Rapid7 Vulnerability & Exploit Database

F5 BIG-IP SSH Private Key Exposure

Back to Search

F5 BIG-IP SSH Private Key Exposure

Disclosed
06/11/2012
Created
05/30/2018

Description

F5 ships a public/private key pair on BIG-IP appliances that allows passwordless authentication to any other BIG-IP box. Since the key is easily retrievable, an attacker can use it to gain unauthorized remote access as root.

Author(s)

  • egypt <egypt@metasploit.com>

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/ssh/f5_bigip_known_privkey
msf exploit(f5_bigip_known_privkey) > show targets
    ...targets...
msf exploit(f5_bigip_known_privkey) > set TARGET < target-id >
msf exploit(f5_bigip_known_privkey) > show options
    ...show and set options...
msf exploit(f5_bigip_known_privkey) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;