-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3602
JSA11222 - 2021-10 Security Bulletin: Junos OS and Junos OS Evolved: Local
                Privilege Escalation and Denial of Service
                              28 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
                   Junos OS Evolved
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Overwrite Arbitrary Files       -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31360 CVE-2021-31359 

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11222

- --------------------------BEGIN INCLUDED TEXT--------------------

2021-10 Security Bulletin: Junos OS and Junos OS Evolved: Local Privilege Escalation and Denial of Service

Article ID  : JSA11222
Last Updated: 27 Oct 2021
Version     : 3.0

Product Affected:
These issues affect all versions of Junos OS. These issues affect all versions
of Junos OS Evolved.
Problem:

A local privilege escalation vulnerability in Juniper Networks Junos OS and
Junos OS Evolved allows a local, low-privileged user to cause the Juniper DHCP
daemon (jdhcpd) process to crash, resulting in a Denial of Service (DoS), or
execute arbitrary commands as root. Continued processing of malicious
user-controlled input will repeatedly crash the system and sustain the Denial
of Service (DoS) condition.

A second improper privilege management vulnerability in the Juniper Networks
Junos OS and Junos OS Evolved command-line interpreter (CLI) was also
discovered, allowing a low-privileged user to overwrite local files as root,
possibly leading to a system integrity issue or additional Denial of Service
(DoS). Depending on the files overwritten, exploitation of this vulnerability
could lead to a sustained Denial of Service (DoS) condition, requiring manual
user intervention to recover.

Systems are only vulnerable if jdhcpd is running, which can be confirmed via
the 'show system processes' command. For example:

root@host# run show system processes extensive | match dhcp
26537 root -16 0 97568K 13692K RUN 0 0:01 3.71% jdhcpd

These issues affect:

Juniper Networks Junos OS:

  o All versions, including the following supported releases:
       15.1 versions prior to 15.1R7-S10;
       17.4 versions prior to 17.4R3-S5;
       18.3 versions prior to 18.3R3-S5;
       18.4 versions prior to 18.4R3-S9;
       19.1 versions prior to 19.1R3-S6;
       19.2 versions prior to 19.2R1-S7, 19.2R3-S3;
       19.3 versions prior to 19.3R2-S6, 19.3R3-S3;
       19.4 versions prior to 19.4R3-S6;
       20.1 versions prior to 20.1R2-S2, 20.1R3-S1;
       20.2 versions prior to 20.2R3-S2;
       20.3 versions prior to 20.3R3;
       20.4 versions prior to 20.4R2-S1, 20.4R3;
       21.1 versions prior to 21.1R1-S1, 21.1R2.

Juniper Networks Junos OS Evolved:

  o All versions prior to 20.4R2-S3-EVO;
  o All versions of 21.1-EVO.

There are several configuration options that enable DHCP service. For example:

[edit interfaces ... family inet dhcp]
[edit system processes dhcp-service]
[edit forwarding-options dhcp-relay]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was discovered during external security research.

The following issues have been reported by the security researcher, and
resolved in the releases listed:

     CVE           CVSS                           Summary
                             A local privilege escalation vulnerability in
                             Juniper Networks Junos OS and Junos OS Evolved
               7.8 (         allows a local, low-privileged user to cause the
               CVSS:3.1/AV:L Juniper DHCP daemon (jdhcpd) process to crash,
CVE-2021-31359 /AC:L/PR:L/   resulting in a Denial of Service (DoS), or execute
               UI:N/S:U/C:H/ arbitrary commands as root. Continued processing
               I:H/A:H )     of malicious input will repeatedly crash the
                             system and sustain the Denial of Service (DoS)
                             condition.
                             An improper privilege management vulnerability in
                             the Juniper Networks Junos OS and Junos OS Evolved
               7.1 (         command-line interpreter (CLI) allows a
               CVSS:3.1/AV:L low-privileged user to overwrite local files as
CVE-2021-31360 /AC:L/PR:L/   root, possibly leading to a system integrity issue
               UI:N/S:U/C:N/ or Denial of Service (DoS). Depending on the files
               I:H/A:H )     overwritten, exploitation of this vulnerability
                             could lead to a sustained Denial of Service (DoS)
                             condition, requiring manual user intervention to
                             recover.

Solution:

The following software releases have been updated to resolve this specific
issue:

Junos OS 15.1R7-S10, 17.4R3-S5, 18.3R3-S5, 18.4R3-S9, 19.1R3-S6, 19.2R1-S7,
19.2R3-S3, 19.3R2-S6, 19.3R3-S3, 19.4R3-S6, 20.1R2-S2, 20.1R3-S1, 20.2R3-S2,
20.3R3, 20.4R2-S1, 20.4R3, 21.1R1-S1, 21.1R2, 21.1R3, 21.2R1, and all
subsequent releases.

Junos OS Evolved 20.4R2-S3-EVO, 21.2R1-EVO, and all subsequent releases.

This issue is being tracked as 1568654 .

Workaround:
Use access lists or firewall filters to limit access to the device via CLI only
from trusted hosts and from trusted administrators.

Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/
Modification History:

2021-10-13: Initial Publication.
2021-10-27: Added details on how to confirm whether jdhcpd is running.

CVSS Score:
7.8 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."
Acknowledgements:
Juniper SIRT would like to acknowledge and thank Wenxu Yin (@awxylitol) of
Alpha Lab, Qihoo 360 Technology Co. Ltd., for responsibly reporting this
vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wQqX
-----END PGP SIGNATURE-----