Thursday, March 28, 2024

High-severity Vulnerability in F5 BIG-IP Let Attackers Execute Arbitrary Code

F5 reports a high-severity format string vulnerability in BIG-IP that might allow an authenticated attacker to cause a denial-of-service (DoS) issue and possibly execute arbitrary code.

“A format string vulnerability exists in iControl SOAP that allows an authenticated attacker to crash the iControl SOAP CGI process or potentially execute arbitrary code”, F5 reports.

“In appliance mode BIG-IP, a successful exploit of this vulnerability can allow the attacker to cross a security boundary”.

Security researcher Ron Bowes of Rapid7 is credited with finding and disclosing the bug on December 6, 2022, which has been tracked as CVE-2023-22374 (CVSS score: 7.5).

Reports say the attacker must learn about the environment in which the susceptible component is present in order to properly exploit the command execution attack vector. 

“The most likely impact of a successful attack is to crash the server process. A skilled attacker could potentially develop a remote code execution exploit, which would run code on the F5 BIG-IP device as the root user,” Rapid7.

This is merely a control plane issue; there is no data plane exposure. A specific license enforces appliance mode, which can also be activated or disabled for particular Virtual Clustered Multiprocessing (vCMP) guest instances.

The issue affects the following BIG-IP versions and has its roots in the iControl Simple Object Access Protocol (SOAP) interface:

  • 13.1.5
  • 14.1.4.6 – 14.1.5
  • 15.1.5.1 – 15.1.8
  • 16.1.2.2 – 16.1.3, and
  • 17.0.0

F5 mentions that BIG-IP SPK, BIG-IQ, F5OS-A, F5OS-C, NGINX, and Traffix SDC are not affected.

Further, a successful attack could allow a threat actor to remotely trigger code execution on the device as the root user given that the iCOntrol SOAP interface runs as root.

According to Bowes, this can be done by entering arbitrary format string characters into a query argument that is passed to the syslog logging function.

“It is difficult to influence the specific addresses to read and written, which makes this vulnerability very difficult to exploit (beyond crashing the service) in practice,” according to Rapid7.

For supported versions of BIG-IP, F5 stated that it has fixed the issue in an engineering hotfix. Customers affected by this issue can download the engineering hotfix for the latest supported versions of BIG-IP from the F5 Downloads site.

Mitigation

The company advises users to limit access to the iControl SOAP API to only trusted users as a solution.  

“For the BIG-IP system, restrict access to the system’s iControl SOAP API to only trusted users”. 

“If you are not using the iControl SOAP API, then you can disable all access by setting the iControl SOAP API allowed list to an empty list”, F5 reports.

Network Security Checklist – Download Free E-Book

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles