Rapid7 Vulnerability & Exploit Database

Cisco Prime Infrastructure Runrshell Privilege Escalation

Back to Search

Cisco Prime Infrastructure Runrshell Privilege Escalation

Disclosed
12/08/2018
Created
06/26/2019

Description

This modules exploits a vulnerability in Cisco Prime Infrastructure's runrshell binary. The runrshell binary is meant to execute a shell script as root, but can be abused to inject extra commands in the argument, allowing you to execute anything as root.

Author(s)

  • Pedro Ribeiro <pedrib@gmail.com>
  • sinn3r <sinn3r@metasploit.com>

Platform

Linux

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/local/cpi_runrshell_priv_esc
msf exploit(cpi_runrshell_priv_esc) > show targets
    ...targets...
msf exploit(cpi_runrshell_priv_esc) > set TARGET < target-id >
msf exploit(cpi_runrshell_priv_esc) > show options
    ...show and set options...
msf exploit(cpi_runrshell_priv_esc) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;