Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Hackers Start Exploiting Recently Patched BIG-IP Vulnerability

Hackers have already started exploiting a recently patched vulnerability affecting F5 Networks’ BIG-IP application delivery controller (ADC).

Hackers have already started exploiting a recently patched vulnerability affecting F5 Networks’ BIG-IP application delivery controller (ADC).

F5 informed customers last week that a BIG-IP configuration utility named Traffic Management User Interface (TMUI) is impacted by a critical remote code execution vulnerability whose exploitation can result in “complete system compromise.”

The flaw is tracked as CVE-2020-5902 and it was reported to F5 by cybersecurity firm Positive Technologies. The vendor has released patches for impacted versions.

“By exploiting this vulnerability, a remote attacker with access to the BIG-IP configuration utility could, without authorization, perform remote code execution,” explained Mikhail Klyuchnikov, a researcher at Positive Technologies. “The attacker can create or delete files, disable services, intercept information, run arbitrary system commands and Java code, completely compromise the system, and pursue further targets, such as the internal network. RCE in this case results from security flaws in multiple components, such as one that allows directory traversal exploitation.”

Positive Technologies noted that it had identified over 8,000 vulnerable devices that were directly exposed to the internet, but said that most companies did not leave the impacted configuration interface accessible from the web.

Just days after the disclosure of CVE-2020-5902, researchers started releasing proof-of-concept (PoC) exploits for arbitrary file read and remote code execution. Others released scanners that check if a specified BIG-IP installation is vulnerable to attacks and there is even a Metasploit module that helps obtain a root shell.

A video published by DeeLMind shows just how easy it is to exploit the vulnerability if the BIG-IP configuration interface is exposed.

Advertisement. Scroll to continue reading.

Rich Warren of NCC Group reported on Saturday that the company has already started seeing attempts to exploit CVE-2020-5902. The first attacks observed by NCC read files and extracted encrypted passwords, but they did not attempt remote code execution and the delivery of a binary payload.

The U.S. Cyber Command has advised organizations to immediately apply the patches for CVE-2020-5902 and CVE-2020-5903, another vulnerability discovered by Positive Technologies that can be exploited to take complete control of a BIG-IP system.

USCYBERCOM warns about BIG-IP vulnerability

Related: US Cyber Command: Foreign APTs Likely to Exploit New Palo Alto Networks Flaw

Related: Hidden Injection Flaws Found in BIG-IP Load Balancers

Related: “Ticketbleed” Flaw Exposes F5 Appliances to Remote Attacks

Related: Flaw in F5 Products Allows Recovery of Encrypted Data

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...