F5 has recently released an advisory informing the public about a critical vulnerability affecting its BIG-IP systems. Designated as CVE-2023-46747, this flaw has a high CVSS score of 9.8 out of 10 and could lead to unauthorized remote code execution. This article aims to provide a comprehensive analysis of the vulnerability, the affected products, and the steps you can take to mitigate the associated risks.

Detailed Explanation of the Vulnerability

According to F5’s advisory, this vulnerability could allow an attacker, without requiring authentication, to gain network access to the BIG-IP system. This access could be gained either through the management port or self IP addresses, allowing the attacker to execute arbitrary commands on the system. Importantly, this vulnerability affects only the control plane of the BIG-IP system and does not impact the data plane. It is noteworthy that the vulnerability is exploitable only when the Traffic Management User Interface (TMUI) is exposed, whether internally or externally. However, if an attacker has already compromised a network, they could potentially exploit this flaw if TMUI is exposed internally.

Affected Products and Versions

The vulnerability impacts specific versions of the BIG-IP systems, namely:

  • Version 17.x: Specifically, 17.1.0
  • Version 16.x: Ranges from 16.1.0 to 16.1.4
  • Version 15.x: Ranges from 15.1.0 to 15.1.10
  • Version 14.x: Ranges from 14.1.0 to 14.1.5
  • Version 13.x: Ranges from 13.1.0 to 13.1.5

Products that are not affected include BIG-IP Next, BIG-IQ Centralized Management, F5 Distributed Cloud Services, F5OS, NGINX, and Traffix SDC. Unsupported versions that have reached their end-of-life have not been assessed for vulnerability and may or may not be at risk.

Recommended Mitigation Steps

F5 has issued specific guidelines to mitigate the vulnerability. These are:

Download and Install Mitigation Script

  • Download the F5-supplied script onto the affected BIG-IP system.
  • Rename the file from a .txt extension to a .sh extension. For example, rename it to ‘mitigation.sh’.
  • Log in to the command line of the impacted BIG-IP system with root user privileges.
  • Use the chmod utility to make the script executable.
  • Execute the script.

For FIPS 140-2 Compliant Systems

  • Special caution is advised for systems with a FIPS 140-2 Compliant Mode license, as running the mitigation script could cause FIPS integrity check failures.

For VIPRION, vCMP, and VELOS Systems

  • The script must be executed individually on each blade.

Update to Supported Versions

  • F5 has released specific hotfixes for versions 13.x to 17.x of BIG-IP. Upgrading to these versions is strongly recommended.

Ending Notes

The security vulnerability in F5 BIG-IP systems, identified as CVE-2023-46747, poses a critical risk that allows for unauthorized remote code execution. It specifically affects versions 13.x to 17.x. F5 has provided mitigation scripts and hotfixes to address the vulnerability. Given the severity of this issue and the widespread usage of BIG-IP systems in critical infrastructures, it is of the utmost importance to apply the recommended fixes or mitigations as quickly as possible to prevent potential exploitation.

Also Read: