Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Remote Code Execution Vulnerabilities Found in F5 Products

Researchers at cybersecurity firm Rapid7 have identified several vulnerabilities and other potential security issues affecting F5 products.

Researchers at cybersecurity firm Rapid7 have identified several vulnerabilities and other potential security issues affecting F5 products.

Rapid7 reported its findings to the vendor in mid-August and disclosed details on Wednesday, just as F5 released advisories to inform customers about the security holes and the availability of engineering hotfixes.

Two of the issues discovered by Rapid7 researchers have been described as high-severity remote code execution vulnerabilities and assigned CVE identifiers, while the rest are security bypass methods that F5 does not view as vulnerabilities.

The most serious vulnerability is CVE-2022-41622, a cross-site request forgery (CSRF) issue affecting BIG-IP and BIG-IQ products. Exploitation can allow a remote, unauthenticated attacker to gain root access to a device’s management interface, even if the interface is not exposed to the internet.

However, exploitation requires the attacker to have some knowledge of the targeted network and they need to convince a logged-in administrator to visit a malicious website that is set up to exploit CVE-2022-41622.

“If exploited, the vulnerability can compromise the complete system,” F5 wrote in its advisory.

The second vulnerability, CVE-2022-41800, allows an attacker with admin privileges to execute arbitrary shell commands via RPM specification files.

In addition, the cybersecurity firm has identified several security issues, including a local privilege escalation via bad Unix socket permissions, and two SELinux bypass methods.

Advertisement. Scroll to continue reading.

Rapid7 believes widespread exploitation of these vulnerabilities is unlikely. However, F5 customers should probably not ignore them considering that BIG-IP appliances have been known to be targeted by threat actors.

Related: F5 Warns BIG-IP Customers About 18 Serious Vulnerabilities

Related: F5 Fixes 21 Vulnerabilities With Quarterly Security Patches

Related: Dozen High-Severity Vulnerabilities Patched in F5 Products

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.