Rapid7 Vulnerability & Exploit Database

ibstat $PATH Privilege Escalation

Back to Search

ibstat $PATH Privilege Escalation

Disclosed
09/24/2013
Created
05/30/2018

Description

This module exploits the trusted $PATH environment variable of the SUID binary "ibstat".

Author(s)

  • Kristian Erik Hermansen
  • Sagi Shahar <sagi.shahar@mwrinfosecurity.com>
  • Kostas Lintovois <kostas.lintovois@mwrinfosecurity.com>

Platform

AIX,Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/aix/local/ibstat_path
msf exploit(ibstat_path) > show targets
    ...targets...
msf exploit(ibstat_path) > set TARGET < target-id >
msf exploit(ibstat_path) > show options
    ...show and set options...
msf exploit(ibstat_path) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;