Usage subject to Terms and Conditions

Read the original article at https://us-cert.cisa.gov/ncas/current-activity/2022/05/04/f5-releases-security-advisories-addressing-multiple

Original release date: May 4, 2022

F5 has released security advisories on vulnerabilities affecting multiple products, including various versions of BIG-IP. Included in the release is an advisory for CVE-2022-1388, which allows undisclosed requests to bypass the iControl REST authentication in BIG-IP. An attacker could exploit CVE-2022-1388 to take control of an affected system.

CISA encourages users and administrators to review the F5 webpage, Overview of F5 vulnerabilities (May 2022), and apply the necessary updates or workarounds.

This product is provided subject to this Notification and this Privacy & Use policy.

Read the original article at https://us-cert.cisa.gov/ncas/current-activity/2022/05/04/f5-releases-security-advisories-addressing-multiple