From a35fdab4d7e0ccb94f6b2d5d4f19e2a48795dfea Mon Sep 17 00:00:00 2001 From: Metasploit Date: Fri, 5 Oct 2018 08:52:26 -0700 Subject: [PATCH] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index 5c3a15efbb..ea609ab2a8 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -53129,7 +53129,7 @@ "King's Way", "Brendan Coles" ], - "description": "This module attempts to gain root privileges on Deepin Linux systems\n by using lastore-daemon to install a package.\n\n The lastore-daemon D-Bus configuration on Deepin Linux 15.5 permits any\n user in the sudo group to install arbitrary system packages without\n providing a password, resulting in code execution as root. By default,\n the first user created on the system is a member of the sudo group.\n\n This module has been tested successfully with lastore-daemon version\n 0.9.53-1 on Deepin Linux 15.5 (x64).", + "description": "This module attempts to gain root privileges on Deepin Linux systems\n by using lastore-daemon to install a package.\n\n The lastore-daemon D-Bus configuration on Deepin Linux permits any\n user in the sudo group to install arbitrary system packages without\n providing a password, resulting in code execution as root. By default,\n the first user created on the system is a member of the sudo group.\n\n This module has been tested successfully with lastore-daemon versions\n 0.9.53-1 on Deepin Linux 15.5 (x64); and\n 0.9.66-1 on Deepin Linux 15.7 (x64).", "references": [ "EDB-39433", "URL-https://gist.github.com/bcoles/02aa274ce32dc350e34b6d4d1ad0e0e8" @@ -53148,7 +53148,7 @@ "targets": [ "Auto" ], - "mod_time": "2018-03-24 23:16:42 +0000", + "mod_time": "2018-10-04 21:13:21 +0000", "path": "/modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb", "is_install_path": true, "ref_name": "linux/local/lastore_daemon_dbus_priv_esc",