Rapid7 Vulnerability & Exploit Database

DHCP Client Command Injection (DynoRoot)

Back to Search

DHCP Client Command Injection (DynoRoot)

Disclosed
05/15/2018
Created
06/14/2018

Description

This module exploits the DynoRoot vulnerability, a flaw in how the NetworkManager integration script included in the DHCP client in Red Hat Enterprise Linux 6 and 7, Fedora 28, and earlier processes DHCP options. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using NetworkManager and configured to obtain network configuration using the DHCP protocol.

Author(s)

  • Felix Wilhelm
  • Kevin Kirsche <d3c3pt10n[AT]deceiveyour.team>

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/unix/dhcp/rhel_dhcp_client_command_injection
msf exploit(rhel_dhcp_client_command_injection) > show targets
    ...targets...
msf exploit(rhel_dhcp_client_command_injection) > set TARGET < target-id >
msf exploit(rhel_dhcp_client_command_injection) > show options
    ...show and set options...
msf exploit(rhel_dhcp_client_command_injection) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;