Rapid7 Vulnerability & Exploit Database

Docker-Credential-Wincred.exe Privilege Escalation

Back to Search

Docker-Credential-Wincred.exe Privilege Escalation

Disclosed
07/05/2019
Created
04/24/2020

Description

This exploit leverages a vulnerability in docker desktop community editions prior to 2.1.0.1 where an attacker can write a payload to a lower-privileged area to be executed automatically by the docker user at login.

Author(s)

  • Morgan Roman
  • bwatters-r7

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/docker_credential_wincred
msf exploit(docker_credential_wincred) > show targets
    ...targets...
msf exploit(docker_credential_wincred) > set TARGET < target-id >
msf exploit(docker_credential_wincred) > show options
    ...show and set options...
msf exploit(docker_credential_wincred) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;