CISA adds CVE-2022-1388 flaw in F5 BIG-IP to its Known Exploited Vulnerabilities Catalog

US Critical Infrastructure Security Agency (CISA) adds critical CVE-2022-1388 flaw in F5 BIG-IP products to its Known Exploited Vulnerabilities Catalog.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added critical CVE-2022-1388 flaw in F5 BIG-IP products to its Known Exploited Vulnerabilities Catalog.

According to Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities, FCEB agencies have to address the identified vulnerabilities by the due date to protect their networks against attacks exploiting the flaws in the catalog.

Experts recommend also private organizations review the Catalog and address the vulnerabilities in their infrastructure.

Last week security and application delivery solutions provider F5 released its security notification to inform customers that it has released security updates from tens of vulnerabilities in its products.

The company addressed a total of 43 vulnerabilities, the most severe one is a critical issue tracked as CVE-2022-1388 (CVSS score of 9.8). An unauthenticated attacker with network access to the BIG-IP system through the management port and/or self IP addresses can exploit the CVE-2022-1388 flaw to execute arbitrary system commands, create or delete files, or disable services.

“This vulnerability may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands, create or delete files, or disable services. There is no data plane exposure; this is a control plane issue only.” reads the advisory published by the vendor.”

The flaw affects the following versions:

16.1.0 – 16.1.215.1.0 – 15.1.514.1.0 – 14.1.413.1.0 – 13.1.412.1.0 – 12.1.611.6.1 – 11.6.5

and the vendor addressed it with the release of:

17.0.016.1.2.215.1.5.114.1.4.613.1.5

The company provided the following temporary mitigations for customers that cannot install the patched versions:

Block iControl REST access through the self IP addressBlock iControl REST access through the management interfaceModify the BIG-IP httpd configurationResearchers from Positive Technologies and Horizon3 Attack Team developed their own exploit code for CVE-2022-1388 and explained that the issue is trivial to exploit.

This week multiple experts confirmed that threat actors started massively exploiting the critical remote code execution vulnerability.

In most of the attacks, threat actors exploited the issue to drop webshells, but BleepingComputer reported that the F5 BIG-IP vulnerability was also exploited to wipe devices.

SANS Internet Storm Center observed at least two attacks that targeted BIG-IP devices to wipe them.

The popular researcher Kevin Beaumont also confirmed that threat actors are exploiting the flaw to erase BIG-IP devices.

Can confirm. Real world devices are being erased this evening, lots on Shodan have stopped responding. https://t.co/Rb7cyD2cnR— Kevin Beaumont (@GossiTheDog) May 10, 2022The CVE-2022-1388 issue has to be addressed by federal agencies by May 31, 2022.

Please vote for Security Affairs as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERSVote for me in the sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog” and others of your choice.To nominate, please visit: https://docs.google.com/forms/d/e/1FAIpQLSfxxrxICiMZ9QM9iiPuMQIC-IoM-NpQMOsFZnJXrBQRYJGCOw/viewform  

Follow me on Twitter: @securityaffairs and Facebook

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, CVE-2022-1388)

The post CISA adds CVE-2022-1388 flaw in F5 BIG-IP to its Known Exploited Vulnerabilities Catalog appeared first on Security Affairs.