-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1994
         Nettle cryptography library vulnerability CVE-2021-20305
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           BIG-IP (all modules)
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2021-20305  

Reference:         ESB-2021.1981
                   ESB-2021.1464

Original Bulletin: 
   https://support.f5.com/csp/article/K33101555

- --------------------------BEGIN INCLUDED TEXT--------------------

K33101555: Nettle cryptography library vulnerability CVE-2021-20305

Original Publication Date: 09 Jun, 2021

Security Advisory Description

A flaw was found in Nettle in versions before 3.7.2, where several Nettle
signature verification functions (GOST DSA, EDDSA & ECDSA) result in the
Elliptic Curve Cryptography point (ECC) multiply function being called with
out-of-range scalers, possibly resulting in incorrect results. This flaw allows
an attacker to force an invalid signature, causing an assertion failure or
possible validation. The highest threat to this vulnerability is to
confidentiality, integrity, as well as system availability. (CVE-2021-20305)

Impact

A flaw in the low level cryptography library code may cause the Unbound DNS
server used for the DNS caching feature to become unstable. This vulnerability
only affects systems that have DNS caching configured. F5 is not aware of any
exploit methods that can take advantage of this vulnerability; therefore, the
vulnerability is currently only a theoretical threat.

Security Advisory Status

F5 Product Development has assigned ID 1012365 (BIG-IP) to this vulnerability.

To determine if your product and version have been evaluated for this
vulnerability, refer to the Applies to (see versions) box. To determine if your
release is known to be vulnerable, the components or features that are affected
by the vulnerability, and for information about releases, point releases, or
hotfixes that address the vulnerability, refer to the following table. For more
information about security advisory versioning, refer to K51812227:
Understanding security advisory versioning.

Note: After a fix is introduced for a given minor branch, that fix applies to
all subsequent maintenance and point releases for that branch, and no
additional fixes for that branch will be listed in the table. For example, when
a fix is introduced in 14.1.2.3, the fix also applies to 14.1.2.4, and all
later 14.1.x releases (14.1.3.x., 14.1.4.x). For more information, refer to
K51812227: Understanding security advisory versioning. Additionally, software
versions preceding those listed in the following table have reached the End of
Technical Support (EoTS) phase of their lifecycle and are no longer evaluated
for security issues. For more information, refer to the Security hotfixes
section of K4602: Overview of the F5 security vulnerability response policy.

+------------+------+--------------+----------+----------+------+-------------+
|            |      |Versions known|Fixes     |          |CVSSv3|Vulnerable   |
|Product     |Branch|to be         |introduced|Severity  |score^|component or |
|            |      |vulnerable^1  |in        |          |2     |feature      |
+------------+------+--------------+----------+----------+------+-------------+
|            |16.x  |16.0.0 -      |None      |          |      |             |
|            |      |16.0.1        |          |          |      |             |
|            +------+--------------+----------+          |      |             |
|            |15.x  |15.1.0 -      |None      |          |      |             |
|            |      |15.1.3        |          |          |      |             |
|            +------+--------------+----------+          |      |Nettle       |
|            |14.x  |14.1.0 -      |None      |          |      |cryptographic|
|BIG-IP (all |      |14.1.4        |          |          |      |library      |
|modules)    +------+--------------+----------+High      |8.1   |Unbound DNS  |
|            |13.x  |None          |Not       |          |      |server       |
|            |      |              |applicable|          |      |DNS Cache    |
|            +------+--------------+----------+          |      |             |
|            |12.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|            +------+--------------+----------+          |      |             |
|            |11.x  |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|            |8.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
|BIG-IQ      +------+--------------+----------+          |      |             |
|Centralized |7.x   |None          |Not       |Not       |None  |None         |
|Management  |      |              |applicable|vulnerable|      |             |
|            +------+--------------+----------+          |      |             |
|            |6.x   |None          |Not       |          |      |             |
|            |      |              |applicable|          |      |             |
+------------+------+--------------+----------+----------+------+-------------+
|F5OS        |1.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+
|Traffix SDC |5.x   |None          |Not       |Not       |None  |None         |
|            |      |              |applicable|vulnerable|      |             |
+------------+------+--------------+----------+----------+------+-------------+

^1F5 evaluates only software versions that have not yet reached the End of
Technical Support (EoTS) phase of their lifecycle.

^2The CVSSv3 score link takes you to a resource outside of AskF5, and it is
possible that the document may be removed without our knowledge.

Recommended Actions

If you are running a version listed in the Versions known to be vulnerable
column, you can eliminate this vulnerability by installing a version listed in
the Fixes introduced in column. If the Fixes introduced in column does not list
a version for your branch, then no update candidate currently exists for that
branch and F5 recommends upgrading to a version with the fix (refer to the
table).

If the Fixes introduced in column lists a version prior to the one you are
running, in the same branch, then your version should have the fix.

Mitigation

To mitigate this vulnerability, you can disable the DNS Cache feature, if it is
configured. This feature is not enabled by default.

Impact of action: DNS responses may not be optimized.

Supplemental Information

o K34350074: Overview of the DNS cache feature
  o K41942608: Overview of security advisory articles
  o K4602: Overview of the F5 security vulnerability response policy
  o K4918: Overview of the F5 critical issue hotfix policy
  o K8986: F5 software lifecycle policy
  o K9502: BIG-IP hotfix and point release matrix
  o K13123: Managing BIG-IP product hotfixes (11.x - 16.x)
  o K167: Downloading software and firmware from F5
  o K9970: Subscribing to email notifications regarding F5 products
  o K9957: Creating a custom RSS feed to view new and updated documents

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3Ks0
-----END PGP SIGNATURE-----