F5 BIG-IP appliances 9.x before 9.4.8-HF5, 10.x before 10.2.4, 11.0.x before 11.0.0-HF2, and 11.1.x before 11.1.0-HF3, and Enterprise Manager before 2.1.0-HF2, 2.2.x before 2.2.0-HF1, and 2.3.x before 2.3.0-HF3, use a single SSH private key across different customers' installations and do not properly restrict access to this key, which makes it easier for remote attackers to perform SSH logins via the PubkeyAuthentication option.
Published 2012-07-09 22:55:01
Updated 2012-07-10 04:00:00
Source MITRE
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2012-1493

Probability of exploitation activity in the next 30 days: 37.33%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 97 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2012-1493

  • F5 BIG-IP SSH Private Key Exposure
    Disclosure Date: 2012-06-11
    First seen: 2020-04-26
    exploit/linux/ssh/f5_bigip_known_privkey
    F5 ships a public/private key pair on BIG-IP appliances that allows passwordless authentication to any other BIG-IP box. Since the key is easily retrievable, an attacker can use it to gain unauthorized remote access as root. Authors: - egypt <egypt

CVSS scores for CVE-2012-1493

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.8
HIGH AV:N/AC:L/Au:N/C:C/I:N/A:N
10.0
6.9
NIST

CWE ids for CVE-2012-1493

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2012-1493

Products affected by CVE-2012-1493

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!