Potential Privilege Escalation via UID INT_MAX Bug Detected

This rule monitors for the execution of the systemd-run command by a user with a UID that is larger than the maximum allowed UID size (INT_MAX). Some older Linux versions were affected by a bug which allows user accounts with a UID greater than INT_MAX to escalate privileges by spawning a shell through systemd-run.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/07/27"
 3integration = ["endpoint"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/03/08"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12This rule monitors for the execution of the systemd-run command by a user with a UID that is larger than the maximum 
13allowed UID size (INT_MAX). Some older Linux versions were affected by a bug which allows user accounts with a UID 
14greater than INT_MAX to escalate privileges by spawning a shell through systemd-run. 
15"""
16from = "now-9m"
17index = ["logs-endpoint.events.*", "endgame-*"]
18language = "eql"
19license = "Elastic License v2"
20name = "Potential Privilege Escalation via UID INT_MAX Bug Detected"
21references = [
22    "https://twitter.com/paragonsec/status/1071152249529884674", 
23    "https://github.com/mirchr/security-research/blob/master/vulnerabilities/CVE-2018-19788.sh",
24    "https://gitlab.freedesktop.org/polkit/polkit/-/issues/74"]
25risk_score = 47
26rule_id = "d55436a8-719c-445f-92c4-c113ff2f9ba5"
27setup = """## Setup
28
29This rule requires data coming in from Elastic Defend.
30
31### Elastic Defend Integration Setup
32Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
33
34#### Prerequisite Requirements:
35- Fleet is required for Elastic Defend.
36- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
37
38#### The following steps should be executed in order to add the Elastic Defend integration on a Linux System:
39- Go to the Kibana home page and click "Add integrations".
40- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
41- Click "Add Elastic Defend".
42- Configure the integration name and optionally add a description.
43- Select the type of environment you want to protect, either "Traditional Endpoints" or "Cloud Workloads".
44- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
45- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
46- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
47For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/8.10/agent-policy.html).
48- Click "Save and Continue".
49- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
50For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
51"""
52severity = "medium"
53tags = [
54        "Domain: Endpoint",
55        "OS: Linux",
56        "Use Case: Threat Detection",
57        "Tactic: Privilege Escalation",
58        "Data Source: Elastic Defend",
59        "Data Source: Elastic Endgame"
60        ]
61timestamp_override = "event.ingested"
62type = "eql"
63query = '''
64process where host.os.type == "linux" and event.type == "start" and event.action in ("exec", "exec_event") and 
65process.name == "systemd-run" and process.args == "-t" and process.args_count >= 3 and user.id >= "1000000000"
66'''
67
68[[rule.threat]]
69framework = "MITRE ATT&CK"
70
71[[rule.threat.technique]]
72id = "T1068"
73name = "Exploitation for Privilege Escalation"
74reference = "https://attack.mitre.org/techniques/T1068/"
75
76[rule.threat.tactic]
77id = "TA0004"
78name = "Privilege Escalation"
79reference = "https://attack.mitre.org/tactics/TA0004/"

References

Related rules

to-top