Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Critical Vulnerability Exploited to ‘Destroy’ BIG-IP Appliances

The recently patched F5 BIG-IP vulnerability tracked as CVE-2022-1388 is being increasingly exploited by threat actors, including to “destroy” affected appliances.

The recently patched F5 BIG-IP vulnerability tracked as CVE-2022-1388 is being increasingly exploited by threat actors, including to “destroy” affected appliances.

CVE-2022-1388 is a critical remote code execution vulnerability that can easily be exploited by an unauthenticated attacker. Attacks can be launched from the internet against devices that expose their management interface — there are a few thousand such devices — or from the targeted organization’s network.

Patches and mitigations were announced on May 4 and the first attack attempts were spotted within days. 

The SANS Technology Institute is one of the several entities that have seen attacks exploiting CVE-2022-1388, and the organization has observed attack attempts that involve a command for erasing files, “rm -rf”.

“Given that the webserver runs as root, this [command] should take care of any vulnerable server out there and destroy any vulnerable BIG-IP appliance,” SANS said on Twitter.

The latest destructive attack attempts involve the “no-preserve-root” option in the command, which is used for deleting the root file system with all data and binaries.

Command used to destroy BIG-IP appliances

Researcher Kevin Beaumont, who has been monitoring the attacks, has confirmed that “real world devices are being erased,” noting that many of the internet-exposed systems seen via Shodan have stopped responding.

“I thought they were being remotely shut down but the threat actor is deleting the whole F5 file system, which is breaking load balancing and websites,” he explained.

Advertisement. Scroll to continue reading.

 [ READ: Technical Details, IoCs Available for Actively Exploited BIG-IP Vulnerability ]

Researcher Germán Fernández, one of the first to report seeing massive exploitation of the vulnerability, said that, as of Tuesday, more than 300 BIG-IP appliances had web shells installed by malicious actors. He advised users to scan their systems even if they’ve deployed the available patches as they may have been compromised before the fixes were installed.

Beaumont said a threat actor apparently operating out of Iran had been “spraying” web shells, and pointed out that the destructive attacks could have resulted in the hackers losing those shells.

Cisco’s Talos threat intelligence and research unit has also seen attack attempts exploiting CVE-2022-1388, and it has observed a slight increase in scans hitting the education sector. However, it admitted that the activity did not appear to be targeted.

Talos also noted that attackers may attempt to obfuscate their exploit code in an effort to evade detection.

Palo Alto Networks and GreyNoise have also seen scanning activity and exploitation attempts, but they had not seen destructive attacks by the time this article was published.

The US Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added CVE-2022-1388 to its Known Exploited Vulnerabilities Catalog. Federal agencies are required to address the flaw by May 31, but hopefully they have already rolled out patches or mitigations given the elevated risk.

BIG-IP application delivery controllers are used by some of the world’s biggest organizations — F5 says 48 of Fortune 50 companies are customers.

Related: Iranian Hackers Target Critical Vulnerability in F5’s BIG-IP

Related: CISA Says Hackers Exploited BIG-IP Vulnerability in Attacks on U.S. Government

Related: Vulnerability Exposes F5 BIG-IP Systems to Remote DoS Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...