Forum Discussion

danielm1's avatar
danielm1
Icon for Cirrus rankCirrus
Dec 11, 2021

CVE-2021-44228 irule mitigation?

Hello there,

Is there any iRule mitigation for the CVE-2021-44228?

In support askf5 there is a mitigation using ASM but if I don't have it yet. Could I use an iRule?

 

Regards,

Daniel

9 Replies

  • Hi @Daniel Martinez​,
    the following iRule will check the headers and the payload of any POST request for the stringand reject them.

    This iRule is provided "as is", without a warranty that it is a guaranteed protection against this CVE or any kind of performance testing.

    Patching your servers, or using AWAF or Threat Campaigns is the better alternative.

    Currently, in my opinion, the best read on this vulnerability is: https://isc.sans.edu/forums/diary/RCE+in+log4j+Log4Shell+or+how+things+can+get+bad+quickly/28120/

    AWAF, TC and NGINX App Protect signatures are available: https://support.f5.com/csp/article/K19026212

    KR

    Daniel

    • EDIT1: Since the vulnerability is applicable to any input field, I added also query parameters to be searched for the string 
    • EDIT2: Updated to match regex for variants of LDAP, LDAPS, DNS, RMI
    • EDIT3: added URI::decode to discover obfusction, as suggested by John Alam​. Thanks for the hint!
      Still not scanning the entire HTTP request with
    • EDIT 4: copy/pasted the code in as an image for syntax highlighting and to pass infrastructure rules that won't allow for "malicious" code. -lz
    • Daniel_Wolf's avatar
      Daniel_Wolf
      Icon for MVP rankMVP

      In case someone is interested, here is my Postman Collection which I used for testing:

      https://raw.githubusercontent.com/webserverdude/f5-general/main/iRules/CVE-2021-44228.postman_collection.json

       

      In the same repo there's the current version of the iRule > rule_mitigate_CVE-2021-44228.irul

      • Daniel_Wolf's avatar
        Daniel_Wolf
        Icon for MVP rankMVP

        Hi @danielm,

         

        usually I am not asking for this, but the Log4shell issue is kind of important.

        Could you please mark this question as "Answered"? Under each answer there is "Select As Best", which is equivalent to "Answered". Just select my above answer as best. This way other community members can find the iRule mitigation for CVE-2021-44228 faster and easier.

         

        Thanks in advance & KR

        Daniel

  • You may want to consider scanning the entire HTTP request as one variable. [HTTP::request],

    You may also want to normalize it using [URI::decode [HTTP::request]] , or [URI::decode [HTTP::payload]] , this way, attacks including "jndi%3Aldap" do not succeed.

     

    HTH

  • I just did quick and dirty

    Not sure about the overhead on the iRule at the top

  • broan's avatar
    broan
    Icon for Nimbostratus rankNimbostratus

    I tried implementing the iRule linked from the AskF5 solution article, but as written it causes my site(s) to throw an HTTP 400 "Bad Request" error.

     

    Anyone else see that behavior? Ideas?

    • Hi ,

       

      this should not be the case. Unless the iRule matches the pattern of the attack, it does not alter the request going to the backend servers.

      Can you compare the requests sent to the backend servers with and without the iRule? Using tools like tcpdump, wireshark or just from the log of the backend servers? Can you spot any differences in the HTTP Requests?

       

      KR

      Daniel