Cyber Security News

F5 Warns of Active Attacks Targeting BIG-IP SQL injection vulnerability

F5 Networks has issued a security alert about a severe vulnerability in its BIG-IP Configuration utility, identified as CVE-2023-46748. 

This vulnerability is an authenticated SQL injection flaw that allows attackers with network access to execute arbitrary system commands. 

F5 Networks has categorized this issue under CWE-89, indicating an ‘Improper Neutralization of Special Elements used in an SQL Command’ (SQL Injection) problem.

The Vulnerability Details

The vulnerability enables authenticated attackers with access to the BIG-IP Configuration utility through the management port and/or self-IP addresses to inject malicious SQL commands. 

Although this issue affects the control plane and not the data plane, the possibility of unauthorized command execution raises serious concerns about system security.

F5’s Response and Mitigation

F5 Networks has promptly responded to the issue by assigning an ID (1381357) to track the vulnerability. 

They have released an engineering hotfix for affected versions of the BIG-IP system that have not yet reached the End of Software Development. 

Customers impacted by this vulnerability are advised to download the hotfix from the MyF5 Downloads page.

However, since authenticated users carry out the attack, traditional mitigation techniques are limited. 

One suggested temporary measure is to limit access to the Configuration utility, allowing only trusted networks or devices. 

Users can block Configuration utility access through self-IP addresses, reducing the attack surface. 

F5 Networks provides detailed instructions for implementing these temporary mitigations, emphasizing the importance of limiting access for untrusted users.

Indicators of Compromise

F5 Networks has identified indicators of compromise related to this vulnerability. 

Entries in the /var/log/tomcat/catalina.out file, such as java.sql.SQLException and executed shell commands serve as potential signs of exploitation. 

Users are urged to remain vigilant and monitor their systems for any suspicious activities.

Acknowledgments

F5 Networks extends its gratitude to the researchers who reported this issue, adhering to responsible disclosure practices. 

While the company acknowledges the efforts of these researchers, they emphasize the urgency for users to take immediate action to secure their systems.

F5 Networks’ swift response underscores the importance of timely updates and patches in protecting against evolving threats. 

Users of BIG-IP systems are strongly encouraged to apply the provided mitigations and download the necessary hotfix to protect their systems from potential exploitation.

Protect yourself from vulnerabilities using Patch Manager Plus to patch over 850 third-party applications quickly. Try a free trial to ensure 100% security.

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Hackers Exploiting Docusign With Phishing Attack To Steal Credentials

Hackers prefer phishing as it exploits human vulnerabilities rather than technical flaws which make it a highly effective and low-cost…

17 hours ago

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

2 days ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

2 days ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

2 days ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

2 days ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

3 days ago