module
Linux BPF doubleput UAF Privilege Escalation
Disclosed | Created |
---|---|
05/04/2016 | 05/30/2018 |
Disclosed
05/04/2016
Created
05/30/2018
Description
Linux kernel 4.4 does not properly reference count file descriptors, resulting
in a use-after-free, which can be abused to escalate privileges.
The target system must be compiled with `CONFIG_BPF_SYSCALL`
and must not have `kernel.unprivileged_bpf_disabled` set to 1.
Note, this module will overwrite the first few lines
of `/etc/crontab` with a new cron job. The job will
need to be manually removed.
This module has been tested successfully on Ubuntu 16.04 (x64)
kernel 4.4.0-21-generic (default kernel).
in a use-after-free, which can be abused to escalate privileges.
The target system must be compiled with `CONFIG_BPF_SYSCALL`
and must not have `kernel.unprivileged_bpf_disabled` set to 1.
Note, this module will overwrite the first few lines
of `/etc/crontab` with a new cron job. The job will
need to be manually removed.
This module has been tested successfully on Ubuntu 16.04 (x64)
kernel 4.4.0-21-generic (default kernel).
Authors
jannh h00die
Platform
Linux
Architectures
x86, x64
References
Module Options
To display the available options, load the module within the Metasploit console and run the commands ‘show options’ or ‘show advanced’:
msf > use exploit/linux/local/bpf_priv_esc msf /(c) > show actions ...actions... msf /(c) > set ACTION < action-name > msf /(c) > show options ...show and set options... msf /(c) > run

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.