-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3106
                 Mozilla NSS vulnerability CVE-2020-12413
                             15 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5OS
                   Traffix SDC
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12413  

Original Bulletin: 
   https://support.f5.com/csp/article/K28409184

- --------------------------BEGIN INCLUDED TEXT--------------------

K28409184: Mozilla NSS vulnerability CVE-2020-12413

Original Publication Date: 15 Sep, 2021

Security Advisory Description

** RESERVED ** This candidate has been reserved by an organization or
individual that will use it when announcing a new security problem. When the
candidate has been publicized, the details for this candidate will be provided.
(CVE-2020-12413)

Impact

This can lead to an attacker being able to compute the pre-master secret in
connections that have used a Diffie-Hellman (DH)-based cipher suite. In such a
case, this would result in the attacker being able to eavesdrop on all
encrypted communications sent over that TLS connection. The highest threat from
this vulnerability is to data confidentiality.

Security Advisory Status

F5 Product Development has assigned ID 1045201 (F5OS) and SDC-1330 and SDC-1331
(Traffix) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the Applies to (see versions) box of this
article have reached the End of Technical Support (EoTS) phase of their
lifecycle and are no longer evaluated for security issues. For more
information, refer to the Security hotfixes section of K4602: Overview of the
F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |14.x  |None          |Not       |          |      |             |
|BIG-IP (all |      |              |applicable|Not       |      |             |
|modules)    +------+--------------+----------+vulnerable|None  |None         |
|            |13.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |1.1.0 - 1.1.4 |None      |Medium    |5.9   |NSS libraries|
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |5.2.0         |None      |Medium    |5.9   |NSS libraries|
|            |      |5.1.0         |          |          |      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

None

Supplemental Information

o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYUFvSuNLKJtyKPYoAQgjlQ/6AmWy7oY6/eXUsRwtlms+Nu1cRhqQprL9
nc+uMM9vx4bOTHPKpzjJcN88HrqfIq34WNOQF4/ngOPLrYk+GAs+LlqYdnNFM1vk
er6Z7Pt04TkSbMGGvsbekdSIcEWFyAV3yxC1Ku0RKLrhwVskx2er/QbmYMzkBlpr
rBF6h3sWmapCVgcnMImmsIkUJdWDlOvuI3S1He+hAQX1GYoWYanAn7H2oLIkQMUc
3gZOrSnLM9hT513Kf/nX+6Qq08F+T++R8Uj2EpQHiwf7YteNi/Grx3UO87Ys0ATF
PlaBwHBf4E9MdTAt6e7wlLS1xSe/lKN2PDVP6cEDUQ/b8hbJ1cOp4OJ6Z9OhAIVc
eTMmOC6OMMXfl+RhTkjKU0hUQbauy+n9BUOrmOjAy+oj4prNgF1lTEJUzOPKk/Bb
ubMZIb3O5Id1d3eqAGforuVSmty4nJKhlB5V/d2K9groUr5lZy4bGZ8ZzueKNxYa
Oqb/+pM4M1pzW69K6YxLiI+rObsBSP8tfWpqkEgset/Yp8hNJzpc3rrr3OeW6jBs
kWJSO/Pj8BAS58+E7LjhLTPYbTwZS0d5fwvHV7IHZHwpc8EV2jQX5TeB7Rw4dHis
JpUVxS+HxaQkBnvz+vFaptUp+YS13XoUmzO3WzOD3VfuUenxqsg5A7c2myJlnrzY
TRiKP3OjQ2Q=
=JoVh
-----END PGP SIGNATURE-----