Exploited
CWE
288 306 22
Advisory Published
Updated

CVE-2023-46747: BIG-IP Configuration utility unauthenticated remote code execution vulnerability

First published: Thu Oct 26 2023(Updated: )

Undisclosed requests may bypass configuration utility authentication, allowing an attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated

Credit: f5sirt@f5.com

Affected SoftwareAffected VersionHow to fix
F5 BIG-IP Configuration Utility
F5 BIG-IP Access Policy Manager>=13.1.0<=13.1.5
F5 BIG-IP Access Policy Manager>=14.1.0<=14.1.5
F5 BIG-IP Access Policy Manager>=15.1.0<=15.1.10
F5 BIG-IP Access Policy Manager>=16.1.0<=16.1.4
F5 BIG-IP Access Policy Manager>=17.1.0<=17.1.1
F5 BIG-IP Advanced Firewall Manager>=13.1.0<=13.1.5
F5 BIG-IP Advanced Firewall Manager>=14.1.0<=14.1.5
F5 BIG-IP Advanced Firewall Manager>=15.1.0<=15.1.10
F5 BIG-IP Advanced Firewall Manager>=16.1.0<=16.1.4
F5 BIG-IP Advanced Firewall Manager>=17.1.0<=17.1.1
F5 Big-ip Advanced Web Application Firewall>=13.1.0<=13.1.5
F5 Big-ip Advanced Web Application Firewall>=14.1.0<=14.1.5
F5 Big-ip Advanced Web Application Firewall>=15.1.0<=15.1.10
F5 Big-ip Advanced Web Application Firewall>=16.1.0<=16.1.4
F5 Big-ip Advanced Web Application Firewall>=17.1.0<=17.1.1
F5 Big-ip Carrier-grade Nat>=13.1.0<=13.1.5
F5 Big-ip Carrier-grade Nat>=14.1.0<=14.1.5
F5 Big-ip Carrier-grade Nat>=15.1.0<=15.1.10
F5 Big-ip Carrier-grade Nat>=16.1.0<=16.1.4
F5 Big-ip Carrier-grade Nat>=17.1.0<=17.1.1
F5 Big-ip Ddos Hybrid Defender>=13.1.0<=13.1.5
F5 Big-ip Ddos Hybrid Defender>=14.1.0<=14.1.5
F5 Big-ip Ddos Hybrid Defender>=15.1.0<=15.1.10
F5 Big-ip Ddos Hybrid Defender>=16.1.0<=16.1.4
F5 Big-ip Ddos Hybrid Defender>=17.1.0<=17.1.1
F5 Big-ip Ssl Orchestrator>=13.1.0<=13.1.5
F5 Big-ip Ssl Orchestrator>=14.1.0<=14.1.5
F5 Big-ip Ssl Orchestrator>=15.1.0<=15.1.10
F5 Big-ip Ssl Orchestrator>=16.1.0<=16.1.4
F5 Big-ip Ssl Orchestrator>=17.1.0<=17.1.1
F5 Big-ip Domain Name System>=13.1.0<=13.1.5
F5 Big-ip Domain Name System>=14.1.0<=14.1.5
F5 Big-ip Domain Name System>=15.1.0<=15.1.10
F5 Big-ip Domain Name System>=16.1.0<=16.1.4
F5 Big-ip Domain Name System>=17.1.0<=17.1.1
F5 Big-ip Local Traffic Manager>=13.1.0<=13.1.5
F5 Big-ip Local Traffic Manager>=14.1.0<=14.1.5
F5 Big-ip Local Traffic Manager>=15.1.0<=15.1.10
F5 Big-ip Local Traffic Manager>=16.1.0<=16.1.4
F5 Big-ip Local Traffic Manager>=17.1.0<=17.1.1
F5 Big-ip Policy Enforcement Manager>=13.1.0<=13.1.5
F5 Big-ip Policy Enforcement Manager>=14.1.0<=14.1.5
F5 Big-ip Policy Enforcement Manager>=15.1.0<=15.1.10
F5 Big-ip Policy Enforcement Manager>=16.1.0<=16.1.4
F5 Big-ip Policy Enforcement Manager>=17.1.0<=17.1.1
F5 Big-ip Automation Toolchain>=13.1.0<=13.1.5
F5 Big-ip Automation Toolchain>=14.1.0<=14.1.5
F5 Big-ip Automation Toolchain>=15.1.0<=15.1.10
F5 Big-ip Automation Toolchain>=16.1.0<=16.1.4
F5 Big-ip Automation Toolchain>=17.1.0<=17.1.1
F5 Big-ip Container Ingress Services>=13.1.0<=13.1.5
F5 Big-ip Container Ingress Services>=14.1.0<=14.1.5
F5 Big-ip Container Ingress Services>=15.1.0<=15.1.10
F5 Big-ip Container Ingress Services>=16.1.0<=16.1.4
F5 Big-ip Container Ingress Services>=17.1.0<=17.1.1
F5 BIG-IP Application Security Manager>=13.1.0<=13.1.5
F5 BIG-IP Application Security Manager>=14.1.0<=14.1.5
F5 BIG-IP Application Security Manager>=15.1.0<=15.1.10
F5 BIG-IP Application Security Manager>=16.1.0<=16.1.4
F5 BIG-IP Application Security Manager>=17.1.0<=17.1.1
F5 BIG-IP Analytics>=13.1.0<=13.1.5
F5 BIG-IP Analytics>=14.1.0<=14.1.5
F5 BIG-IP Analytics>=15.1.0<=15.1.10
F5 BIG-IP Analytics>=16.1.0<=16.1.4
F5 BIG-IP Analytics>=17.1.0<=17.1.1
F5 Big-ip Application Acceleration Manager>=13.1.0<=13.1.5
F5 Big-ip Application Acceleration Manager>=14.1.0<=14.1.5
F5 Big-ip Application Acceleration Manager>=15.1.0<=15.1.10
F5 Big-ip Application Acceleration Manager>=16.1.0<=16.1.4
F5 Big-ip Application Acceleration Manager>=17.1.0<=17.1.1
F5 Big-ip Application Visibility And Reporting>=13.1.0<=13.1.5
F5 Big-ip Application Visibility And Reporting>=14.1.0<=14.1.5
F5 Big-ip Application Visibility And Reporting>=15.1.0<=15.1.10
F5 Big-ip Application Visibility And Reporting>=16.1.0<=16.1.4
F5 Big-ip Application Visibility And Reporting>=17.1.0<=17.1.1
F5 BIG-IP Configuration Utility>=13.1.0<=13.1.5
F5 BIG-IP Configuration Utility>=14.1.0<=14.1.5
F5 BIG-IP Configuration Utility>=15.1.0<=15.1.10
F5 BIG-IP Configuration Utility>=16.1.0<=16.1.4
F5 BIG-IP Configuration Utility>=17.1.0<=17.1.1
F5 Big-ip Global Traffic Manager>=13.1.0<=13.1.5
F5 Big-ip Global Traffic Manager>=14.1.0<=14.1.5
F5 Big-ip Global Traffic Manager>=15.1.0<=15.1.10
F5 Big-ip Global Traffic Manager>=16.1.0<=16.1.4
F5 Big-ip Global Traffic Manager>=17.1.0<=17.1.1
F5 Big-ip Link Controller>=13.1.0<=13.1.5
F5 Big-ip Link Controller>=14.1.0<=14.1.5
F5 Big-ip Link Controller>=15.1.0<=15.1.10
F5 Big-ip Link Controller>=16.1.0<=16.1.4
F5 Big-ip Link Controller>=17.1.0<=17.1.1
F5 Big-ip Webaccelerator>=13.1.0<=13.1.5
F5 Big-ip Webaccelerator>=14.1.0<=14.1.5
F5 Big-ip Webaccelerator>=15.1.0<=15.1.10
F5 Big-ip Webaccelerator>=16.1.0<=16.1.4
F5 Big-ip Webaccelerator>=17.1.0<=17.1.1
F5 Big-ip Websafe>=13.1.0<=13.1.5
F5 Big-ip Websafe>=14.1.0<=14.1.5
F5 Big-ip Websafe>=15.1.0<=15.1.10
F5 Big-ip Websafe>=16.1.0<=16.1.4
F5 Big-ip Websafe>=17.1.0<=17.1.1

Remedy

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is CVE-2023-46747?

    CVE-2023-46747 is a vulnerability in the BIG-IP Configuration utility that allows unauthenticated remote code execution.

  • How severe is CVE-2023-46747?

    CVE-2023-46747 has a severity rating of 9.8 (Critical).

  • What software is affected by CVE-2023-46747?

    The F5 BIG-IP Configuration utility is affected by CVE-2023-46747.

  • Is authentication required for exploitation of CVE-2023-46747?

    No, CVE-2023-46747 allows an attacker to bypass authentication and execute code without authentication.

  • How can I fix CVE-2023-46747?

    To fix CVE-2023-46747, update the BIG-IP Configuration utility to the latest version provided by F5.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203