Vulnerabilities > CVE-2020-1603 - Memory Leak vulnerability in Juniper Junos

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
juniper
CWE-401
nessus

Summary

Specific IPv6 packets sent by clients processed by the Routing Engine (RE) are improperly handled. These IPv6 packets are designed to be blocked by the RE from egressing the RE. Instead, the RE allows these specific IPv6 packets to egress the RE, at which point a mbuf memory leak occurs within the Juniper Networks Junos OS device. This memory leak eventually leads to a kernel crash (vmcore), or the device hanging and requiring a power cycle to restore service, creating a Denial of Service (DoS) condition. During the time where mbufs are rising, yet not fully filled, some traffic from client devices may begin to be black holed. To be black holed, this traffic must match the condition where this traffic must be processed by the RE. Continued receipt and attempted egress of these specific IPv6 packets from the Routing Engine (RE) will create an extended Denial of Service (DoS) condition. Scenarios which have been observed are: 1. In a single chassis, single RE scenario, the device will hang without vmcore, or a vmcore may occur and then hang. In this scenario the device needs to be power cycled. 2. In a single chassis, dual RE scenario, the device master RE will fail over to the backup RE. In this scenario, the master and the backup REs need to be reset from time to time when they vmcore. There is no need to power cycle the device. 3. In a dual chassis, single RE scenario, the device will hang without vmcore, or a vmcore may occur and then hang. In this scenario, the two chassis' design relies upon some type of network level redundancy - VRRP, GRES, NSR, etc. - 3.a In a commanded switchover, where nonstop active routing (NSR) is enabled no session loss is observed. 4. In a dual chassis, dual chassis scenario, rely upon the RE to RE failover as stated in the second scenario. In the unlikely event that the device does not switch RE to RE gracefully, then the fallback position is to the network level services scenario in the third scenario. This issue affects: Juniper Networks Junos OS 16.1 versions prior to 16.1R7-S6; 16.1 version 16.1X70-D10 and later; 16.2 versions prior to 16.2R2-S11; 17.1 versions prior to 17.1R2-S11, 17.1R3-S1; 17.2 versions prior to 17.2R1-S9, 17.2R2-S8, 17.2R3-S3; 17.3 versions prior to 17.3R3-S6; 17.4 versions prior to 17.4R2-S9, 17.4R3; 18.1 versions prior to 18.1R3-S7; 18.2 versions prior to 18.2R3-S2; 18.2X75 versions prior to 18.2X75-D50, 18.2X75-D410; 18.3 versions prior to 18.3R1-S6, 18.3R2-S2, 18.3R3; 18.4 versions prior to 18.4R1-S6, 18.4R2-S2, 18.4R3; 19.1 versions prior to 19.1R1-S3, 19.1R2; 19.2 versions prior to 19.2R1-S2, 19.2R2. This issue does not affect releases prior to Junos OS 16.1R1.

Nessus

  • NASL familyJunos Local Security Checks
    NASL idJUNIPER_JSA10982.NASL
    descriptionAccording to its self-reported version number, the remote Juniper Junos device is affected by a denial of service vulnerability (DDOS): Specific IPv6 packets sent by clients processed by the Routing Engine (RE) are improperly handled. A remote unauthenticated attacker can exploit this by sending specfic IPv6 packets that can cause a memory leak which can lead to a distributed denial of service attack (DDOS). Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id133860
    published2020-02-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133860
    titleJunos OS: Improper handling of specific IPv6 packets (JSA10982)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(133860);
      script_version("1.2");
      script_cvs_date("Date: 2020/02/21");
    
      script_cve_id("CVE-2020-1603");
      script_xref(name:"JSA", value:"JSA10982");
    
      script_name(english:"Junos OS: Improper handling of specific IPv6 packets (JSA10982)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version number, the remote Juniper Junos device is affected by a 
    denial of service vulnerability (DDOS): Specific IPv6 packets sent by clients processed by the 
    Routing Engine (RE) are improperly handled. A remote unauthenticated attacker can exploit this by
    sending specfic IPv6 packets that can cause a memory leak which can lead to a distributed denial
    of service attack (DDOS).
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's 
    self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10982");
      script_set_attribute(attribute:"solution", value:
    "Apply the relevant Junos software release referenced in Juniper advisory JSA10982.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-1603");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/01/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/21");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:juniper:junos");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Junos Local Security Checks");
    
      script_dependencies("junos_version.nasl");
      script_require_keys("Host/Juniper/JUNOS/Version");
      exit(0);
    }
    
    include('junos.inc');
    include('misc_func.inc');
    include('junos_kb_cmd_func.inc');
    
    ver = get_kb_item_or_exit('Host/Juniper/JUNOS/Version');
    
    #skip this version as 16.1R1 is not vulnerable
    if (ver =~ '^16.1R1')
        audit(AUDIT_INST_VER_NOT_VULN, 'Junos', ver);
    
    fixes = make_array();
    
    fixes['16.1R'] = '16.1R7-S6';
    fixes['16.1X70'] = '16.1X70-D10';
    fixes['16.2'] = '16.2R2-S11';
    fixes['17.1'] = '17.1R2-S11';
    fixes['17.2'] = '17.2R1-S9';
    fixes['17.3'] = '17.3R3-S6';
    fixes['17.4'] = '17.4R2-S9';
    fixes['18.1'] = '18.1R3-S7';
    fixes['18.2'] = '18.2R3-S2';
    fixes['18.2X75'] = '18.2X75-D50';
    fixes['18.3'] = '18.3R1-S6';
    fixes['18.4'] = '18.4R2-S2';
    fixes['19.1'] = '19.1R1-S3';
    fixes['19.2'] = '19.2R1-S2';
    
    fix = check_junos(ver:ver, fixes:fixes, exit_on_fail:TRUE);
    
    #command found at: https://www.juniper.net/documentation/en_US/junos/topics/topic-map/ipv6-interfaces-neighbor-discovery.html
    buf = junos_command_kb_item(cmd:'show interfaces terse');
    if (junos_check_result(buf) && buf =~ "inet6")
    {
      report = get_report(ver:ver, fix:fix);
      security_report_v4(severity:SECURITY_HOLE, port:0, extra:report);
    }
    else audit(AUDIT_INST_VER_NOT_VULN, 'Junos', ver);
    
  • NASL familyJunos Local Security Checks
    NASL idJUNIPER_JSA10979.NASL
    descriptionThe version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the JSA10979 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-06
    modified2020-02-25
    plugin id133965
    published2020-02-25
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133965
    titleJuniper JSA10979
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(133965);
      script_version("1.2");
    
      script_cve_id(
        "CVE-2020-1600",
        "CVE-2020-1601",
        "CVE-2020-1602",
        "CVE-2020-1603",
        "CVE-2020-1604",
        "CVE-2020-1605",
        "CVE-2020-1607",
        "CVE-2020-1608",
        "CVE-2020-1609"
      );
      script_xref(name:"IAVA", value:"2020-A-0012");
    
      script_name(english:"Juniper JSA10979");
      script_summary(english:"Checks the Junos version and build date.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "The version of tested product installed on the remote host is prior to
    tested version. It is, therefore, affected by a vulnerability as
    referenced in the JSA10979 advisory. Note that Nessus has not tested
    for this issue but has instead relied only on the application's self-
    reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://kb.juniper.net/KB16613");
      script_set_attribute(attribute:"see_also", value:"https://kb.juniper.net/KB16765");
      script_set_attribute(attribute:"see_also", value:"https://kb.juniper.net/KB16446");
      script_set_attribute(attribute:"see_also", value:"https://kb.juniper.net/JSA10979");
      script_set_attribute(attribute:"solution", value:
    "Apply the relevant Junos software release referenced in Juniper
    advisory JSA10979");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-1600");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/01/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/25");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/05");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:juniper:junos");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Junos Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("junos_version.nasl");
      script_require_keys("Host/Juniper/JUNOS/Version", "Host/Juniper/model");
    
      exit(0);
    }
    
    include('audit.inc');
    include('junos.inc');
    include('misc_func.inc');
    
    ver = get_kb_item_or_exit('Host/Juniper/JUNOS/Version');
    model = get_kb_item_or_exit('Host/Juniper/model');
    fixes = make_array();
    
    fixes["12.3X48"] = "12.3X48-D90";
    fixes["15.1"] = "15.1R7-S6";
    fixes["15.1X49"] = "15.1X49-D200";
    fixes["15.1X53"] = "15.1X53-D238";
    fixes["16.1"] = "16.1R7-S5";
    fixes["16.2"] = "16.2R2-S11";
    fixes["17.1"] = "17.1R3-S1";
    fixes["17.2"] = "17.2R3-S2";
    fixes["17.3"] = "17.3R3-S7";
    fixes["17.4"] = "17.4R2-S4";
    fixes["18.1"] = "18.1R3-S5";
    fixes["18.2"] = "18.2R3";
    fixes["18.2X75"] = "18.2X75-D50";
    fixes["18.3"] = "18.3R2";
    fixes["18.4"] = "18.4R1-S6";
    fixes["19.1"] = "19.1R2";
    
    fix = check_junos(ver:ver, fixes:fixes, exit_on_fail:TRUE);
    
    report = get_report(ver:ver, fix:fix);
    
    security_report_v4(severity:SECURITY_WARNING, port:0, extra:report);