Rapid7 Vulnerability & Exploit Database

Setuid Tunnelblick Privilege Escalation

Back to Search

Setuid Tunnelblick Privilege Escalation

Disclosed
08/11/2012
Created
05/30/2018

Description

This module exploits a vulnerability in Tunnelblick 3.2.8 on Mac OS X. The vulnerability exists in the setuid openvpnstart, where an insufficient validation of path names allows execution of arbitrary shell scripts as root. This module has been tested successfully on Tunnelblick 3.2.8 build 2891.3099 over Mac OS X 10.7.5.

Author(s)

  • Jason A. Donenfeld
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

OSX

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/osx/local/setuid_tunnelblick
msf exploit(setuid_tunnelblick) > show targets
    ...targets...
msf exploit(setuid_tunnelblick) > set TARGET < target-id >
msf exploit(setuid_tunnelblick) > show options
    ...show and set options...
msf exploit(setuid_tunnelblick) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;