X
Subscribe To Our Blog
Enter your email address to find out what’s happening with IT, cybersecurity, Compliance and more from Dox!
FIRST NAME
LAST NAME

EMAIL

F5 PRODUCT VULNERABILITY EXPLOITED

An update to the F5 products advisory was issued Saturday, March 20, 2021. Multiple security vendors have observed successful exploitation of CVE-2021-22986, which allows for unauthenticated remote code execution.

What It Is:

Multiple vulnerabilities have been discovered in F5 products, the most severe of which could allow for remote code execution.
  • BIG-IP and BIG-IP Advanced WAF/ASM are a family of products covering software and hardware designed around application availability, access control, and security solutions.
  • BIG-IQ enables administrators to centrally manage BIG-IP infrastructure across the IT landscape. It discovers, tracks, manages, and monitors physical and virtual BIG-IP devices - in the cloud, on premise, or co-located at your preferred datacenter.
Successful exploitation of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read the original F5 Support Articles below for more information:

Threat Intelligence:

Updated 3/20/2021: Multiple security vendors have observed mass scanning and successful exploitation of CVE-2021-22986, which allows for unauthenticated remote code execution. The Mirai Botnet has been observed exploiting vulnerabilities highlighted in this advisory as well.  Please review this article from NCC Group for detecting IOCs.

Systems Affected:

  • BIG-IP (All modules) prior to version 16.0.1.1
  • BIG-IQ prior to version 8.0.0
  • BIG-IP Advanced WAF/ASM prior to version 16.0.1.1

Risk:

Government:

  • Large and medium government entities: High
  • Small government entities: Medium

Businesses:

  • Large and medium business entities: High
  • Small business entities: Medium

Home users: Low

What It Means:

If you and/or your business utilize the F5 products mentioned above, you will need to apply appropriate patches or appropriate mitigations provided by F5 to vulnerable systems immediately following proper testing.

Technical Summary:

Multiple vulnerabilities have been discovered in F5 products, the most severe of which could allow for remote code execution. The details of the vulnerabilities are as follows:
  • iControl REST unauthenticated remote command execution vulnerability (CVE-2021-22986)
    • This vulnerability allows for unauthenticated attackers with network access to the iControl REST interface, through the BIG-IP management interface and self IP addresses, to execute arbitrary system commands, create or delete files, and disable services. This vulnerability can only be exploited through the control plane and cannot be exploited through the data plane. Exploitation can lead to complete system compromise. The BIG-IP system in Appliance mode is also vulnerable.
  • Appliance mode TMUI authenticated remote command execution vulnerability (CVE-2021-22987)
  • This vulnerability allows authenticated users with network access to the Configuration utility, through the BIG-IP management port, or self IP addresses, to execute arbitrary system commands, create or delete files, or disable services. This vulnerability can only be exploited through the control plane and cannot be exploited through the data plane. Exploitation can lead to complete system compromise and breakout of Appliance mode. Appliance mode is enforced by a specific license or may be enabled or disabled for individual vCMP guest instances.
  • This vulnerability allows authenticated users with network access to the Configuration utility, through the BIG-IP management port or self IP addresses, to execute arbitrary system commands, create or delete files, or disable services. This vulnerability can only be exploited through the control plane and cannot be exploited through the data plane. Exploitation can lead to complete system compromise.
  • This vulnerability allows highly privileged authenticated users with the roles Administrator, Resource Administrator, or Application Security Administrator with network access to the Configuration utility, through the BIG-IP management port or self IP addresses, to execute arbitrary system commands, create or delete files, or disable services. This vulnerability can only be exploited through the control plane and cannot be exploited through the data plane. Exploitation can lead to complete system compromise and breakout of Appliance mode. Appliance mode is enforced by a specific license or may be enabled or disabled for individual vCMP guest instances.
  • This vulnerability allows highly privileged authenticated users with the roles Administrator, Resource Administrator, or Application Security Administrator with network access to the Configuration utility, through the BIG-IP management port or self IP addresses, to execute arbitrary system commands, create and delete files, or disable services. This vulnerability can only be exploited through the control plane and cannot be exploited through the data plane. Exploitation can lead to complete system compromise.
  • This vulnerability affects systems with one or more of the following configurations:
    • BIG-IP APM - A virtual server associated with a BIG-IP APM profile. All BIG-IP APM use cases are vulnerable.
    • BIG-IP ASM - Only BIG-IP ASM Risk Engine use cases are vulnerable. BIG-IP ASM Risk Engine is currently available to Early Access customers only and requires a special license.
    • BIG-IP PEM - This vulnerability affects BIG-IP systems with the following configuration:
      • The system has an active license for URL Filtering.
        • One or more virtual servers uses URL categorization through one of the following:
          • An iRule
          • A local traffic policy
          • A BIG-IP PEM policy
    • Secure Web Gateway (SWG) - URL categorization is fundamental to the operation of SWG. All SWG use cases are vulnerable. SWG requires a separate subscription.
    • SSL Orchestrator - Use of the SSL Orchestrator Categorization macro exposes this vulnerability.
    • BIG-IP system - A virtual server associated with an HTTP and a local traffic policy that has a rule condition with the HTTP URI or HTTP Referer and Use normalized URI options enabled (the Use normalized URI option is disabled by default). This vulnerability can only be exploited through the data plane and cannot be exploited through the control plane. Exploitation can lead to complete system compromise.
  • A sophisticated attacker must have control over the back-end web servers (pool members) or the ability to manipulate the server-side HTTP responses to the virtual server to exploit this vulnerability. With this level of back-end control, the attacker may cause the BIG-IP Advanced WAF/ASM system to experience a denial-of-service (DoS). In the worst case, the attacker may execute arbitrary code on the BIG-IP Advanced WAF/ASM system. This vulnerability can only be exploited through the data plane and cannot be exploited through the control plane. Exploitation can lead to complete system compromise.
  • TMUI authenticated remote command execution vulnerability (CVE-2021-22988)
  • Advanced WAF/ASM TMUI authenticated remote command execution vulnerability (CVE-2021-22989)
  • Advanced WAF/ASM TMUI authenticated remote command execution vulnerability (CVE-2021-22990)
  • TMM buffer-overflow vulnerability (CVE-2021-22991)
  • Advanced WAF/ASM buffer-overflow vulnerability (CVE-2021-22992)

What To Do:

We recommend the following actions be taken:
  • Updated 3/20/2021: Restrict access to the management interface for authorized hosts only.
  • Apply appropriate patches or appropriate mitigations provided by F5 to vulnerable systems immediately after appropriate testing.
  • Run all software as a non-privileged user (one without administrative rights) to diminish the effects of a successful attack.
  • Apply the Principle of Least Privilege to all systems and services.

Negative Consequences of Lost or Stolen Data:

The loss or theft of proprietary data can have severe impacts, particularly if the compromise becomes public and sensitive information is exposed. Possible impacts include:
  • Temporary or permanent loss of sensitive or proprietary information.
  • Disruption to regular operations.
  • Financial losses incurred to restore systems and files.
  • Potential harm to an organization’s reputation.
Should your agency or business need assistance with issues arising from vulnerabilities in F5 products including updates and/or patches, Dox can help. Please contact Dox if there is anything we can do to assist in securing your agency, business, or organization.

Thank you for your time and stay safe online.
Share This Posting
Copyright ©   DoxWeb Design & SEO by Scriptable Solutions