Skip to content

Commit fbd1c17

Browse files
committed
Finish documentation, adds description and notes
1 parent d219efc commit fbd1c17

File tree

2 files changed

+10
-18
lines changed

2 files changed

+10
-18
lines changed

documentation/modules/exploit/linux/local/ndsudo_cve_2024_32019.md

Lines changed: 6 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,8 +1,6 @@
11
## Vulnerable Application
22

3-
Instructions to get the vulnerable application. If applicable, include links to the vulnerable install
4-
files, as well as instructions on installing/configuring the environment if it is different than a
5-
standard install. Much of this will come from the PR, and can be copy/pasted.
3+
The `ndsudo` is a tool shipped with Netdata Agent. The version v1.45.0 and below contain vulnerability, which allows an attacker to gain privilege escalation using `ndsudo` binary. The vulnerability is untrusted search path, when searching for additional binary files, such as `nvme`. An attacker can create malicious binary with same name and add the directory of this binary into `$PATH` variable. The `ndsudo` will trust the first occurence of this binary and execute it.
64

75
Installation steps:
86

@@ -11,16 +9,17 @@ Installation steps:
119
1. `gunzip netdata-latest.tar.gz`
1210
1. `tar -xf netdata-latest.tar`
1311
1. `cd netdata-v1.45.0-8-g5803c7766/`
14-
1. `sudo `
12+
1. `sudo ./netdata-installer.sh`
1513

1614
## Verification Steps
17-
Example steps in this format (is also in the PR):
1815

1916
1. Install the application
2017
1. Start msfconsole
21-
1. Do: `use [module path]`
18+
1. Receive a session
19+
1. Do: `use exploit/linux/local/ndsudo_cve_2024_32019`
20+
1. Do: `set session [session number]`
2221
1. Do: `run`
23-
1. You should get a shell.
22+
1. Get root shell/meterpreter session
2423

2524
## Options
2625

@@ -36,7 +35,6 @@ A path to `ndsudo` binary.
3635

3736
## Scenarios
3837

39-
4038
```
4139
msf exploit(linux/local/ndsudo_cve_2024_32019) > run verbose=true
4240
[*] Started reverse TCP handler on 192.168.3.7:4444

modules/exploits/linux/local/ndsudo_cve_2024_32019.rb

Lines changed: 4 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -19,16 +19,11 @@ def initialize(info = {})
1919
super(
2020
update_info(
2121
info,
22-
# The Name should be just like the line of a Git commit - software name,
23-
# vuln type, class. Preferably apply
24-
# some search optimization so people can actually find the module.
25-
# We encourage consistency between module name and file name.
2622
'Name' => 'Netdata ndsudo privilege escalation',
2723
'Description' => %q{
28-
TODO
24+
The `ndsudo` is a tool shipped with Netdata Agent. The version v1.45.0 and below contain vulnerability, which allows an attacker to gain privilege escalation using `ndsudo` binary. The vulnerability is untrusted search path, when searching for additional binary files, such as `nvme`. An attacker can create malicious binary with same name and add the directory of this binary into `$PATH` variable. The `ndsudo` will trust the first occurence of this binary and execute it.
2925
},
3026
'License' => MSF_LICENSE,
31-
3227
'Author' => [
3328
'msutovsky-r7', # msf module
3429
'mia-0' # security researcher
@@ -44,11 +39,10 @@ def initialize(info = {})
4439
],
4540
'DisclosureDate' => '2024-04-12',
4641
'DefaultTarget' => 0,
47-
# TODO
4842
'Notes' => {
49-
'Stability' => [],
50-
'Reliability' => [],
51-
'SideEffects' => []
43+
'Stability' => [CRASH_SAFE],
44+
'Reliability' => [REPEATABLE_SESSION],
45+
'SideEffects' => [IOC_IN_LOGS]
5246
}
5347
)
5448
)

0 commit comments

Comments
 (0)