Unencrypted Data Leakage Vulnerability in BIG-IP with Intel QAT and AES-GCM/CCM Cipher

Unencrypted Data Leakage Vulnerability in BIG-IP with Intel QAT and AES-GCM/CCM Cipher

CVE-2022-41983 · LOW Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

On specific hardware platforms, on BIG-IP versions 16.1.x before 16.1.3.1, 15.1.x before 15.1.7, 14.1.x before 14.1.5.1, and all versions of 13.1.x, while Intel QAT (QuickAssist Technology) and the AES-GCM/CCM cipher is in use, undisclosed conditions can cause BIG-IP to send data unencrypted even with an SSL Profile applied.

Learn more about our Web Application Penetration Testing UK.