Rapid7 Vulnerability & Exploit Database

MagniComp SysInfo mcsiwrapper Privilege Escalation

Back to Search

MagniComp SysInfo mcsiwrapper Privilege Escalation

Disclosed
09/23/2016
Created
06/14/2018

Description

This module attempts to gain root privileges on systems running MagniComp SysInfo versions prior to 10-H64. The .mcsiwrapper suid executable allows loading a config file using the '--configfile' argument. The 'ExecPath' config directive is used to set the executable load path. This module abuses this functionality to set the load path resulting in execution of arbitrary code as root. This module has been tested successfully with SysInfo version 10-H63 on Fedora 20 x86_64, 10-H32 on Fedora 27 x86_64, 10-H10 on Debian 8 x86_64, and 10-GA on Solaris 10u11 x86.

Author(s)

  • Daniel Lawson
  • Romain Trouve
  • bcoles <bcoles@gmail.com>

Platform

Linux,Solaris

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc
msf exploit(magnicomp_sysinfo_mcsiwrapper_priv_esc) > show targets
    ...targets...
msf exploit(magnicomp_sysinfo_mcsiwrapper_priv_esc) > set TARGET < target-id >
msf exploit(magnicomp_sysinfo_mcsiwrapper_priv_esc) > show options
    ...show and set options...
msf exploit(magnicomp_sysinfo_mcsiwrapper_priv_esc) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;