Executive Summary

Summary
Title Juniper ScreenOS is vulnerable to a denial of service from malformed SSL packets
Informations
Name VU#480428 First vendor Publication 2014-05-16
Vendor VU-CERT Last vendor Modification 2014-05-16
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#480428

Juniper ScreenOS is vulnerable to a denial of service from malformed SSL packets

Original Release date: 16 May 2014 | Last revised: 16 May 2014

Overview

Juniper ScreenOS 6.3, and possibly earlier versions, is vulnerable to a denial of service from malformed SSL packets.

Description

Juniper ScreenOS 6.3, and possibly earlier versions, is vulnerable to a denial of service from malformed SSL packets. Additional details may be found in Juniper security advisory JSA10624.

Impact

A remote unauthenticated attacker may be able to produce an extended denial of service against a ScreenOS firewall by repeatedly sending malformed SSL/TLS packets to the device.

Solution

Apply an Update

Juniper security advisory JSA10624 recommends the following solution.

    Juniper Networks has released patches to resolve this issue (see the links below):

    Note: The fix will also be a part of ScreenOS 6.3.0r17 that is currently under developement.

    NS-5200/5400 M3:
    https://download.juniper.net/software/firewall/ns5000.6.3.0-M3A.r16a-dfj1.0
    NS-5200/5400 M2:
    https://download.juniper.net/software/firewall/ns5000.6.3.0-M2A.r16a-dfj1.0
    ISG-2000 with IDP:
    https://download.juniper.net/software/firewall/nsISG2000.6.3.0-IDP1.r16a-dfj1.0
    ISG-2000:
    https://download.juniper.net/software/firewall/nsISG2000.6.3.0r16a-dfj1.0
    ISG-1000 with IDP:
    https://download.juniper.net/software/firewall/nsISG1000.6.3.0-IDP1.r16a-dfj1.0
    ISG-1000:
    https://download.juniper.net/software/firewall/nsISG1000.6.3.0r16a-dfj1.0
    SSG-520/SSG-550:
    https://download.juniper.net/software/firewall/ssg500.6.3.0r16a-dfj1.0
    SSG-320/SSG-350:
    https://download.juniper.net/software/firewall/ssg320ssg350.6.3.0r16a-dfj1.0
    SSG-140:
    https://download.juniper.net/software/firewall/ssg140.6.3.0r16a-dfj1.0
    SSG-5/20:
    https://download.juniper.net/software/firewall/ssg5ssg20.6.3.0r16a-dfj1.0

    KB16765 - "In which releases are vulnerabilities fixed?" describes which release vulnerabilities are fixed as per our End of Engineering and End of Life support policies.
If you are unable to patch, please consider the following workaround.

Juniper security advisory JSA10624 recommends the following workaround.

    Due to the likelihood of the specific packet occurring during normal activity, Juniper recommends disabling WebUI (SSL) and WebAuth (SSL) until a software fix is available. This includes disabling WebUI (SSL) and WebAuth (SSL) even on internal and protected networks.

    This issue is completely mitigated when WebUI (SSL) and WebAuth (SSL) is disabled.

    Disabling SSL WebUI (HTTPS) is part of our best practices, as mentioned in KB29016.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Juniper Networks, Inc.Affected-16 May 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base7.8AV:N/AC:L/Au:N/C:N/I:N/A:C
Temporal6.8E:H/RL:OF/RC:C
Environmental6.8CDP:LM/TD:M/CR:L/IR:L/AR:H

References

  • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10624

Credit

Thanks to David Klein of DHK Enterprises for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

  • CVE IDs:CVE-2014-2842
  • Date Public:16 Apr 2014
  • Date First Published:16 May 2014
  • Date Last Updated:16 May 2014
  • Document Revision:11

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/480428

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 58

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-05-22 IAVM : 2014-B-0062 - Juniper ScreenOS Denial of Service Vulnerability
Severity : Category I - VMSKEY : V0050901

Nessus® Vulnerability Scanner

Date Description
2014-05-23 Name : The remote host is affected by a denial of service vulnerability.
File : screenos_JSA10624.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-05-24 13:23:54
  • Multiple Updates
2014-05-23 21:22:28
  • Multiple Updates
2014-05-16 17:21:02
  • First insertion