7.8
CWE
665
Advisory Published
Updated

CVE-2020-1617: Junos OS: PTX1000 and PTX10000 Series, QFX10000 Series using non-AFT architectures: A specific genuine packet inspected by sFlow will cause a reboot.

First published: Wed Apr 08 2020(Updated: )

This issue occurs on Juniper Networks Junos OS devices which do not support Advanced Forwarding Interface (AFI) / Advanced Forwarding Toolkit (AFT). Devices using AFI and AFT are not exploitable to this issue. An improper initialization of memory in the packet forwarding architecture in Juniper Networks Junos OS non-AFI/AFT platforms which may lead to a Denial of Service (DoS) vulnerability being exploited when a genuine packet is received and inspected by non-AFT/AFI sFlow and when the device is also configured with firewall policers. This first genuine packet received and inspected by sampled flow (sFlow) through a specific firewall policer will cause the device to reboot. After the reboot has completed, if the device receives and sFlow inspects another genuine packet seen through a specific firewall policer, the device will generate a core file and reboot. Continued inspection of these genuine packets will create an extended Denial of Service (DoS) condition. Depending on the method for service restoration, e.g. hard boot or soft reboot, a core file may or may not be generated the next time the packet is received and inspected by sFlow. This issue affects: Juniper Networks Junos OS 17.4 versions prior to 17.4R2-S9, 17.4R3 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.1 versions prior to 18.1R3-S9 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.2X75 versions prior to 18.2X75-D12, 18.2X75-D30 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.2 versions prior to 18.2R3 on PTX1000 and PTX10000 Series, QFX10000 Series; 18.3 versions prior to 18.3R3 on PTX1000 and PTX10000 Series, QFX10000 Series. This issue is not applicable to Junos OS versions before 17.4R1. This issue is not applicable to Junos OS Evolved or Junos OS with Advanced Forwarding Toolkit (AFT) forwarding implementations which use a different implementation of sFlow. The following example information is unrelated to this issue and is provided solely to assist you with determining if you have AFT or not. Example: A Junos OS device which supports the use of EVPN signaled VPWS with Flexible Cross Connect uses the AFT implementation. Since this configuration requires support and use of the AFT implementation to support this configuration, the device is not vulnerable to this issue as the sFlow implementation is different using the AFT architecture. For further details about AFT visit the AFI / AFT are in the links below. If you are uncertain if you use the AFI/AFT implementation or not, there are configuration examples in the links below which you may use to determine if you are vulnerable to this issue or not. If the commands work, you are. If not, you are not. You may also use the Feature Explorer to determine if AFI/AFT is supported or not. If you are still uncertain, please contact your support resources.

Credit: sirt@juniper.net

Affected SoftwareAffected VersionHow to fix
Juniper JUNOS=17.4
Juniper JUNOS=17.4-r1
Juniper JUNOS=17.4-r1-s1
Juniper JUNOS=17.4-r1-s2
Juniper JUNOS=17.4-r1-s4
Juniper JUNOS=17.4-r1-s5
Juniper JUNOS=17.4-r1-s6
Juniper JUNOS=17.4-r1-s7
Juniper JUNOS=17.4-r2
Juniper JUNOS=17.4-r2-s1
Juniper JUNOS=17.4-r2-s2
Juniper JUNOS=17.4-r2-s3
Juniper JUNOS=17.4-r2-s4
Juniper JUNOS=17.4-r2-s5
Juniper JUNOS=17.4-r2-s6
Juniper JUNOS=17.4-r2-s7
Juniper JUNOS=17.4-r2-s8
Juniper JUNOS=18.1
Juniper JUNOS=18.1-r2
Juniper JUNOS=18.1-r2-s1
Juniper JUNOS=18.1-r2-s2
Juniper JUNOS=18.1-r2-s4
Juniper JUNOS=18.1-r3
Juniper JUNOS=18.1-r3-s1
Juniper JUNOS=18.1-r3-s2
Juniper JUNOS=18.1-r3-s3
Juniper JUNOS=18.1-r3-s4
Juniper JUNOS=18.1-r3-s6
Juniper JUNOS=18.1-r3-s7
Juniper JUNOS=18.1-r3-s8
Juniper JUNOS=18.2
Juniper JUNOS=18.2-r1
Juniper JUNOS=18.2-r1-s3
Juniper JUNOS=18.2-r1-s5
Juniper JUNOS=18.2-r2-s1
Juniper JUNOS=18.2-r2-s2
Juniper JUNOS=18.2-r2-s3
Juniper JUNOS=18.2-r2-s4
Juniper JUNOS=18.2-r2-s5
Juniper JUNOS=18.2-r2-s6
Juniper JUNOS=18.2x75
Juniper JUNOS=18.2x75
Juniper JUNOS=18.2x75-d10
Juniper JUNOS=18.3
Juniper JUNOS=18.3-r1
Juniper JUNOS=18.3-r1-s1
Juniper JUNOS=18.3-r1-s2
Juniper JUNOS=18.3-r1-s3
Juniper JUNOS=18.3-r1-s5
Juniper JUNOS=18.3-r2
Juniper JUNOS=18.3-r2-s1
Juniper JUNOS=18.3-r2-s2
Juniper Ptx1000
Juniper Ptx10000
Juniper Ptx10001
Juniper Ptx10002
Juniper Ptx10003
Juniper Ptx10008
Juniper Ptx10016
Juniper Ptx3000
Juniper Ptx5000
Juniper Qfx10008
Juniper Qfx10016

Remedy

The following software releases have been updated to resolve this specific issue: 17.4R2-S9, 17.4R3;18.2X75-D12, 18.2X75-D30, 18.1R3-S9, 18.2R3, 18.3R3, 18.4R1, and all subsequent releases.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203