-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1272
JSA10997 - 2020-04 Security Bulletin: NFX250 Series: Hardcoded credentials
                 in the vSRX VNF instance. (CVE-2020-1614)
                               9 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           NFX250 Series
Publisher:         Juniper Networks
Operating System:  Network Appliance
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1614  

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10997

- --------------------------BEGIN INCLUDED TEXT--------------------

2020-04 Security Bulletin: NFX250 Series: Hardcoded credentials in the vSRX VNF instance. (CVE-2020-1614)

Article ID  : JSA10997
Last Updated: 08 Apr 2020
Version     : 3.0

Product Affected:
This issue affects Juniper Networks NFX Series Network Services Platform.
Affected platforms: NFX250 Series.
Problem:

A Use of Hard-coded Credentials vulnerability exists in the NFX250 Series for
the vSRX Virtual Network Function (VNF) instance, which allows an attacker to
take control of the vSRX VNF instance if they have the ability to access an
administrative service (e.g. SSH) on the VNF, either locally, or through the
network.

This issue only affects the NFX250 Series vSRX VNF. No other products or
platforms are affected.

This issue is only applicable to environments where the vSRX VNF root password
has not been configured.

This issue affects the Juniper Networks NFX250 Network Services Platform vSRX
VNF instance on versions prior to 19.2R1.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was found during internal product security testing or research.

This issue has been assigned CVE-2020-1614 .

Solution:

The following software releases have been updated to resolve this specific
issue: NFX250 Series version 19.2R1, and all subsequent releases.

By upgrading, the hard-coded password is removed from the configuration.

This issue is being tracked as 1334365 .

Workaround:

Configure a new password for the device by referring to https://www.juniper.net
/documentation/en_US/release-independent/junos/topics/task/configuration/
nfx250-configure-vsrx-internal-ip.html .

Additionally, to reduce the risk of exploitability of this issue, customers may
choose to implement firewall filters / ACLs to limit administrative access to
the VNF vSRX instance to only trusted hosts, networks and administrators.
Disable unnecessary services not required to administer the system, until such
time that either a password change can take place, or the fixed software is
applied during a maintenance window.

Implementation:
Software release Service Packages are available at http://support.juniper.net 
from the "Download Software" links.
Modification History:

2020-04-08: Initial publication

CVSS Score:
10.0 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Severity Level:
Critical
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=trQC
-----END PGP SIGNATURE-----