Rapid7 Vulnerability & Exploit Database

F5 Big-IP Create Admin User

Back to Search

F5 Big-IP Create Admin User

Disclosed
11/16/2022
Created
02/03/2023

Description

This creates a local user with a username/password and root-level privileges. Note that a root-level account is not required to do this, which makes it a privilege escalation issue. Note that this is pretty noisy, since it creates a user account and creates log files and such. Additionally, most (if not all) vulnerabilities in F5 grant root access anyways. Adapted from https://github.com/rbowes-r7/refreshing-mcp-tool/blob/main/mcp-privesc.rb

Author(s)

  • Ron Bowes

Platform

Linux,Python,Unix

Architectures

cmd, python

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/local/f5_create_user
msf exploit(f5_create_user) > show targets
    ...targets...
msf exploit(f5_create_user) > set TARGET < target-id >
msf exploit(f5_create_user) > show options
    ...show and set options...
msf exploit(f5_create_user) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;