Skip to content

Commit

Permalink
Update module description
Browse files Browse the repository at this point in the history
  • Loading branch information
bcoles committed Nov 1, 2019
1 parent c6e739c commit b08e031
Showing 1 changed file with 7 additions and 2 deletions.
9 changes: 7 additions & 2 deletions modules/exploits/linux/local/omniresolve_suid_priv_esc.rb
Original file line number Diff line number Diff line change
Expand Up @@ -16,8 +16,13 @@ def initialize(info = {})
super(update_info(info,
'Name' => 'Micro Focus (HPE) Data Protector SUID Privilege Escalation',
'Description' => %q{
This module exploits the trusted `$PATH` environment variable
of the `omniresolve` SUID binary.
This module exploits the trusted `$PATH` environment
variable of the SUID binary `omniresolve` in
Micro Focus (HPE) Data Protector A.10.40 and prior.
The `omniresolve` executable calls the `oracleasm` binary using
a relative path and the trusted environment `$PATH`, which allows
an attacker to execute a custom binary with `root` privileges.
This module has been successfully tested on:
HPE Data Protector A.09.07: OMNIRESOLVE, internal build 110, built on Thu Aug 11 14:52:38 2016;
Expand Down

0 comments on commit b08e031

Please sign in to comment.