Anonymous ID: e463a1 July 7, 2020, 7:37 a.m. No.9883760   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

Given the relative simplicity of the F5 attack technique, any organization that owns one of those 8,000 BIG-IP devices and didn't move quickly to patch it may already be compromised. Security firm NCC Group warned in a blog post over the weekend that it saw on Sunday a spike in exploitation attempts on its "honeypots"โ€”bait devices designed to impersonate vulnerable machines to help researchers study attackers. The firm saw even more attempts Monday morning.

 

That means many firms now need not only to update their BIG-IP equipment, but also test it for exploitation and hunt around their networks for signs that it may have already been used as an entry point for intruders. "For something this serious and trivially easy to exploit," says Dragos' Slowik, "a lot of organization are going to come in after this weekend and be not in patching mode but in incident response mode."

 

https://www.wired.com/story/f5-big-ip-networking-vulnerability/?utm_source=twitter&utm_medium=social&utm_campaign=onsite-share&utm_brand=wired&utm_social-type=earned