Blog

Critical Vulnerability Exposure: Why the Stolen F5 Data Poses an Imminent Threat

In this post we detail the nation-state F5 cyberattack, analyzing the risk posed by stolen BIG-IP source code and vulnerabilities.

Default Author Image
October 17, 2025

On October 15 2025, US cybersecurity company F5 announced they had been breached by nation-state hackers. The company discovered the intrusion on August 9, 2025, finding that the attackers had maintained long-term, persistent access to its internal systems in addition to its BIG-IP product development environment. In a recent security update, F5 disclosed both the incident and published an advisory detailing previously undisclosed vulnerabilities.

The following data is known to have been exfiltrated by threat actors:

  • Portions of the BIG-IP source code
  • Information about undisclosed security vulnerabilities that F5 was in the process of remediating (since released in their latest advisory)
  • Configuration and implementation files for a small number of customers

Flashpoint will continue to monitor this incident and provide updates to customers via FPCollab.

The China-Nexus Adversary and Supply Chain Parallels

Flashpoint observed that this incident has distinct similarities to other notable nation-state cyberattacks, such as OPM, SolarWinds, and attacks targeting critical infrastructure and telecoms attributed to Salt Typhoon and Volt Typhoon. These incidents share similar objectives, like data exfiltration, espionage, intelligence gathering, persistence, and pre-positioning for future attacks. Additionally, these attacks highlight a strategic and sustained focus by advanced persistent threat (APT) groups on compromising technology vendors to gain systemic access to their downstream customer base, including government agencies and major enterprises.

Nation-state threat actors from China are believed to be responsible for F5’s compromise. Google Threat Intelligence has identified these adversaries as UNC5221. This group’s naming convention shares tactics, techniques, and procedures (TTPs) with Salt Typhoon and Silk Typhoon. After gaining access to F5’s networks, UNC5221 maintained persistence for at least a year, stealing parts of the source code for the company’s BIG-IP suite of services, which many large corporations and government agencies use.

The attackers are linked to Brickstorm, a malware that is known for being used by Chinese state-backed groups to steal source code and find software vulnerabilities. Although F5 has stated that there is no current evidence that F5 vulnerabilities have been used in active attacks, the Cybersecurity and Infrastructure Security Agency (CISA) released an emergency directive, imploring all agencies to patch critical vulnerabilities affecting F5 devices.

Possible Zero-Day Exploitation

Access to BIG-IP source code gives these adversaries an asymmetric advantage over defenders. According to F5, their technology is used by 48 of the Fortune 50 and countless government agencies worldwide—giving attackers a roadmap that may empower them to:

  1. Conduct static and dynamic analysis to uncover logical flaws that remain unknown to defenders
  2. Potentially develop targeted vulnerability exploits

Flashpoint predicts a cat-and-mouse game as threat actors rush to exploit F5 vulnerabilities before security teams can patch them. Based on the recently published advisory, Flashpoint recommends organizations first triage and remediate the following high-impact vulnerabilities:

CVE IDTitleCVSS Scores (v2, v3, v4)LocationRansomware Likelihood ScoreSocial Risk Score
CVE-2025-59483F5 Multiple BIG-IP Products Configuration Utility Unspecified File Path Handling File Upload Remote Code Execution8.5
6.5
8.5
Remote/Network AccessHighMedium
CVE-2025-61958F5 Multiple Products iHealth Command Unspecified TMSH Restriction Bypass Remote Shell Access8.5
8.7
8.5
Remote/Network AccessLowLow
CVE-2025-59481F5 Multiple BIG-IP Products iControl REST / TMOS Shell Unspecified Unnecessary Privilege Execution Appliance Mode Security Bypass Remote Privilege Escalation8.5
8.7
8.5
Remote/Network AccessLowLow
CVE-2025-53868F5 Multiple Products Unspecified Appliance Mode Security Bypass Remote OS Command Execution8.5
8.7
9.3
Remote/Network AccessHighLow
Scores as of: October 16, 2025

NOTES: The severity of a given vulnerability score can change whenever new information becomes available. Flashpoint maintains its vulnerability database with the most recent and relevant information available. Login to view more vulnerability metadata and for the most up-to-date information.

CVSS scores: Our analysts calculate, and if needed, adjust NVD’s original CVSS scores based on new information being available.

Ransomware Likelihood: This score is a rating that estimates the similarity between a vulnerability and those known to be used in ransomware attacks. As we learn more information about a vulnerability (e.g. exploitation method, technology affected) and uncover additional vulnerabilities used in ransomware attacks, this rating can change.

Social Risk Score: Flashpoint estimates how much attention a vulnerability receives on social media. Increased mentions and discussions elevate the Social Risk Score, indicating a higher likelihood of exploitation. The score considers factors like post volume and authors, and decreases as the vulnerability’s relevance diminishes.

Protect Against Vulnerabilities Using Flashpoint

The F5 breach underscores that the technology supply chain remains the primary battleground for cyber espionage, as the risk has now shifted from F5’s internal network to the customer environment. In the case of nation-state attacks, there are many other threats that organizations must account for, ranging from account takeover (ATO) to ransomware.

UNC5221 likely exploited a zero-day vulnerability in edge-facing network devices. However, network intrusions can just as easily occur through compromised credentials, infostealer logs, or lapses in identification or authentication. While countering zero-day vulnerabilities is difficult, incorporating proactive threat intelligence on other access vectors may limit adversaries’ abilities to take actions on objectives. Additionally, monitoring for chatter may assist with forecasting a breach or compromise before it occurs.

To counter the current threat, F5 customers must act decisively and immediately. Organizations should assume attackers retain an operational advantage. Flashpoint urges F5 customers to immediately leverage the resources F5 has provided. Furthermore, impacted organizations should leverage VulnDB to gain critical vulnerability metadata and technical notes beyond what F5 has provided, enabling deeper risk analysis and more effective patching prioritization. Request a demo today.

Request a demo today.