Security News > 2021 > April > Vulnerability Exposes F5 BIG-IP to Kerberos KDC Hijacking Attacks

Vulnerability Exposes F5 BIG-IP to Kerberos KDC Hijacking Attacks
2021-04-29 15:04

F5 Networks this week released patches to address an authentication bypass vulnerability affecting BIG-IP Access Policy Manager, but fixes are not available for all impacted versions.

Tracked as CVE-2021-23008, the high-severity vulnerability allows for the bypass of BIG-IP APM AD authentication if the attacker can hijack a Kerberos KDC connection using a spoofed AS-REP. Authentication bypass is also possible from an AD server that the attacker has already compromised, F5 explains.

The Kerberos protocol leverages a client-server model for on-premise authentication, with KDC being an intermediary that holds shared secret keys and user access information.

If the Kerberos KDC authentication to the server is compromised, the attacker can hijack the connection between the client and the domain controller, thus bypassing authentication.

Such attacks typically exploit misconfigurations in Kerberos protocol implementations, and the same applies to F5 BIG-IP as well.

"For an APM access policy configured with AD authentication and SSO agent, if a spoofed credential related to this vulnerability is used, depending how the back-end system validates the authentication token it receives, access will most likely fail. An APM access policy can also be configured for BIG-IP system authentication. A spoofed credential related to this vulnerability for an administrative user through the APM access policy results in local administrative access," F5 notes.


News URL

http://feedproxy.google.com/~r/Securityweek/~3/86VYA9DFkjQ/vulnerability-exposes-f5-big-ip-kerberos-kdc-hijacking-attacks

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2021-05-10 CVE-2021-23008 Improper Authentication vulnerability in F5 Big-Ip Access Policy Manager
On version 15.1.x before 15.1.3, 14.1.x before 14.1.4, 13.1.x before 13.1.4, 12.1.x before 12.1.6, and all versions of 16.0.x and 11.6.x., BIG-IP APM AD (Active Directory) authentication can be bypassed via a spoofed AS-REP (Kerberos Authentication Service Response) response sent over a hijacked KDC (Kerberos Key Distribution Center) connection or from an AD server compromised by an attacker.
network
low complexity
f5 CWE-287
7.5

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
F5 208 52 497 201 39 789