Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Serious Vulnerabilities in F5’s BIG-IP Allow Full System Compromise

Critical and high-severity vulnerabilities discovered by researchers in F5 Networks’ BIG-IP application delivery controller (ADC) allow a remote attacker to take complete control of the targeted system.

Critical and high-severity vulnerabilities discovered by researchers in F5 Networks’ BIG-IP application delivery controller (ADC) allow a remote attacker to take complete control of the targeted system.

The vulnerabilities were identified by researchers at cybersecurity firm Positive Technologies, which disclosed its findings this week after the vendor released advisories and announced the availability of patches.

BIG-IP provides organizations with application acceleration, load balancing, rate shaping, SSL offloading, and web application firewall capabilities. The product is used by many of the world’s largest companies and F5 claims that 48 of the Fortune 50 firms are its customers.

The critical vulnerability discovered by Positive Technologies, tracked as CVE-2020-5902 with a CVSS score of 10, allows arbitrary code execution and it can be exploited remotely. The security firm says it has identified more than 8,000 vulnerable devices that are exposed directly to the internet, including 40% in the United States, 16% in China and 3% in Taiwan. However, it noted that most companies using the impacted product do not allow access to the vulnerable configuration interface directly from the internet.

According to F5, the vulnerability affects a configuration utility named Traffic Management User Interface (TMUI). The vendor has confirmed that exploitation can result in “complete system compromise.”

“By exploiting this vulnerability, a remote attacker with access to the BIG-IP configuration utility could, without authorization, perform remote code execution,” explained Positive Technologies researcher Mikhail Klyuchnikov. “The attacker can create or delete files, disable services, intercept information, run arbitrary system commands and Java code, completely compromise the system, and pursue further targets, such as the internal network. RCE in this case results from security flaws in multiple components, such as one that allows directory traversal exploitation.”

Positive Technologies has also been credited for discovering a high-severity cross-site scripting (XSS) vulnerability in the same BIG-IP configuration utility.

“An attacker can exploit this vulnerability to run JavaScript in the context of the currently logged-in user. In the case of an administrative user with access to the Advanced Shell (bash), successful exploitation of this vulnerability can be leveraged to completely compromise the BIG-IP system through Remote Code Execution,” F5 said in its advisory.

Advertisement. Scroll to continue reading.

Related: Hidden Injection Flaws Found in BIG-IP Load Balancers

Related: “Ticketbleed” Flaw Exposes F5 Appliances to Remote Attacks

Related: Flaw in F5 Products Allows Recovery of Encrypted Data

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.