18.2 versions prior to 18.2R3-S2;
18.2X75 versions prior to 18.2X75-D51, 18.2X75-D60;
18.3 versions prior to 18.3R3;
18.4 versions prior to 18.4R2;
19.1 versions prior to 19.1R1-S3, 19.1R2;
19.2 versions prior to 19.2R1-S2, 19.2R2.

This issue does not affect Juniper Networks Junos OS versions prior to 17.2R1.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was seen during production usage.

This issue has been assigned CVE-2020-1608 .

Solution:

The following software releases have been updated to resolve this specific
issue: 17.2R3-S3, 17.3R2-S5, 17.3R3-S5, 17.4R2-S7, 17.4R3, 18.1R3-S6,
18.2R3-S2, 18.2X75-D51, 18.2X75-D60, 18.3R3, 18.4R2, 19.1R1-S3, 19.1R2,
19.2R1-S2, 19.2R2, 19.3R1, and all subsequent releases.

This issue is being tracked as 1432957 .

Workaround:

There are no known workarounds for this issue.

Implementation:
Software Releases, patches and updates are available at https://www.juniper.net
/support/downloads/ .
Modification History:
2020-01-08: Initial Publication.
CVSS Score:
7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
High

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+xba
-----END PGP SIGNATURE-----