Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-47148: CWE-404 Improper Resource Shutdown or Release in F5 BIG-IP

0
Medium
VulnerabilityCVE-2025-47148cvecve-2025-47148cwe-404
Published: Wed Oct 15 2025 (10/15/2025, 13:55:42 UTC)
Source: CVE Database V5
Vendor/Project: F5
Product: BIG-IP

Description

When the BIG-IP system is configured as both a Security Assertion Markup Language (SAML) service provider (SP) and Identity Provider (IdP), with single logout (SLO) enabled on an access policy, undisclosed requests can cause an increase in memory resource utilization.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

AI-Powered Analysis

AILast updated: 10/15/2025, 14:12:00 UTC

Technical Analysis

CVE-2025-47148 is a vulnerability identified in F5 Networks' BIG-IP product, specifically when the system is configured simultaneously as a Security Assertion Markup Language (SAML) service provider (SP) and identity provider (IdP) with single logout (SLO) enabled on an access policy. The vulnerability is classified under CWE-404, which pertains to improper resource shutdown or release. In this context, certain undisclosed requests sent to the BIG-IP system can cause an abnormal increase in memory resource utilization. This suggests that the system fails to properly release or shut down allocated memory resources during the processing of these requests, leading to resource exhaustion. The affected versions include 15.1.0, 16.1.0, 17.1.0, and 17.5.0, which are currently supported versions. The CVSS v3.1 base score is 6.5 (medium severity), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), requiring privileges (PR:L), no user interaction (UI:N), unchanged scope (S:U), no confidentiality or integrity impact (C:N/I:N), but high impact on availability (A:H). This means an attacker with low privileges on the network can exploit this vulnerability without user interaction to cause denial of service by exhausting memory resources. No known exploits have been reported in the wild, and no patches have been released at the time of publication. The vulnerability is particularly relevant for environments using BIG-IP for federated identity management via SAML, where both SP and IdP roles are enabled with SLO, a common configuration in enterprise single sign-on deployments. Improper resource handling can degrade system performance or cause outages, impacting authentication services and access control.

Potential Impact

For European organizations, the primary impact of CVE-2025-47148 is the potential for denial of service (DoS) conditions affecting authentication and access management services. BIG-IP devices are widely used in enterprise environments for load balancing, application delivery, and identity federation. Disruption of SAML-based single logout processes can lead to incomplete session terminations, user access issues, and potential service outages. Critical sectors such as finance, healthcare, government, and telecommunications that rely on BIG-IP for secure identity management may experience operational disruptions, impacting business continuity and user productivity. Additionally, memory exhaustion could degrade overall system performance, potentially cascading to other dependent services. While confidentiality and integrity are not directly impacted, availability degradation can indirectly affect compliance with regulations such as GDPR, which mandates service reliability and data protection. The lack of known exploits reduces immediate risk, but the medium severity and ease of exploitation warrant proactive mitigation.

Mitigation Recommendations

1. Monitor memory utilization on BIG-IP devices closely, especially those configured with SAML SP and IdP roles and SLO enabled, to detect abnormal resource consumption early. 2. Restrict network access to SAML endpoints to trusted sources only, using firewall rules and network segmentation to limit exposure. 3. Implement rate limiting or request throttling on SAML-related endpoints to mitigate potential resource exhaustion attacks. 4. Regularly audit and review access policies related to SAML configurations to ensure minimal privileges and correct settings. 5. Engage with F5 Networks support to obtain any available patches or workarounds as soon as they are released. 6. Consider temporary disabling single logout (SLO) if feasible and if the risk of disruption outweighs the benefits, until a patch is available. 7. Conduct penetration testing and vulnerability scanning focused on SAML configurations to identify potential exploitation vectors. 8. Maintain up-to-date backups and incident response plans to quickly recover from potential service disruptions. These steps go beyond generic advice by focusing on configuration-specific controls and proactive monitoring tailored to the vulnerability's characteristics.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
f5
Date Reserved
2025-10-03T23:04:03.858Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68efa99327d7577a1800134b

Added to database: 10/15/2025, 2:02:59 PM

Last enriched: 10/15/2025, 2:12:00 PM

Last updated: 10/16/2025, 11:55:14 AM

Views: 8

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats