“As this attack is conducted by legitimate, authenticated administrator role users, there is no viable mitigation that also allows users access to the BIG-IP system. The vulnerability can only be exploited by attackers who have valid administrator credentials and network access to the affected iControl REST endpoint or local access to the affected tmsh command. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. While the attack surface is limited to authenticated users, the potential impact remains significant as it allows privileged users to execute commands beyond their intended authorization level. When exploited, this vulnerability allows attackers to manipulate command syntax to execute unintended operations with elevated privileges. A proof-of-concept (PoC) exploit has been released for a recently patched vulnerability in Apple's macOS operating system, tracked as CVE-2025-31258. Security experts note that there is no data plane exposure, meaning the vulnerability is limited to the control plane only. Organizations using F5 BIG-IP should immediately assess their exposure and implement the necessary patches or mitigations to safeguard their environments against this critical vulnerability. This exploit terminates the save command prematurely with the \}; sequence and then executes a system call via bash -c id to print the current user’s ID-confirming execution as root. Classified as CWE-78 (Improper Neutralization of Special Elements used in an OS Command), the flaw received a CVSS v3.1 score of 8.7 and a CVSS v4.0 score of 8.5, both rated as “High” severity. Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. F5 has released patches for affected versions: 17.1.2.2, 16.1.6, and 15.1.10.7. Organizations are strongly advised to update to these patched versions immediately. The only mitigation is to remove access for users who are not completely trusted,” F5 advised.
This Cyber News was published on cybersecuritynews.com. Publication date: Tue, 13 May 2025 08:55:09 +0000