Advisory Published
Updated

F5-K000138649

First published: Wed Feb 21 2024(Updated: )

CVE-2023-5981 A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. CVE-2024-0553 A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.

Affected SoftwareAffected VersionHow to fix
F5 BIG-IP Next>=20.0.1<=20.0.2
20.1.0
F5 BIG-IP Next Central Manager>=20.0.1<=20.0.2
20.1.0
F5 BIG-IP Next SPK>=1.5.0<=1.9.1
F5 BIG-IP Next CNF>=1.1.0<=1.3.0
F5 BIG-IP>=17.1.0<=17.1.1
F5 BIG-IP>=16.1.0<=16.1.4
F5 BIG-IP>=15.1.0<=15.1.10
F5 BIG-IQ Centralized Management>=8.0.0<=8.3.0
F5 F5OS-A=1.7.0>=1.5.0<=1.5.2=1.4.0>=1.3.0<=1.3.2
F5 F5OS-C>=1.6.0<=1.6.2>=1.5.0<=1.5.1
F5 Traffix SDC>=5.1.0<=5.2.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203