CVE Vulnerabilities

CVE-2023-43611

Improper Verification of Cryptographic Signature

Published: Oct 10, 2023 | Modified: Oct 18, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The BIG-IP Edge Client Installer on macOS does not follow best practices for elevating privileges during the installation process.  This vulnerability is due to an incomplete fix for CVE-2023-38418.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated

Weakness

The product does not verify, or incorrectly verifies, the cryptographic signature for data.

Affected Software

Name Vendor Start Version End Version
Big-ip_access_policy_manager F5 7.2.3 (including) 7.2.4.4 (excluding)
Big-ip_access_policy_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_access_policy_manager F5 14.1.0 (including) 14.1.5 (including)
Big-ip_access_policy_manager F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_access_policy_manager F5 16.1.0 (including) 16.1.4 (excluding)
Big-ip_advanced_firewall_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_advanced_firewall_manager F5 14.1.0 (including) 14.1.5 (including)
Big-ip_advanced_firewall_manager F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_advanced_firewall_manager F5 16.1.0 (including) 16.1.4 (excluding)
Big-ip_advanced_web_application_firewall F5 13.1.0 (including) 13.1.5 (including)
Big-ip_advanced_web_application_firewall F5 14.1.0 (including) 14.1.5 (including)
Big-ip_advanced_web_application_firewall F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_advanced_web_application_firewall F5 16.1.0 (including) 16.1.4 (excluding)
Big-ip_analytics F5 13.1.0 (including) 13.1.5 (including)
Big-ip_analytics F5 14.1.0 (including) 14.1.5 (including)
Big-ip_analytics F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_analytics F5 16.1.0 (including) 16.1.4 (excluding)
Big-ip_application_acceleration_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_application_acceleration_manager F5 14.1.0 (including) 14.1.5 (including)
Big-ip_application_acceleration_manager F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_application_acceleration_manager F5 16.1.0 (including) 16.1.4 (excluding)
Big-ip_application_security_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_application_security_manager F5 14.1.0 (including) 14.1.5 (including)
Big-ip_application_security_manager F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_application_security_manager F5 16.1.0 (including) 16.1.4 (excluding)
Big-ip_application_visibility_and_reporting F5 13.1.0 (including) 13.1.5 (including)
Big-ip_application_visibility_and_reporting F5 14.1.0 (including) 14.1.5 (including)
Big-ip_application_visibility_and_reporting F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_application_visibility_and_reporting F5 16.1.0 (including) 16.1.4 (excluding)
Big-ip_carrier-grade_nat F5 13.1.0 (including) 13.1.5 (including)
Big-ip_carrier-grade_nat F5 14.1.0 (including) 14.1.5 (including)
Big-ip_carrier-grade_nat F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_carrier-grade_nat F5 16.1.0 (including) 16.1.4 (excluding)
Big-ip_ddos_hybrid_defender F5 13.1.0 (including) 13.1.5 (including)
Big-ip_ddos_hybrid_defender F5 14.1.0 (including) 14.1.5 (including)
Big-ip_ddos_hybrid_defender F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_ddos_hybrid_defender F5 16.1.0 (including) 16.1.4 (excluding)
Big-ip_domain_name_system F5 13.1.0 (including) 13.1.5 (including)
Big-ip_domain_name_system F5 14.1.0 (including) 14.1.5 (including)
Big-ip_domain_name_system F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_domain_name_system F5 16.1.0 (including) 16.1.4 (excluding)
Big-ip_edge_gateway F5 13.1.0 (including) 13.1.5 (including)
Big-ip_edge_gateway F5 14.1.0 (including) 14.1.5 (including)
Big-ip_edge_gateway F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_edge_gateway F5 16.1.0 (including) 16.1.4 (excluding)
Big-ip_fraud_protection_service F5 13.1.0 (including) 13.1.5 (including)
Big-ip_fraud_protection_service F5 14.1.0 (including) 14.1.5 (including)
Big-ip_fraud_protection_service F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_fraud_protection_service F5 16.1.0 (including) 16.1.4 (excluding)
Big-ip_global_traffic_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_global_traffic_manager F5 14.1.0 (including) 14.1.5 (including)
Big-ip_global_traffic_manager F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_global_traffic_manager F5 16.1.0 (including) 16.1.4 (excluding)
Big-ip_link_controller F5 13.1.0 (including) 13.1.5 (including)
Big-ip_link_controller F5 14.1.0 (including) 14.1.5 (including)
Big-ip_link_controller F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_link_controller F5 16.1.0 (including) 16.1.4 (excluding)
Big-ip_local_traffic_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_local_traffic_manager F5 14.1.0 (including) 14.1.5 (including)
Big-ip_local_traffic_manager F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_local_traffic_manager F5 16.1.0 (including) 16.1.4 (excluding)
Big-ip_policy_enforcement_manager F5 13.1.0 (including) 13.1.5 (including)
Big-ip_policy_enforcement_manager F5 14.1.0 (including) 14.1.5 (including)
Big-ip_policy_enforcement_manager F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_policy_enforcement_manager F5 16.1.0 (including) 16.1.4 (excluding)
Big-ip_ssl_orchestrator F5 13.1.0 (including) 13.1.5 (including)
Big-ip_ssl_orchestrator F5 14.1.0 (including) 14.1.5 (including)
Big-ip_ssl_orchestrator F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_ssl_orchestrator F5 16.1.0 (including) 16.1.4 (excluding)
Big-ip_webaccelerator F5 13.1.0 (including) 13.1.5 (including)
Big-ip_webaccelerator F5 14.1.0 (including) 14.1.5 (including)
Big-ip_webaccelerator F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_webaccelerator F5 16.1.0 (including) 16.1.4 (excluding)
Big-ip_websafe F5 13.1.0 (including) 13.1.5 (including)
Big-ip_websafe F5 14.1.0 (including) 14.1.5 (including)
Big-ip_websafe F5 15.1.0 (including) 15.1.9 (excluding)
Big-ip_websafe F5 16.1.0 (including) 16.1.4 (excluding)

References