Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Hackers Find Way to Bypass Mitigation for Exploited BIG-IP Vulnerability

Researchers have found a way to bypass one of the mitigations proposed by F5 Networks for the actively exploited BIG-IP vulnerability, but malicious hackers leveraged the bypass method before its public disclosure.

Researchers have found a way to bypass one of the mitigations proposed by F5 Networks for the actively exploited BIG-IP vulnerability, but malicious hackers leveraged the bypass method before its public disclosure.

F5’s BIG-IP application delivery controller (ADC), specifically its Traffic Management User Interface (TMUI) configuration utility, is affected by a critical vulnerability tracked as CVE-2020-5902. An attacker with access to the configuration interface can exploit the flaw for various purposes, including to obtain credentials and other sensitive information, intercept traffic, and execute arbitrary code and commands.

The security hole, reported to the vendor by Positive Technologies, was disclosed on July 1 and the first exploitation attempts were spotted a few days later. Attacks have increased over the past days, which is not surprising considering that several proof-of-concept (PoC) exploits have been made public and that exploitation is not difficult — the entire exploit fits in a tweet.

F5 has released patches for the vulnerability and the company has also shared some mitigations that should prevent exploitation. However, researchers Rich Mirch and Chase Dardaman of Critical Start have found a way to bypass one of the mitigations. The vendor has confirmed the mitigation bypass and a more efficient mitigation has been proposed.

However, the best way for F5 customers to protect their systems against attacks is to install the patches as soon as possible.

Mirch and Dardaman were not the only ones to identify the mitigation bypass. NCC reported that it spotted the bypass method being exploited in attacks roughly six hours before the researchers made their findings public.

CVE-2020-5902 has been exploited in the wild to obtain passwords, create web shells, and to deliver DDoS malware and various other payloads. Threat intelligence company Bad Packets reported seeing more than 3,000 vulnerable BIG-IP systems on the web, including over 1,200 in the United States and roughly 500 in China.

However, NCC said the mitigation bypass may have made roughly 6,000 devices vulnerable to attacks again.

Advertisement. Scroll to continue reading.

Bad Packets says it continues to see scanning and exploitation attempts targeting systems affected by CVE-2020-5902. The company has identified vulnerable systems hosted by government agencies, healthcare providers, educational organizations, Fortune 500 companies and financial institutions.

Organizations that have not installed the patches or implemented mitigations have been told that they should assume their systems have already been compromised.

F5 has shared indicators of compromise (IoC) to help customers determine if they have been targeted. Many cybersecurity solutions providers have rolled out updates to ensure that their customers are protected against attacks.

Related: “Ticketbleed” Flaw Exposes F5 Appliances to Remote Attacks

Related: Flaw in F5 Products Allows Recovery of Encrypted Data

Related: Hidden Injection Flaws Found in BIG-IP Load Balancers

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...