Rapid7 Vulnerability & Exploit Database

HP System Management Homepage Local Privilege Escalation

Back to Search

HP System Management Homepage Local Privilege Escalation

Disclosed
03/30/2013
Created
05/30/2018

Description

Versions of HP System Management Homepage <= 7.1.2 include a setuid root smhstart which is vulnerable to a local buffer overflow in SSL_SHARE_BASE_DIR env variable.

Author(s)

  • agix

Platform

Linux

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/local/hp_smhstart
msf exploit(hp_smhstart) > show targets
    ...targets...
msf exploit(hp_smhstart) > set TARGET < target-id >
msf exploit(hp_smhstart) > show options
    ...show and set options...
msf exploit(hp_smhstart) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;