Rapid7 Vulnerability & Exploit Database

Loadbalancer.org Enterprise VA SSH Private Key Exposure

Back to Search

Loadbalancer.org Enterprise VA SSH Private Key Exposure

Disclosed
03/17/2014
Created
05/30/2018

Description

Loadbalancer.org ships a public/private key pair on Enterprise virtual appliances version 7.5.2 that allows passwordless authentication to any other LB Enterprise box. Since the key is easily retrievable, an attacker can use it to gain unauthorized remote access as root.

Author(s)

  • xistence <xistence@0x90.nl>

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/ssh/loadbalancerorg_enterprise_known_privkey
msf exploit(loadbalancerorg_enterprise_known_privkey) > show targets
    ...targets...
msf exploit(loadbalancerorg_enterprise_known_privkey) > set TARGET < target-id >
msf exploit(loadbalancerorg_enterprise_known_privkey) > show options
    ...show and set options...
msf exploit(loadbalancerorg_enterprise_known_privkey) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;