Rapid7 Vulnerability & Exploit Database

Solaris srsexec Arbitrary File Reader

Back to Search

Solaris srsexec Arbitrary File Reader

Disclosed
05/07/2007
Created
03/19/2019

Description

This module exploits a vulnerability in NetCommander 3.2.3 and 3.2.5. When srsexec is executed in debug (-d) verbose (-v) mode, the first line of an arbitrary file can be read due to the suid bit set. The most widely accepted exploitation vector is reading /etc/shadow, which will reveal root's hash for cracking.

Author(s)

  • h00die
  • iDefense

Platform

Solaris

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;