Cybercrime

Technical Details, IoCs Available for Actively Exploited BIG-IP Vulnerability

Indicators of compromise (IoCs) and other resources have been released to help defenders deal with the actively exploited F5 BIG-IP vulnerability tracked as CVE-2022-1388.

<p><strong><span><span>Indicators of compromise (IoCs) and other resources have been released to help defenders deal with the <a href="https://www.securityweek.com/f5-big-ip-attacker-crosshairs-following-disclosure-critical-vulnerability" target="_blank" rel="noopener">actively exploited F5 BIG-IP vulnerability</a> tracked as CVE-2022-1388.</span></span></strong></p>

Indicators of compromise (IoCs) and other resources have been released to help defenders deal with the actively exploited F5 BIG-IP vulnerability tracked as CVE-2022-1388.

F5 informed customers on May 4 about more than 50 vulnerabilities and security exposures affecting its products. The most serious of them is CVE-2022-1388, a critical remote code execution flaw that can be exploited by an unauthenticated attacker for remote code execution.

“This vulnerability may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands, create or delete files, or disable services,” F5 explained in its advisory.

Cybersecurity experts immediately warned that the vulnerability would likely be exploited by malicious actors and urged organizations to install the patches, particularly if they expose the BIG-IP management interface to the internet.

Several experts pointed out that CVE-2022-1388 — which F5 claims to have discovered internally — resembles an intentionally planted backdoor.

By May 7, cybersecurity companies had developed proof-of-concept (PoC) exploits and attacks leveraging the vulnerability appeared to start shortly after, even though the PoC exploits had not been released to the public.

PoC exploits are now widely available and attacks appear to be on the rise. There only appear to be a relatively small number of exposed BIG-IP instances — some say there are roughly 1,000, while others put the number at 2,500. However, the vulnerability can also be exploited by someone who has access to the targeted organization’s network.

BIG-IP application delivery controllers are used by some of the world’s biggest organizations — F5 says 48 of Fortune 50 companies are customers — which could make the vulnerability highly valuable to attackers.

Advertisement. Scroll to continue reading.

Several companies and researchers have reported seeing in-the-wild exploitation attempts targeting CVE-2022-1388, including Bad Packets, SANS Institute, Kevin Beaumont and Germán Fernández. The observed activity includes mass scanning, as well as attempts to deliver a webshell that provides the attacker backdoor access to the system.

There are also some unconfirmed reports that exploitation may have started in April, but that may be due to similarities to CVE-2021-22986, which attackers have been targeting since March 2021.

Companies such as Horizon3.ai and Randori have made available technical information on the vulnerability. Randori has also released a bash script that can be used to determine if a specific BIG-IP instance is exploitable.

F5 updated its advisory on May 9 to provide IoC information, but noted that a skilled attacker may be able to remove traces of their activities. The company told users that if they are uncertain, the device should be considered compromised.

Users have been advised to look for signs of an attack in certain log files and check their system for unknown processes and other evidence of potential exploitation.

“A lack of log entries or heuristic reports does not categorically indicate that a unit is not compromised. A skilled attacker can remove evidence of compromise, including log files, after successful exploitation,” F5 said.

F5 has released patches for BIG-IP versions newer than 13.x, as well as mitigations.

Related: Iranian Hackers Target Critical Vulnerability in F5’s BIG-IP

Related: CISA Says Hackers Exploited BIG-IP Vulnerability in Attacks on U.S. Government

Related: Vulnerability Exposes F5 BIG-IP Systems to Remote DoS Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version