Vulnerabilities > CVE-2012-1493 - Credentials Management vulnerability in F5 products

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
NONE
Availability impact
NONE
network
low complexity
f5
CWE-255
nessus
exploit available
metasploit

Summary

F5 BIG-IP appliances 9.x before 9.4.8-HF5, 10.x before 10.2.4, 11.0.x before 11.0.0-HF2, and 11.1.x before 11.1.0-HF3, and Enterprise Manager before 2.1.0-HF2, 2.2.x before 2.2.0-HF1, and 2.3.x before 2.3.0-HF3, use a single SSH private key across different customers' installations and do not properly restrict access to this key, which makes it easier for remote attackers to perform SSH logins via the PubkeyAuthentication option.

Vulnerable Configurations

Part Description Count
Application
F5
40
OS
F5
46
Hardware
F5
28

Common Weakness Enumeration (CWE)

Exploit-Db

  • descriptionF5 BIG-IP SSH Private Key Exposure. CVE-2012-1493. Remote exploit for hardware platform
    idEDB-ID:19099
    last seen2016-02-02
    modified2012-06-13
    published2012-06-13
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/19099/
    titleF5 BIG-IP - SSH Private Key Exposure
  • descriptionF5 BIG-IP Remote Root Authentication Bypass Vulnerability. CVE-2012-1493. Dos exploit for hardware platform
    idEDB-ID:19064
    last seen2016-02-02
    modified2012-06-11
    published2012-06-11
    reporterFlorent Daigniere
    sourcehttps://www.exploit-db.com/download/19064/
    titleF5 BIG-IP Remote Root Authentication Bypass Vulnerability
  • descriptionF5 BIG-IP Remote Root Authentication Bypass Vulnerability. CVE-2012-1493. Remote exploit for hardware platform
    idEDB-ID:19091
    last seen2016-02-02
    modified2012-06-12
    published2012-06-12
    reporterDavid Kennedy (ReL1K)
    sourcehttps://www.exploit-db.com/download/19091/
    titleF5 BIG-IP Remote Root Authentication Bypass Vulnerability

Metasploit

descriptionF5 ships a public/private key pair on BIG-IP appliances that allows passwordless authentication to any other BIG-IP box. Since the key is easily retrievable, an attacker can use it to gain unauthorized remote access as root.
idMSF:EXPLOIT/LINUX/SSH/F5_BIGIP_KNOWN_PRIVKEY
last seen2020-06-10
modified2020-02-18
published2012-06-12
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/linux/ssh/f5_bigip_known_privkey.rb
titleF5 BIG-IP SSH Private Key Exposure

Nessus

  • NASL familyGain a shell remotely
    NASL idSSH_STATIC_KEYS.NASL
    descriptionThe SSH server on the remote host accepts a publicly known static SSH private key for authentication. A remote attacker can log in to this host using this publicly known private key.
    last seen2020-06-01
    modified2020-06-02
    plugin id73920
    published2014-05-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73920
    titleSSH Static Key Accepted
  • NASL familyGain a shell remotely
    NASL idF5_ROOT_AUTH_BYPASS.NASL
    descriptionThe remote F5 device has an authentication bypass vulnerability. The SSH private key for the root user is publicly known. A remote, unauthenticated attacker could exploit this to login as root.
    last seen2020-06-01
    modified2020-06-02
    plugin id59477
    published2012-06-13
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59477
    titleF5 Multiple Products Root Authentication Bypass

Packetstorm

Saint

bid53897
descriptionF5 BIG-IP SSH private key
osvdb82780
titlessh_bigip
typeremote

Seebug

  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:73034
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-73034
    titleF5 BIG-IP Remote Root Authentication Bypass Vulnerability
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:60202
    last seen2017-11-19
    modified2012-06-11
    published2012-06-11
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-60202
    titleF5 BIG-IP remote root authentication bypass Vulnerability(CVE-2012-1493)