Alert - Active Exploitation of F5 BIG-IP Vulnerability

Number: AL20-018 Update 1
Date: 5 July 2020
Updated: 9 July 2020

AUDIENCE

This Alert is intended for IT professionals and managers of notified organizations. Recipients of this information may redistribute it within their respective organizations.

PURPOSE

An Alert is used to raise awareness of a recently identified cyber threat that may impact cyber information assets, and to provide additional detection and mitigation advice to recipients. The Canadian Centre for Cyber Security ("Cyber Centre") is also available to provide additional assistance regarding the content of this Alert to recipients as requested.

OVERVIEW

The Cyber Centre has become aware of reported exploitation attempts against the Traffic Management User Interface (TMUI) also known as the Configuration Utility for F5 BIG-IP products. Successful exploitation could result in remote code execution.

UPDATE: The Cyber Centre has become aware of exploitation attempts against the Traffic Management User Interface (TMUI) of F5 BIG-IP products in Canada. Successful exploitation could result in information disclosure or remote code execution which could lead to a full system compromise.

DETAILS

On 30 June 2020, F5 released several Security Advisories on vulnerabilities affecting BIG-IP products (LTM, AAM, AFM, Analytics, APM, ASM, DNS, FPS, GTM, Link Controller, PEM). One of the published vulnerabilities (CVE-2020-5902), affects the TMUI. Successful exploitation could result in the execution of arbitrary system commands, create or delete files, disable services, and/or execute arbitrary Java code.

On 4 July 2020, open source research reported active exploitation of CVE-2020-5902 which if successful could result in a complete system compromise.

UPDATE: On 8 July 2020 F5 updated its mitigation advice for CVE-2020-5902 since the initial publication on 30 June 2020. Important updates include:

  • Revisions to the mitigation advice to address a bypass to the original mitigation advice.
  • Additional mitigations to address a new avenue for exploitation.

SUGGESTED ACTION

F5 has released software updates for CVE-2020-5902 as well as mitigation guidance for affected devices if patching is not immediately possible. F5 notes that authenticated users accessing the TMUI will still be able to exploit the vulnerability until the products have been successfully patched:

CCCS would also recommend:

  • Ensure timely application of patches and updated software.
  • Effectively segment networks and implement demilitarized zones (DMZs) with properly configured firewalls to selectively control and monitor traffic passed between zones.
  • Minimize network exposure for all systems and ensure that they are not directly accessible from the Internet.
  • Ensure the product servers and management consoles are restricted to trusted networks and/or users as appropriate.
  • UPDATE: Monitor for authenticated users connecting to potentially affected devices from unknown IP addresses.

REFERENCES

K52145254: TMUI RCE vulnerability CVE-2020-5902
https://support.f5.com/csp/article/K52145254

UPDATE: K11438344: Considerations and guidance when you suspect a security compromise on a BIG-IP system
https://support.f5.com/csp/article/K11438344

UPDATE: Proofpoint has released two Suricata Intrusion Detection System (IDS) signatures to assist in the identification of exploitation attempts with either method of exploitation
https://rules.emergingthreats.net/open/suricata-5.0/emerging-all.rules

  • 2030469 ET EXPLOIT F5 TMUI RCE vulnerability CVE-2020-5902 Attempt M1
  • 2030483 ET EXPLOIT F5 TMUI RCE vulnerability CVE-2020-5902 Attempt M2

NOTE TO READERS
The Canadian Centre for Cyber Security (Cyber Centre) operates as part of the Communications Security Establishment.  We are Canada's national authority on cyber security and we lead the government's response to cyber security events. As Canada's national computer security incident response team, the Cyber Centre works in close collaboration with government departments, critical infrastructure, Canadian businesses and international partners to prepare for, respond to, mitigate, and recover from cyber events. We do this by providing authoritative advice and support, and coordinating information sharing and incident response. The Cyber Centre is outward-facing, welcoming partnerships that help build a stronger, more resilient cyber space in Canada.

Report a problem on this page

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Please select all that apply:

Thank you for your help!

You will not receive a reply. For enquiries, please contact us.

Date modified: