Rapid7 Vulnerability & Exploit Database

Network Manager VPNC Username Privilege Escalation

Back to Search

Network Manager VPNC Username Privilege Escalation

Disclosed
07/26/2018
Created
03/19/2019

Description

This module exploits an injection vulnerability in the Network Manager VPNC plugin to gain root privileges. This module uses a new line injection vulnerability in the configured username for a VPN network connection to inject a `Password helper` configuration directive into the connection configuration. The specified helper is executed by Network Manager as root when the connection is started. Network Manager VPNC versions prior to 1.2.6 are vulnerable. This module has been tested successfully with VPNC versions: 1.2.4-4 on Debian 9.0.0 (x64); and 1.1.93-1 on Ubuntu Linux 16.04.4 (x64).

Author(s)

  • Denis Andzakovic
  • bcoles <bcoles@gmail.com>

Platform

Linux

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/local/network_manager_vpnc_username_priv_esc
msf exploit(network_manager_vpnc_username_priv_esc) > show targets
    ...targets...
msf exploit(network_manager_vpnc_username_priv_esc) > set TARGET < target-id >
msf exploit(network_manager_vpnc_username_priv_esc) > show options
    ...show and set options...
msf exploit(network_manager_vpnc_username_priv_esc) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;