Rapid7 Vulnerability & Exploit Database

ifwatchd Privilege Escalation

Back to Search

ifwatchd Privilege Escalation

Disclosed
03/10/2014
Created
03/19/2019

Description

This module attempts to gain root privileges on QNX 6.4.x and 6.5.x systems by exploiting the ifwatchd suid executable. ifwatchd allows users to specify scripts to execute using the '-A' command line argument; however, it does not drop privileges when executing user-supplied scripts, resulting in execution of arbitrary commands as root. This module has been tested successfully on QNX Neutrino 6.5.0 (x86) and 6.5.0 SP1 (x86).

Author(s)

  • cenobyte
  • Tim Brown
  • bcoles <bcoles@gmail.com>

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/qnx/local/ifwatchd_priv_esc
msf exploit(ifwatchd_priv_esc) > show targets
    ...targets...
msf exploit(ifwatchd_priv_esc) > set TARGET < target-id >
msf exploit(ifwatchd_priv_esc) > show options
    ...show and set options...
msf exploit(ifwatchd_priv_esc) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;