Rapid7 Vulnerability & Exploit Database

Rancher Server - Docker Exploit

Back to Search

Rancher Server - Docker Exploit

Disclosed
07/27/2017
Created
05/30/2018

Description

Utilizing Rancher Server, an attacker can create a docker container with the '/' path mounted with read/write permissions on the host server that is running the docker container. As the docker container executes command as uid 0 it is honored by the host operating system allowing the attacker to edit/create files owed by root. This exploit abuses this to creates a cron job in the '/etc/cron.d/' path of the host server. The Docker image should exist on the target system or be a valid image from hub.docker.com. Use `check` with verbose mode to get a list of exploitable Rancher Hosts managed by the target system.

Author(s)

  • Martin Pizala

Platform

Linux

Architectures

x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/rancher_server
msf exploit(rancher_server) > show targets
    ...targets...
msf exploit(rancher_server) > set TARGET < target-id >
msf exploit(rancher_server) > show options
    ...show and set options...
msf exploit(rancher_server) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;