-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.1301.3
        Multiple NSS vulnerabilities CVE-2020-6829, CVE-2020-12400,
                    CVE-2020-12401, and CVE-2020-12402
                              10 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5OS
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote with User Interaction
                   Denial of Service        -- Remote with User Interaction
Resolution:        None
CVE Names:         CVE-2020-12403 CVE-2020-12402 CVE-2020-12401
                   CVE-2020-12400 CVE-2020-6829 

Reference:         ESB-2021.0986
                   ESB-2020.3355

Original Bulletin: 
   https://support.f5.com/csp/article/K61267093
   https://support.f5.com/csp/article/K13290208

Comment: This bulletin contains two (2) F5 Networks security advisories.

Revision History:  January   10 2022: Vendor updated the Severity and CVSS information for K13290208
                   September 14 2021: Vendor updated versions known to be vulnerable
                   April     16 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

K61267093: Multiple NSS vulnerabilities CVE-2020-6829, CVE-2020-12400,
CVE-2020-12401, and CVE-2020-12402

Original Publication Date: 16 Apr, 2021
Latest   Publication Date: 13 Sep, 2021

Security Advisory Description

o CVE-2020-6829

    When performing EC scalar point multiplication, the wNAF point
    multiplication algorithm was used; which leaked partial information about
    the nonce used during signature generation. Given an electro-magnetic trace
    of a few signature generations, the private key could have been computed.
    This vulnerability affects Firefox < 80 and Firefox for Android < 80.

  o CVE-2020-12400

    When converting coordinates from projective to affine, the modular
    inversion was not performed in constant time, resulting in a possible
    timing-based side channel attack. This vulnerability affects Firefox < 80
    and Firefox for Android < 80.

  o CVE-2020-12401

    During ECDSA signature generation, padding applied in the nonce designed to
    ensure constant-time scalar multiplication was removed, resulting in
    variable-time execution dependent on secret data. This vulnerability
    affects Firefox < 80 and Firefox for Android < 80.

  o CVE-2020-12402

    During RSA key generation, bignum implementations used a variation of the
    Binary Extended Euclidean Algorithm which entailed significantly
    input-dependent flow. This allowed an attacker able to perform
    electromagnetic-based side channel attacks to record traces leading to the
    recovery of the secret primes. *Note:* An unmodified Firefox browser does
    not generate RSA keys in normal operation and is not affected, but products
    built on top of it might. This vulnerability affects Firefox < 78.

Impact

CVE-2020-6829, CVE-2020-12400, and CVE-2020-12401

Given a small number of ECDSA signatures, this information can be used to steal
the private key. The highest threat from this vulnerability is to data
confidentiality.

CVE-2020-12402

An attacker with sufficient access to mount cache timing attacks during the RSA
key generation process could recover the private key. The highest threat to
this flaw is to confidentiality.

Security Advisory Status

F5 Product Development has assigned ID 1004309 (F5OS) and ID SDC-1054 (Traffix)
to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|BIG-IP (all |      |              |applicable|Not       |      |             |
|modules)    +------+--------------+----------+vulnerable|None  |None         |
|            |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |1.1.0 - 1.1.4 |None      |Medium    |4.4   |NSS          |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |5.1.0         |None      |Medium    |4.4   |NSS          |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents


- --------------------------------------------------------------------------------

K13290208: NSS vulnerability CVE-2020-12403

Original Publication Date: 16 Apr, 2021
Latest   Publication Date: 31 Dec, 2021

Security Advisory Description

A flaw was found in the way CHACHA20-POLY1305 was implemented in NSS. When
using multi-part Chacha20, it could cause out-of-bounds reads. This issue was
fixed by explicitly disabling multi-part ChaCha20 (which was not functioning
correctly) and strictly enforcing tag length. The highest threat from this
vulnerability is to confidentiality and system availability. (CVE-2020-12403)

Impact

The highest threat from this vulnerability is to confidentiality and system
availability.

Security Advisory Status

F5 Product Development has assigned ID 1004309 (F5OS) and ID SDC-1054 (Traffix)
to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|BIG-IP (all |      |              |applicable|Not       |      |             |
|modules)    +------+--------------+----------+vulnerable|None  |None         |
|            |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |1.1.0 - 1.2.2 |1.3.0     |High      |6.8   |NSS          |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |5.1.0         |None      |High      |6.8   |NSS          |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYduxgeNLKJtyKPYoAQiJTxAApeqzG4JxqVKaqX7FFIRleY5H2kXVusgo
Ak8CtzTBBRWcxz9OYFkI5QuJ4nD1GT1zMTX/rJRNgre27MJDEENjTTevPcaLCK94
EW2mLjULbCMmUjXtEHW4/hfUhEP+MWFmM6seBpIWme0uvfV1Rko+Z+4Esug9dXKt
kG5hwgzKXnsvG92Xv2ZW2R9oS3MNJoPGFnIGi6ZhtPUbHPYTUuWy3P64w1BFkgp5
4o3elOpuddhoHK6dumzxdU18qzZF8dcxexqS2NnhKDfznrD88mdD6RhANZe8ZF71
K0Z9QO6UlGWdQJuhzPZckjy/mPibA/YzLMvngkvyFU3ULPYOwbdlb2bAHPWlsMIL
QSi/K7RHl/c3PDZdu8LrXGWS/BfdpNFrQfSY3pMPBpSXHgwRa9/42IsQwBCLspBz
yPt0xvolzI7cagc5MHN4DMfZLtF1gG9w0rC4RwrZILoPyKXdwoA3NSE2dH28V9Ib
sjIcq41qqWwQ2e9xfejGm2oWFQ5M59gwIBi9QdTbfWOTm2iF1iZEFdrU9EbItlLk
vufdXj6gXZPV/5n+yZ+XUpyK/maxBYEl7rYrKpIzaXlxYLUIDqKwOiQ5H/PU9uRP
bi2Msn0DDUUPzhGo3N9JAgTYlx97f3w/5i3rQ+N0C1Cvms60fsAFMbDPkffZvddy
JTzsDPQXCfw=
=EFnT
-----END PGP SIGNATURE-----