Linux Privilege Escalation
Our ultimate goal in privilege escalation is to obtain a shell running as the root user.
Introduction
Understanding Linux Permissions
Linux permissions revolve around the relationship between users, groups, and files/directories:
Users: Can belong to multiple groups.
Groups: Can include multiple users.
Files & Directories: Define permissions for three classes:
Owner (User)
Group
Others (Everyone else)
User Accounts and Identification
Configuration Files:
User accounts are stored in
/etc/passwd
.Password hashes reside in
/etc/shadow
.
User IDs (UIDs):
Every user is identified by an integer UID.
The special root user has a UID of 0 and is granted access to all files.
Types of User IDs:
Real ID: The original ID assigned to the user.
Effective ID: Typically equal to the real ID; it is used in most access control decisions (e.g., the
whoami
command).Saved ID: Allows SUID processes to switch the effective ID back to the real ID temporarily and then restore it.
Group Configuration
Group Information:
Groups are defined in
/etc/group
.Every user has a primary group (usually with the same name as their user account) and may belong to additional secondary (or supplementary) groups.
File and Directory Permissions
Each file and directory in Linux is associated with a single owner and group. Permissions control the allowed operations:
Permission Types:
Read (r): View the file’s content.
Write (w): Modify the file’s content.
Execute (x): Run the file as a process.
Permission Sets:
Owner
Group
Others (sometimes called "world")
Changing Permissions: Only the owner can change a file or directory’s permissions.
Special Considerations for Directory Permissions
Directory permissions work a bit differently:
Execute (x): Allows a user to enter the directory. Without it, neither read nor write permissions will function.
Read (r): Permits listing the directory’s contents.
Write (w): Enables creation of files and subdirectories.
Special Permissions
Linux also supports special permission bits that modify standard behavior:
setuid (SUID) Bit: When set on a file, the file executes with the privileges of its owner.
setgid (SGID) Bit:
On files, it causes the file to execute with the privileges of its group.
On directories, any file created inside inherits the directory’s group.
Viewing Permissions
Use the
ls -l
command to view permissions:First Character: Indicates the type of file:
-
for a regular file.d
for a directory.
Next 9 Characters: Represent three sets of permissions (owner, group, others): Each set includes
r
(read),w
(write), andx
(execute).Special Permissions:
An
s
in the execute position denotes SUID/SGID permissions.
Privilege Escalation Techniques
Kernel Exploits
Kernels are the core of any operating system, acting as an intermediary between application software and the hardware. Since the kernel controls all system operations, exploiting a vulnerability in it can allow you to execute code as the root user.
Steps to exploit a kernel vulnerability:
Enumerate the kernel version:
Find matching exploits: Search using resources like Google, ExploitDB, or GitHub.
Compile and run the exploit.
Kernel exploits can be unstable, sometimes working only once or even crashing the system.
You can also use tools like the Linux Exploit Suggester. For example, run it against a specific kernel version:
Services Exploits
Services are background programs that handle tasks or inputs. If any service running as root is vulnerable, exploiting it may result in root-level command execution.
Steps for service-based escalation:
Identify processes running as root:
Determine the service version: Many services reveal their version with command-line options:
On Debian-based systems:
On RPM-based systems:
Use the same research resources (Searchsploit, Google, GitHub) to find corresponding exploits.
Weak File Permissions
Insecure file permissions can be exploited in several ways:
Information Disclosure: Reading confidential files might reveal credentials or system information.
File Modification: Modifying a system file can change system behavior to grant elevated privileges.
Examples:
Finding weak permissions:
Find writable files in
/etc
:Find readable files in
/etc
:Find writable directories:
/etc/shadow Exploitation: The
/etc/shadow
file stores user password hashes and is normally only readable by root. If you can read it, you might use tools like John the Ripper to crack a password:Alternatively, if you can modify it, replace the root hash with one you know:
Generate a new SHA-512 hash:
Replace the root entry in
/etc/shadow
/etc/passwd Manipulation: Historically,
/etc/passwd
held password hashes. If a hash is present in the second field, it overrides/etc/shadow
.Normal root entry:
Misconfigured entry (no password):
If you have write access, you can replace or append a new user with UID 0 (No Password).
Sudo Exploitation
The
sudo
program allows users to run commands with another user's privileges—by default, root. Access is controlled by rules in the/etc/sudoers
file.
Basic sudo usage:
Run a program:
Run a program as a specific user:
List allowed commands:
If your account can run commands with
sudo
without restrictions, you can escalate privileges easily:
Other alternatives include:
Even with restrictions, some programs have shell escape sequences. Check GTFOBins for potential methods.
Environment Variables Exploitation
Programs run with
sudo
can inherit your environment variables. Whenenv_reset
is set in/etc/sudoers
, the environment is minimized, butenv_keep
can allow certain variables to persist.
Using LD_PRELOAD
LD_PRELOAD
can force the dynamic loader to load a custom shared object before any others. With a custom.so
file containing aninit()
function, you can execute code immediately.
Create a custom shared object:
Compile your shared object and run:
Hijacking Libraries with LD_LIBRARY_PATH
LD_LIBRARY_PATH
specifies directories where shared libraries are searched first. You can hijack a library by:Listing libraries used by a program:
Creating a custom shared library:
Compile the shared library:
Run the target program:
Cron Jobs
Cron jobs are scheduled tasks that run with the privileges of the owning user. They often run with limited environments, making misconfigurations a potential privilege escalation avenue.
Crontab locations:
User crontabs:
/var/spool/cron/
or/var/spool/cron/crontabs/
System-wide crontab:
/etc/crontab
Misconfigured permissions: If you can write to a script or program executed by cron, replace it with your own code.
Example: Overwriting a world-writable script
Locate the script:
Check permissions:
Replace its contents:
PATH manipulation in cron:
If the crontab’s
PATH
includes writable directories, you can place a malicious script there:Example system-wide crontab excerpt:
In
/home/user
, create an executableoverwrite.sh
:Make it executable:
Filename Expansion and Wildcard Exploitation
When you use wildcards (e.g.,
*
) in commands, the shell expands them into a list of files. This behavior can be exploited if filenames conflict with command-line options.Exploiting filename expansion:
Create a file named with a command-line flag:
When running a command like
ls -l
, the shell will pass the file,-l
as an argument.
Filenames can match complex options (e.g.,
--option=key=value
). Consult GTFOBins for more details on which commands can be leveraged using their escape options.
SUID & SGID
SUID (Set User ID) and SGID (Set Group ID) files run with the privileges of their owner or group, respectively. When these files are owned by root, they execute with root privileges.
Finding SUID/SGID Files
You can locate files with SUID or SGID bits set using the following command:
Certain programs install SUID files as part of their normal operation. Just as with vulnerable services, these files may be exploited for a root shell if vulnerabilities exist. Exploits for SUID/SGID binaries can be found using resources like Searchsploit, Google, or GitHub.
Shared Object Injection
When a program runs, it attempts to load required shared objects.
By using tools like
strace
, you can monitor these system calls and detect missing shared objects. If you have write access to the location where the program expects the shared object, you can create a malicious one that spawns a root shell.
Example Process:
Locate SUID/SGID Files:
Trace the File Execution: Run
strace
on the target SUID file to check for missing shared objects:You might see an output similar to:
This indicates that the program is attempting to load
libcalc.so
from a directory you control.Prepare the Environment: Create the directory:
Create the Malicious Shared Object: Create a file named
libcalc.c
with the following contents:Compile the Shared Object:
Execute the SUID File: Running the vulnerable binary should now load your shared object and spawn a root shell:
PATH Hijacking and Environment Variables
When a program executes another program, it searches the directories listed in the PATH environment variable. Since users control their own PATH, you can manipulate it so that a malicious program is found first.
Key Techniques
Extracting Embedded Strings: Use
strings
to reveal paths or command names embedded in an executable:Tracing Executions: Tools such as
strace
andltrace
can help determine which binaries are being called:
Exploiting a SUID Binary Using PATH
Identify the Command: Run
strings
on the SUID file (e.g.,/usr/local/bin/suid-env
) and look for a command. e.g:service apache2 start
.Verify with strace:
Create a Custom Executable: Write a simple C program (e.g.,
system.c
) to spawn a shell:Compile it:
Manipulate PATH and Execute: Prepend the directory containing your compiled binary to PATH:
This should result in a root shell.
Using Bash Functions
On shells such as Bash versions earlier than 4.2-048, you can define and export functions that override system executables:
Check Bash Version:
Define and Export a Function:
Execute the Vulnerable Binary:
If successful, you should receive a root shell.
Bash Debugging Mode Exploitation
Bash’s debugging mode (enabled via
-x
or theSHELLOPTS
variable) uses the PS4 variable to prefix debug output. You can embed a payload in PS4 that runs with elevated privileges if inherited by a SUID process (note that Bash 4.4+ does not inherit PS4 in root shells).
Run with Debugging Environment Variables:
Invoke the New Shell:
Passwords & Keys
Weak password storage and reuse can provide unexpected escalation paths:
Configuration Files: Some services store passwords in plaintext. If the root password is reused for a service, you might be able to obtain it from a config file.
History Files: Command histories can inadvertently save passwords. Reviewing these files might reveal credentials.
SSH Keys: SSH authentication uses key pairs. If a user’s private key is stored insecurely (for example, in a world-readable file), an attacker can use it to gain access.
NFS Exploitation
NFS (Network File System) allows remote mounting of file systems and can introduce privilege escalation risks.
NFS Shares: Configured in
/etc/exports
, these shares allow remote users to mount and interact with files. Created files inherit the remote user’s UID and GID.Listing NFS Exports:
Alternatively, use an Nmap script:
Mounting an NFS Share:
Root Squashing: By default, NFS “squashes” remote root (uid=0) to the “nobody” user. However, if the
no_root_squash
option is enabled in a writable share, a remote user claiming to be root can create files with root ownership.
Strategy and Best Practices
When performing privilege escalation, a methodical approach is key. Consider the following steps:
Initial Enumeration:
Check your current user and group IDs using:
Run enumeration tools such as Linux Smart Enumeration (LSE) and LinEnum.
Review and Organize Results:
Save and review your enumeration dumps.
Create a checklist of findings that could enable escalation.
Focus on Low-Hanging Fruit:
Start with simpler methods such as misconfigured sudo rules, cron jobs, or SUID files.
Verify root process versions and search for known exploits.
Examine Configuration Files and History:
Look in common locations (e.g., user home directories,
/var/backups
,/var/logs
).Inspect command history files for inadvertent credential disclosure.
Network and Process Analysis:
Check for services running with elevated privileges.
Identify internal ports that might be forwarded to your machine.
Revisit and Reassess:
If initial attempts fail, re-read your enumeration outputs.
Pay attention to unusual filesystem types or unfamiliar process names.
Consider more advanced kernel exploits if all else fails.
Last updated