Penetration Testing mailing list archives

Re: how an hacker can bypass a chrooted environement ?


From: Rob <capveg () cs umd edu>
Date: Fri, 12 May 2006 14:13:44 -0400

On Fri, May 12, 2006 at 12:37:43PM +0200, Norbert Franois wrote:
Hi...

I was wondering how an attacker can bypass a chrooted environement. A
(common) technique consist in finding a vulnerable program (in the
chrooted environnement) and injecting it a shellcode (i.e
../../../../../../../bin/bash for ex.)  by BoF.  But normally, in the
chrooted environement, you volontarily add only necessary tools (like
ls, cat, less...), and vulnerable softwares are uncommon...

So... how do they this "exploit" of bypassing the chroot ?

from man 2 chroot():

--
Note  that  this call does not change the current working directory, so
that '.' can be outside the tree rooted at  '/'.   In  particular,  the
super-user  can escape from a 'chroot jail' by doing 'mkdir foo; chroot
foo; cd ..'.
--

Also, mknod() some device files like /dev/kmem or /dev/hda1, then use
root priviledges to muck with kernel, or raw write data to disk.


- Rob
.

------------------------------------------------------------------------------
This List Sponsored by: Cenzic

Concerned about Web Application Security? 
Why not go with the #1 solution - Cenzic, the only one to win the Analyst's 
Choice Award from eWeek. As attacks through web applications continue to rise, 
you need to proactively protect your applications from hackers. Cenzic has the 
most comprehensive solutions to meet your application security penetration 
testing and vulnerability management needs. You have an option to go with a 
managed service (Cenzic ClickToSecure) or an enterprise software 
(Cenzic Hailstorm). Download FREE whitepaper on how a managed service can 
help you: http://www.cenzic.com/news_events/wpappsec.php 
And, now for a limited time we can do a FREE audit for you to confirm your 
results from other product. Contact us at request () cenzic com for details.
------------------------------------------------------------------------------


Current thread: