Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

F5 Patches Four Critical Bugs in Big-IP Suite

Application services and network delivery firm F5 on Wednesday announced the release of patches for seven related vulnerabilities in BIG-IP, including four with a “critical” severity rating.

Application services and network delivery firm F5 on Wednesday announced the release of patches for seven related vulnerabilities in BIG-IP, including four with a “critical” severity rating.

The BIG-IP software powers a wide range of products, including hardware, modularized software, and virtual appliances, which run on the TMOS architecture and provide customers with modules that support load balancing, firewall, access control, threat protection, and more.

On March 10, F5 announced the release of fixes for multiple vulnerabilities in BIG-IP, some of which also impact BIG-IQ, a framework designed to help with the management of BIG-IP devices and application services.

Four critical vulnerabilities in BIG-IP were announced, including one impacting BIG-IQ, along with seven high severity vulnerabilities and ten medium severity. However, the critical flaws are related to two high risk and one medium bug only.

[SEE: BIG-IP Vulnerability Exploited to Deliver DDoS Malware ]

“The bottom line is that they affect all BIG-IP and BIG-IQ customers and instances—we urge all customers to update their BIG-IP and BIG-IQ deployments to the fixed versions as soon as possible,” F5 says.

The most important of the four critical bugs is CVE-2021-22986 (CVSS score of 9.8), an unauthenticated remote command execution vulnerability in the iControl REST interface, which impacts both BIG-IP and BIG-IQ, F5 says.

An unauthenticated attacker that has network access to the iControl REST could execute arbitrary system commands, manipulate files, or disable services. Exploitation is only possible through the control plane and could lead to complete system compromise, F5 explains.

Advertisement. Scroll to continue reading.

Tracked as CVE-2021-22987 (CVSS score of 9.9), the second critical bug affects the Traffic Management User Interface (TMUI) — which is also known as the Configuration utility — when running in Appliance mode, and could be abused by an authenticated remote attacker for command execution and complete system compromise.  

Two high severity — CVE-2021-22988 (CVSS score: 8.8) and CVE-2021-22989 (CVSS score: 8.0) — and one medium risk — CVE-2021-22990 (CVSS score: 6.6) — authenticated remote command execution flaws were also addressed in the TMUI.

[ALSO SEE: Vulnerability Exposes F5 BIG-IP Systems to Remote DoS Attacks ]

Tracked as CVE-2021-22991 and featuring a CVSS score of 9.0, the third critical vulnerability patched today resides in the incorrect handling of undisclosed requests to a virtual server, which could trigger a buffer overflow, leading to denial of service, or even bypass of URL-based access control and even remote code execution (RCE).

Also featuring a CVSS score of 9.0, the fourth critical bug is CVE-2021-22992, a buffer overflow that could be triggered through malicious HTTP responses to an Advanced WAF/BIG-IP ASM virtual server. Exploitation could lead to denial of service or remote code execution, thus resulting in complete system compromise, F5 explains.

F5 also announced 14 unrelated CVEs (five high severity and nine medium risk), but did not share details on them alongside the aforementioned seven vulnerabilities.

“We strongly recommend that all customers update their BIG-IP and BIG-IQ deployments to a fixed version as soon as possible—this is the only way to fully address the vulnerabilities,” F5 added.  

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Tidal Cyber announced that Jennifer Leggio has been appointed Chief Operating Officer.

Google spinoff SandboxAQ has hired Chris Bates as its first CISO.

HackerOne CEO Marten Mickos announced that he will be retiring from the company after nine years.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...