What We Do
How we do it
Resources
TRU INTELLIGENCE CENTER
Our Threat Response Unit (TRU) publishes security advisories, blogs, reports, industry publications and webinars based on its original research and the insights driven through proactive threat hunts.
View Threat Intelligence Resources →
SECURITY ADVISORIES
Jun 01, 2023
Critical Vulnerability in MOVEit Transfer
THE THREAT eSentire is aware of reports relating to the active exploitation of a currently unnamed vulnerability impacting Progress Software’s managed file transfer software MOVEit Transfer.…
Read More
View all Advisories →
Company
ABOUT ESENTIRE
About Us
eSentire is The Authority in Managed Detection and Response Services, protecting the critical data and applications of 2000+ organizations in 80+ countries from known and unknown cyber threats. Founded in 2001, the company’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events.
Read about how we got here
Leadership Work at eSentire
LATEST PRESS RELEASE
Mar 20, 2023
Exertis and eSentire Partner to Deliver 24/7 Multi-Signal MDR, Digital Forensics & IR Services and Exposure Management to Organisations Across the UK, Ireland, and Europe
Basingstoke, UK– 20 March, 2023. Leading technology distributor, Exertis, announced today that it has bolstered its cybersecurity services, adding eSentire, the Authority in Managed Detection and Response (MDR), to its Enterprise portfolio of offerings. eSentire’s award-winning, 24/7 multi-signal MDR, Digital Forensics & Incident Response (IR), and Exposure Management services will be available…
Read More
Partners
PARTNER PROGRAM
e3 Ecosystem
We provide sophisticated cybersecurity solutions for Managed Security Service Providers (MSSPs), Managed Service Providers (MSPs), and Value-Added Resellers (VARs). Find out why you should partner with eSentire, the Authority in Managed Detection and Response, today.
Learn more
ECOSYSTEM PARTNER RESOURCES
Apply to become an e3 ecosystem partner with eSentire, the Authority in Managed Detection and Response.
Login to the Partner Portal for resources and content for current partners.
Search
Resources
Security advisories — Mar 10, 2021

Critical Vulnerabilities in BIG-IP & BIG-IQ Systems

2 minutes read
Speak With A Security Expert Now

THE THREAT

On March 10th, 2021, F5 announced multiple critical vulnerabilities impacting their BIG-IP and BIG-IQ products. In total, seven vulnerabilities were disclosed, four of which allow Remote Code Execution if exploited. These high-impact vulnerabilities are likely to be targeted by threat actors in the near future.

To date, there is no indication that these vulnerabilities have been involved in real world attacks. Due to the prevalence of BIG-IP and BIG-IQ products, along with the criticality of the vulnerabilities, it is likely that exploitation will occur in the near future. Organizations are strongly recommended to apply the related security patches as soon as possible.

What we’re doing about it

What you should do about it

Additional information

In total, F5 released security patches for seven separate vulnerabilities. Four are classified as critical, while two are ranked as high, and the final vulnerability is medium. See the following list for vulnerability details.

CVE-2021-22987 [CVSS: 9.9]: RCE vulnerability impacting BIG-IP systems (LTM, AAM, Advanced WAF, AFM, Analytics, APM, ASM, DDHD, DNS, FPS, GTM, Link Controller, PEM, SSLO). Exploitation requires authentication.

CVE-2021-22986 [CVSS: 9.8]: An unauthenticated remote code execution vulnerability. Exploitation would allow a remote unauthenticated attack to execute system commands, create/delete files, and disable services. This vulnerability impacts BIG-IP systems (LTM, AAM, Advanced WAF, AFM, Analytics, APM, ASM, DDHD, DNS, FPS, GTM, Link Controller, PEM, SSLO) and the BIG-IQ Centralized Management system.

CVE-2021-22991 [CVSS: 9.0]: A buffer overflow vulnerability that may result in Denial of Service (DoS) or RCE. The vulnerability impacts BIG-IP systems (LTM, AAM, Advanced WAF, AFM, Analytics, APM, ASM, DDHD, DNS, FPS, GTM, Link Controller, PEM, SSLO). In an attack scenario, threat actors could exploit this vulnerability by sending requests to a virtual server. Authentication is not required.

CVE-2021-22992 [CVSS: 9.0]: A buffer overflow vulnerability that may result in DoS or RCE. Systems vulnerable include the GIG-IP Advanced Web Application Firewall (WAF) and the BIG-IP Application Security Manager. In order to exploit this vulnerability, a threat actor would require previous access.

CVE-2021-22988 [CVSS: 8.8] An authenticated RCE vulnerability. The vulnerability impacts BIG-IP systems (LTM, AAM, Advanced WAF, AFM, Analytics, APM, ASM, DDHD, DNS, FPS, GTM, Link Controller, PEM, SSLO). An already authenticated attacker with network access to the Configuration utility may exploit this vulnerability to cause code execution, create or delete files, and disable services.

CVE-21021-22989 [CVSS: 8.0] An authenticated remote command execution vulnerability. The vulnerability affects BIG-IP systems (Advanced WAF and ASM). In order to exploit this vulnerability, the attacker would need to have already compromised a highly privilege user account.

CVE-21021-22990 [CVSS: 6.6] An authenticated RCE vulnerability. The vulnerability impacts BIG-IP systems (Advanced WAF and ASM). In order to exploit this vulnerability, the attacker would need to have already compromised a highly privilege user account.

References:

[1] https://support.f5.com/csp/article/K02566623

View Most Recent Blogs