Rapid7 Vulnerability & Exploit Database

Arista restricted shell escape (with privesc)

Back to Search

Arista restricted shell escape (with privesc)

Disclosed
02/02/2020
Created
06/16/2020

Description

This exploit module takes advantage of a poorly configured TACACS+ config, Arista's bash shell and TACACS+ read-only account to privilage escalate. A CVSS v3 base score of 9.8 has been assigned.

Author(s)

  • Chris Anders

Platform

Linux

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/unix/ssh/arista_tacplus_shell
msf exploit(arista_tacplus_shell) > show targets
    ...targets...
msf exploit(arista_tacplus_shell) > set TARGET < target-id >
msf exploit(arista_tacplus_shell) > show options
    ...show and set options...
msf exploit(arista_tacplus_shell) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;