Rapid7 Vulnerability & Exploit Database

Progress Flowmon Local sudo privilege escalation

Back to Search

Progress Flowmon Local sudo privilege escalation

Disclosed
03/19/2024
Created
05/29/2024

Description

This module abuses a feature of the sudo command on Progress Flowmon. Certain binary files are allowed to automatically elevate with the sudo command. This is based off of the file name. This includes executing a PHP command with a specific file name. If the file is overwritten with PHP code it can be used to elevate privileges to root. Progress Flowmon up to at least version 12.3.5 is vulnerable.

Author(s)

  • Dave Yesland with Rhino Security Labs

Platform

Linux,Unix

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/local/progress_flowmon_sudo_privesc_2024
msf exploit(progress_flowmon_sudo_privesc_2024) > show targets
    ...targets...
msf exploit(progress_flowmon_sudo_privesc_2024) > set TARGET < target-id >
msf exploit(progress_flowmon_sudo_privesc_2024) > show options
    ...show and set options...
msf exploit(progress_flowmon_sudo_privesc_2024) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;