Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

F5 Warns BIG-IP Customers About 18 Serious Vulnerabilities

Security and application delivery solutions provider F5 on Wednesday released another quarterly security notification, which informs customers about more than 50 vulnerabilities and security exposures.

Security and application delivery solutions provider F5 on Wednesday released another quarterly security notification, which informs customers about more than 50 vulnerabilities and security exposures.

In November 2021, F5 decided that it would release quarterly security notifications at dates that will be announced in advance in an effort to make it easier for customers to schedule necessary updates.

The latest notification informs users of BIG-IP application delivery controllers about one critical and 17 high-severity vulnerabilities.

The critical flaw, discovered internally by F5, is tracked as CVE-2022-1388 and it can be exploited by an unauthenticated attacker with network access to a BIG-IP system to execute arbitrary system commands, create or delete files, or disable services. The issue affects the iControl REST component and it has been described as a “control plane issue” that does not involve any data plane exposure.

Of the high-severity vulnerabilities, three have been assigned a CVSS score between 8 and 9. Two of them, CVE-2022-25946 and CVE-2022-27806, affect systems running in “appliance mode” and they allow an authenticated attacker with admin privileges to bypass restrictions specific to this mode.

The third issue, CVE-2022-28707, is a cross-site scripting (XSS) vulnerability that can be exploited for arbitrary JavaScript code execution by an attacker who has access to the system with at least “guest” privileges.

The other high-severity flaws can be exploited for privilege escalation, DoS attacks, XSS attacks, bypassing security mechanisms, and executing arbitrary commands. Many of the DoS vulnerabilities can be exploited remotely without authentication.

The remaining security holes have been rated “medium severity” or “low severity,” and some have been described as security exposures.

Advertisement. Scroll to continue reading.

BIG-IP users should not ignore these patches as threat actors have been known to target vulnerabilities affecting the product.

F5’s next quarterly security notification is scheduled for August 3.

Related: F5 Patches Two Dozen Vulnerabilities in BIG-IP

Related: Vulnerability Exposes F5 BIG-IP Systems to Remote DoS Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.