On specific hardware platforms, on BIG-IP versions 16.1.x before 16.1.3.1, 15.1.x before 15.1.7, 14.1.x before 14.1.5.1, and all versions of 13.1.x, while Intel QAT (QuickAssist Technology) and the AES-GCM/CCM cipher is in use, undisclosed conditions can cause BIG-IP to send data unencrypted even with an SSL Profile applied.
References
Link Resource
https://support.f5.com/csp/article/K31523465 Mitigation Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: f5

Published: 2022-10-19T00:00:00

Updated: 2022-10-19T00:00:00

Reserved: 2022-09-30T00:00:00


Link: CVE-2022-41983

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-10-19T22:15:13.620

Modified: 2022-10-24T15:57:26.087


Link: CVE-2022-41983

JSON object: View

cve-icon Redhat Information

No data.

CWE