F5 Breach: BIG-IP Source Code and Vulnerabilities Stolen by Sophisticated Nation-State Actor

Executive Summary: On October 15, 2025, F5 Networks disclosed a major security breach involving a long-term compromise of its corporate systems by a highly sophisticated state-sponsored threat actor. The attackers maintained persistent access for over a year, notably into F5’s BIG-IP development environment, and exfiltrated sensitive data including portions of BIG-IP source code and details of previously undisclosed security vulnerabilities. While no supply chain tampering or active exploitation “in the wild” has been observed so far, the theft of this confidential information poses a serious risk. Authorities such as CISA and NCSC have issued emergency directives urging immediate patching of F5 devices and reinforced security measures.

Introduction

F5 Networks, a Seattle-based provider of application delivery and security solutions (notably the BIG-IP product line), announced on October 15, 2025 that it had fallen victim to a significant breach of its internal systems. The attack, described as highly sophisticated, has been attributed to an advanced nation-state threat group (not explicitly named by F5). The incident’s criticality – involving theft of proprietary source code and unpatched vulnerability information – prompted authorities to label it as an imminent threat. The U.S. Cybersecurity and Infrastructure Security Agency (CISA), for example, issued an emergency directive in direct response to F5’s disclosure, underscoring the severity of the situation.

Incident Details

According to F5’s disclosure and related reports, the company first detected the unauthorized access on August 9, 2025. Subsequent investigation revealed that a well-resourced state-sponsored actor had maintained long-term, persistent access to certain critical F5 systems. Two individuals briefed on the investigation indicated that the hackers were inside F5’s network for over a year prior to detection. While F5 did not publicly attribute the attack to a specific country, media reporting (Bloomberg/Reuters) has linked the breach to a Chinese state-backed group.

The compromised systems included F5’s BIG-IP product development environment and an internal engineering knowledge management platform. Through these footholds, the attackers exfiltrated three broad categories of sensitive data:

(1) portions of proprietary BIG-IP source code,

(2) internal reports detailing undisclosed security vulnerabilities (vulnerabilities privately discovered by F5 that were not yet publicly revealed or patched), and

(3) certain customer configuration data stored on the knowledge platform (affecting a small percentage of F5’s customers). In essence, the adversary obtained F5’s intellectual property (source code) and a roadmap of latent weaknesses, which could dramatically accelerate the development of exploits against F5 products.

Additionally, access to customer-specific configurations could enable tailored follow-on attacks, as those files may include network topologies, credentials, or system settings of high-value F5 clients.

Crucially, F5 reported no evidence of any modification to its software supply chain or products. Two independent security firms (NCC Group and IOActive) were engaged to audit F5’s source code and build pipelines; they confirmed that the threat actor did not inject any backdoors or alter code in the development or release process. Likewise, incident responders (including Mandiant and CrowdStrike) found no indication that the attackers accessed F5’s other major systems such as customer relationship management (CRM) data, financial records, support case management, or the iHealth diagnostics platform. The breach impact appears confined to the theft of code and vulnerability information from the specified engineering environments; F5 stated that there was no evidence of compromise or tampering involving NGINX products or the F5 Distributed Cloud/Silverline services. In summary, the attackers stole sensitive knowledge but did not directly disrupt F5’s products or extract customer personal data.

Given the national security implications, F5 coordinated closely with U.S. authorities. The company obtained permission from the Department of Justice to delay public disclosure of the breach (an uncommon step under SEC breach notification rules) until mitigation plans were in place. When F5 publicly disclosed the incident on October 15, 2025, it simultaneously released its scheduled October 2025 Quarterly Security Notification, which included patches for 44 vulnerabilities across F5’s product portfolio (BIG-IP, F5OS, BIG-IQ, APM clients, etc.). F5 clarified that these updates were part of its regular patch cycle, but strongly urged customers to promptly install them given the circumstances. Immediately following the announcement, CISA issued Emergency Directive 26-01, requiring U.S. federal civilian agencies to inventory all F5 BIG-IP instances, apply the newly released patches by October 22, 2025, and conduct targeted threat-hunting for any signs of compromise. The UK’s National Cyber Security Centre (NCSC) also confirmed the compromise of F5’s development infrastructure and advised UK organizations to verify the integrity of F5 firmware and certificates in their environments. In addition to patches, F5 provided detailed hardening and monitoring guidance to its user base – for example, recommending to enable BIG-IP event logging streaming to SIEM, tighten access controls on management interfaces, monitor for anomalous login attempts, and rotate any potentially exposed credentials or keys. F5 also announced a partnership with CrowdStrike to offer a free Falcon EDR agent for BIG-IP devices, acknowledging the need for advanced behavioral monitoring on critical network appliances.

Public reporting from Bloomberg has linked this breach to a malware family known as BRICKSTORM, based on information shared in F5’s customer communications. According to threat intelligence (including a Mandiant report), BRICKSTORM is associated with Chinese state-sponsored campaigns that infiltrate software and cloud service providers to steal source code and credentials for downstream supply chain exploitation. This context suggests that the group behind the F5 breach may be operating as part of a broader espionage effort aiming to leverage F5’s stolen code and vulnerability data to compromise other organizations relying on F5 technology.

Technical Information

  • Disclosed Vulnerabilities (Key Examples): CVE-2025-53868 – a BIG-IP vulnerability in the SCP/SFTP functionality (CVSS 8.7); CVE-2025-61955 – a vulnerability in F5OS (appliance mode) with CVSS up to 8.8; CVE-2025-57780 – another F5OS vulnerability (CVSS up to 8.8). These are among the most severe issues addressed. In total, 44 new vulnerabilities of varying severity were announced and patched by F5 in the October 2025 security update.
  • Affected Products: F5 BIG-IP family (including all supported BIG-IP modules and platforms, such as LTM, APM, ASM, AFM, PEM on hardware appliances, virtual editions, and BIG-IP Next software), F5OS (F5’s operating system for appliances and chassis, including F5OS-A and F5OS-C), BIG-IQ centralized management, and F5 Access Policy Manager (APM) clients. There is no indication that NGINX or F5’s cloud services were affected by these specific vulnerabilities.
  • Exploitation Status: As of the disclosure, F5 stated that it has no knowledge of any critical or remotely exploitable zero-day among the stolen vulnerabilities, and it has not observed active exploitation of any undisclosed F5 vulnerabilities. Nonetheless, the theft of detailed vulnerability information significantly increases the risk of rapid exploit development. In a briefing, U.S. officials warned that an attacker armed with this data could quickly craft exploits enabling them to steal credentials, move laterally within networks, and potentially gain full control of unpatched F5 devices. The vulnerabilities, if weaponized, could facilitate remote code execution, privilege escalation, or other high-impact attacks on organizations using vulnerable F5 products.
  • Patches and Mitigations: Security updates are available via F5’s October 2025 Quarterly Security Notification (KB K000156572). F5 strongly recommends updating all affected BIG-IP, F5OS, BIG-IQ, and APM components as soon as possible. In addition to applying patches, organizations should implement F5’s hardening guidance: for example, remove or strictly limit any internet-facing management access to F5 devices, enable multifactor authentication for administrative access, and run the F5 iHealth diagnostic tool to identify configuration weaknesses. CISA’s guidance (Emergency Directive 26-01) further suggests removing any end-of-life F5 devices from networks (since they will not receive fixes), and enhancing monitoring for unusual admin logins or system changes. If signs of compromise are detected, F5’s Security Incident Response Team (SIRT) and relevant authorities should be contacted for coordinated response.

Conclusion

This report has summarized the F5 security incident based solely on information provided by official sources and public reports, without additional analysis or commentary. All details above are drawn from F5’s disclosures and corroborating reports from security experts and agencies. No independent opinions have been offered by the author beyond the facts presented in those sources.

Sources

  • https://unit42.paloaltonetworks.com/nation-state-threat-actor-steals-f5-source-code/
  • https://my.f5.com/manage/s/article/K000154696
  • https://www.wired.com/story/f5-hack-networking-software-big-ip/
  • https://www.reuters.com/technology/breach-us-based-cybersecurity-provider-f5-blamed-china-bloomberg-news-reports-2025-10-16/
  • https://www.rapid7.com/blog/post/ve-inside-the-f5-breach-what-we-know-and-recommended-actions/