#bigip

Sunol TechSunolTech
2025-04-12

sunoltech.com/f5-local-traffic
F5 F5-BIG-LTM-R10920-DF BIG-IP APPLIANCE: LOCAL TRAFFIC MANAGER R10920 FIPS READY @f5 @SunolTech

2024-05-09

Critical #vulnerabilities in BIG-IP appliances leave big networks open to #intrusion
#security #privacy #BIGIP

arstechnica.com/?p=2022973

2023-12-14

I stood up a very simple F5 BIG-IP honeypot this week, and saw some familiar traffic hitting it. Thought it'd be fun to share some observations on what I'm seeing on our Labs blog :)

labs.greynoise.io/grimoire/202

@greynoise #honeypot #exploit #poc #f5 #bigip #metasploit

🛡 H3lium@infosec.exchange/:~# :blinking_cursor:​H3liumb0y@infosec.exchange
2023-11-07

BIG-IP iRule or LTM policy may generate multiple HTTP redirect responses:

A security advisory highlights a vulnerability in BIG-IP systems that can result in the generation of multiple HTTP redirect responses when certain conditions are met. This occurs if a virtual server has specific configurations, including an iRule or LTM policy for redirecting HTTP requests based on request content, and if it processes a malformed HTTP request. The impact of this vulnerability can lead to multiple unexpected HTTP redirect responses being cached by intermediate systems and received by clients. F5 has assigned IDs to this issue and classified it as CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling'). Users are recommended to update to fixed versions or apply a mitigation iRule to affected virtual servers.

#BigIP #Irule #K000137322 #SecurityAdvisory

F5 Security Advisory K000137322

Michael Lopezpenquester
2023-11-01

🚨Cyber Alert🚨
F5 warns of a critical BIG-IP flaw (CVE-2023-46747) exploited actively. Linked to another vulnerability (CVE-2023-46748), patches are available. The Shadowserver Foundation observed attempts since 10/30/23.

🛡 H3lium@infosec.exchange/:~# :blinking_cursor:​H3liumb0y@infosec.exchange
2023-08-03

"🔓 BIG-IP and BIG-IQ iControl SOAP Vulnerability Alert 🔓"

A vulnerability (CVE-2023-38419) has been discovered in BIG-IP and BIG-IQ iControl SOAP. Stay safe and update your software! 💻🔒

Source: AusCERT

Tags: #BIGIP #BIGIQ #iControlSOAP #Vulnerability #Cybersecurity #CVE202338419

Well it appears our #BigIP, our VPN client is down too which means our phone client is out also.

2023-02-02

A High-severity bug in #F5 BIG-IP can lead to code execution and DoS
securityaffairs.com/141728/sec
#securityaffairs #hacking #BIGIP

heise online (inoffiziell)heiseonline@squeet.me
2022-11-17
Angreifer könnten Netzwerke mit F5-Produkten attackieren und sich unrechtmäßig Zugang verschaffen. Sicherheitsupdates schaffen Abhilfe.
Root-Lücke in F5 BIG-IP Appliances geschlossen
2022-11-16

Wrote up a pair of #AttackerKB entries for the two vulnerabilities in #F5 #BigIP that we released today (largely the same as the blog, but more focus on technical and less on the story):

attackerkb.com/topics/i21EbdNx

attackerkb.com/topics/ZClTQn4a

Shoe :antiverified:cybershoe@hachyderm.io
2022-11-16

A couple of #F5 CVEs dropped today outside of our normal notification cadence.

TL;DR: If you haven't left your #BIGIP or #BIGIQ management interfaces open to the world, you're probably in pretty good shape, but still go and read the notification; there are additional mitigation steps in the CVE articles: support.f5.com/csp/article/K97

Also check out the video @aubreykingf5 posted from DevCentral with some more details about the vulns, impact, and mitigation: youtu.be/qRoc0sXlHUg

#infosec

2022-11-16

I'm excited to share of my work that came out today! Specifically, a handful of vulnerabilities in #F5 #BIGIP devices that I worked on through the summer, and worked with the vendor to get patched (F5 was awesome to work with, btw!).

I wrote a super detailed #blog post, and also wrote a full PoC. #Metasploit modules (both for the exploits and some post-exploitation data-gathering) are incoming as well!

The most important of the issues is #RCE via a #CSRF vulnerability in the #SOAP interface (#CVE_2022_41622), which is pretty cool (though requires a confluence of conditions to actually matter). I also had to bypass #SELinux to actually exploit this on the path I chose, which is kinda cool.

The other is authenticated RCE, to which they assigned #CVE_2022_41800, though even I, the person who found it, doesn't really think it's a big deal. It's a nice way to get a #Meterpreter session on your test box, at least?

I also published a bunch of my #tools for analyzing F5, including scripts to build, parse, and #MitM requests to their proprietary (I think?) database protocol (these require a valid login to use, but there's no user separation so there's a bit of #LPE).

I'll also be speaking about this research in much more detail (as much as I can in 45 minutes :) ) in my #HushCon talk on Dec 2!

heise online (inoffiziell)heiseonline@squeet.me
2022-10-21
Mehrere Sicherheitslücken in den BIG-IP- und Nginx-Systemen von F5 könnten Angreifern etwa das Ausführen von Schadcode ermöglichen. Updates stehen bereit.
F5 BIG-IP und Nginx: Hersteller stopft teils kritische Sicherheitslücken
heise online (inoffiziell)heiseonline@squeet.me
2022-08-08
Zum Schließen von 21 Sicherheitslücken liefert F5 Software-Updates aus. Die meisten Fehler mit hohem Risiko betreffen die BIG-IP-Systeme des Anbieters.
Patchday: F5 dichtet Schwachstellen in BIG IP und Nginx ab
Teddy / Domingo (🇨🇵/🇬🇧)TeddyTheBest@framapiaf.org
2022-05-20

Ces deux #failles critiques ont été exploitées par des hackers d'État. La Cybersecurity and Infrastructure Security Agency (#CISA) a alerté sur le fait que plusieurs #failles étaient activement exploitées par des hackers d’État, dont deux sont considérées comme critiques.
clubic.com/antivirus-securite-
#sécurité #vulnérabilités #VMware #BIGIP

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst