Rapid7 Vulnerability & Exploit Database

Windows Service Trusted Path Privilege Escalation

Back to Search

Windows Service Trusted Path Privilege Escalation

Disclosed
10/25/2001
Created
05/30/2018

Description

This module exploits a logic flaw due to how the lpApplicationName parameter is handled. When the lpApplicationName contains a space, the file name is ambiguous. Take this file path as example: C:\program files\hello.exe; The Windows API will try to interpret this as two possible paths: C:\program.exe, and C:\program files\hello.exe, and then execute all of them. To some software developers, this is an unexpected behavior, which becomes a security problem if an attacker is able to place a malicious executable in one of these unexpected paths, sometimes escalate privileges if run as SYSTEM. Some software such as OpenVPN 2.1.1, OpenSSH Server 5, and others have the same problem. The offensive technique is also described in Writing Secure Code (2nd Edition), Chapter 23, in the section "Calling Processes Security" on page 676.

Author(s)

  • sinn3r <sinn3r@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/trusted_service_path
msf exploit(trusted_service_path) > show targets
    ...targets...
msf exploit(trusted_service_path) > set TARGET < target-id >
msf exploit(trusted_service_path) > show options
    ...show and set options...
msf exploit(trusted_service_path) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;