Rapid7 Vulnerability & Exploit Database

GOG GalaxyClientService Privilege Escalation

Back to Search

GOG GalaxyClientService Privilege Escalation

Disclosed
04/28/2020
Created
06/15/2020

Description

This module will send arbitrary file_paths to the GOG GalaxyClientService, which will be executed with SYSTEM privileges (verified on GOG Galaxy Client v1.2.62 and v2.0.12; prior versions are also likely affected).

Author(s)

  • Joe Testa <jtesta@positronsecurity.com>

Platform

Windows

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/gog_galaxyclientservice_privesc
msf exploit(gog_galaxyclientservice_privesc) > show targets
    ...targets...
msf exploit(gog_galaxyclientservice_privesc) > set TARGET < target-id >
msf exploit(gog_galaxyclientservice_privesc) > show options
    ...show and set options...
msf exploit(gog_galaxyclientservice_privesc) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;