Rapid7 Vulnerability & Exploit Database

DC/OS Marathon UI Docker Exploit

Back to Search

DC/OS Marathon UI Docker Exploit

Disclosed
03/03/2017
Created
05/30/2018

Description

Utilizing the DCOS Cluster's Marathon UI, an attacker can create a docker container with the '/' path mounted with read/write permissions on the host server that is running the docker container. As the docker container executes command as uid 0 it is honored by the host operating system allowing the attacker to edit/create files owed by root. This exploit abuses this to creates a cron job in the '/etc/cron.d/' path of the host server. *Notes: The docker image must be a valid docker image from hub.docker.com. Furthermore the docker container will only deploy if there are resources available in the DC/OS cluster.

Author(s)

  • Erik Daguerre

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/dcos_marathon
msf exploit(dcos_marathon) > show targets
    ...targets...
msf exploit(dcos_marathon) > set TARGET < target-id >
msf exploit(dcos_marathon) > show options
    ...show and set options...
msf exploit(dcos_marathon) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;