Rapid7 Vulnerability & Exploit Database

NetBSD mail.local Privilege Escalation

Back to Search

NetBSD mail.local Privilege Escalation

Disclosed
07/07/2016
Created
05/30/2018

Description

This module attempts to exploit a race condition in mail.local with SUID bit set on: NetBSD 7.0 - 7.0.1 (verified on 7.0.1) NetBSD 6.1 - 6.1.5 NetBSD 6.0 - 6.0.6 Successful exploitation relies on a crontab job with root privilege, which may take up to 10min to execute.

Author(s)

  • h00die <mike@shorebreaksecurity.com>
  • akat1

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/unix/local/netbsd_mail_local
msf exploit(netbsd_mail_local) > show targets
    ...targets...
msf exploit(netbsd_mail_local) > set TARGET < target-id >
msf exploit(netbsd_mail_local) > show options
    ...show and set options...
msf exploit(netbsd_mail_local) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;