Vulnerabilities

F5 BIG-IP Vulnerability Can Lead to DoS, Code Execution

A high-severity format string vulnerability in F5 BIG-IP can be exploited to cause a DoS condition and potentially execute arbitrary code.

A high-severity format string vulnerability in F5 BIG-IP can be exploited to cause a DoS condition and potentially execute arbitrary code.

F5 warns of a high-severity format string vulnerability in BIG-IP that could allow an authenticated attacker to cause a denial-of-service (DoS) condition and potentially execute arbitrary code.

Tracked as CVE-2023-22374, the security defect impacts iControl SOAP, an open API that enables communication between systems, which runs as root.

The SOAP interface is accessible from the network, either via the BIG-IP management port and/or self IP addresses, and is restricted to administrative accounts.

Rapid7, which identified the bug, explains that exploitation is possible by inserting format string specifiers into specific parameters that are passed into the syslog function, resulting in the service reading and writing memory addresses referenced from the stack.

However, the cybersecurity firm explains, the attacker cannot read the memory unless they have access to the syslog.

“It is difficult to influence the specific addresses read and written, which makes this vulnerability very difficult to exploit (beyond crashing the service) in practice,” Rapid7 explains.

An attacker could crash the service by using the ‘%s’ specifier, and could use the ‘%n’ specifier to write arbitrary data to any pointer in the stack, which could potentially lead to remote code execution, the cybersecurity firm says.

According to F5’s advisory, an attacker looking to exploit the flaw for code execution would first need to harvest information about the environment running the vulnerable component. However, only the control plane, but not the data plane, is exposed by this bug.

Advertisement. Scroll to continue reading.

“The most likely impact of a successful attack is to crash the server process. A skilled attacker could potentially develop a remote code execution exploit, which would run code on the F5 BIG-IP device as the root user,” Rapid7 notes.

The vulnerability impacts BIG-IP versions 13.1.5, 14.1.4.6 to 14.1.5, 15.1.5.1 to 15.1.8, 16.1.2.2 to 16.1.3, and 17.0.0. No patch is currently available for the vulnerability, but F5 says an engineering hotfix is available.

Because the flaw can only be exploited by authenticated users, access to the iControl SOAP API should be restricted to trusted users.

CVE-2023-22374 has a CVSS score of 7.5 for BIG-IP systems in standard deployment mode, and a CVSS score of 8.5 for BIG-IP instances in application mode.

BIG-IP SPK, BIG-IQ, F5OS-A, F5OS-C, NGINX, and Traffix SDC are not affected.

*updated to clarify that an engineering hotfix is already available. The headline has also been updated

Related: F5 BIG-IP in Attacker Crosshairs Following Disclosure of Critical Vulnerability

Related: F5 Warns BIG-IP Customers About 18 Serious Vulnerabilities

Related: F5 Patches Two Dozen Vulnerabilities in BIG-IP

Related Content

Vulnerabilities

F5 has patched two potentially serious vulnerabilities in BIG-IP Next that could allow an attacker to take full control of a device.

Vulnerabilities

A critical-severity vulnerability in F5 BIG-IP CVE-2023-46747 allows unauthenticated attackers to execute code remotely.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version