Metarget : Framework Providing Automatic Constructions Of Vulnerable Infrastructures

Metarget = meta- + target, a framework providing automatic constructions of vulnerable infrastructures, used to deploy simple or complicated vulnerable cloud native targets swiftly and automatically.

Why Metarget?

During security researches, we might find that the deployment of vulnerable environment often takes much time, while the time spent on testing PoC or ExP is comparatively short. In the field of cloud native security, thanks to the complexity of cloud native systems, this issue is more terrible.

There are already some excellent security projects like VulhubVulApps in the open-source community, which pack vulnerable scenes into container images, so that researchers could utilize them and deploy scenes quickly.

However, these projects mainly focus on vulnerabilities in applications. What if we need to study the vulnerabilities in the infrastructures like Docker, Kubernetes and even Linux kernel?

Hence, we develop Metarget and hope to solve the deployment issue above to some extent. Furthermore, we also expect that Metarget could help to construct multilayer vulnerable cloud native scenes automatically.

 Install Vulnerability

In this project, we come up with concepts like installing vulnerabilities and installing vulnerable scenes. Why not install vulnerabilities just like installing softwares? We can do that, because our goals are security research and offensive security.

To be exact, we expect that:

  • metarget cnv install cve-2019-5736 will install Docker with CVE-2019-5736 onto the server.
  • metarget cnv install cve-2018-1002105 will install Kubernetes with CVE-2018-1002105 onto the server.
  • metarget cnv install kata-escape-2020 will install Kata-containers with CVE-2020-2023/2025/2026 onto the server.
  • metarget cnv install cve-2016-5195 will install a kernel with DirtyCoW into the server.

It’s cool, right? No more steps. No RTFM. Execute one command and enjoy your coffee.

Furthermore, we expect that:

  • with Metarget’s help, ethical hackers are able to deploy simple or complicated cloud native targets swiftly and learn by hacking cloud native environments.
  • metarget appv install dvwa will install a DVWA target onto our vulnerable infrastructure.
  • metarget appv install thinkphp-5-0-23-rce --external will install a ThinkPHP RCE vulnerability with NodePort service onto our vulnerable infrastructure.

You can just run 5 commands below after installing a new Ubuntu and obtain a multi-layer vulnerable scene:

./metarget cnv install cve-2016-5195 # container escape with dirtyCoW
./metarget cnv install cve-2019-5736 # container escape with docker
./metarget cnv install cve-2018-1002105 # kubernetes single-node cluster with cve-2018-1002105
./metarget cnv install privileged-container # deploy a privileged container
./metarget appv install dvwa –external # deploy dvwa target

RCE, container escape, lateral movement, persistence, they are yours now.

More awesome functions are coming! Stay tuned 🙂

Note:

Thie project aims to provide vulnerable scenes for security research. The security of scenes generated is not guaranteed. It is NOT recommended to deploy components or scenes with Metarget on the Internet.

Usage

Basic Usage

usage: metarget [-h] [-v] subcommand …
automatic constructions of vulnerable infrastructures
positional arguments:
subcommand description
gadget cloud native gadgets (docker/k8s/…) management
cnv cloud native vulnerabilities management
appv application vulnerabilities management
optional arguments:
-h, –help show this help message and exit
-v, –version show program’s version number and exit

Run ./metarget gadget list to see cloud native components supported currently.

Manage Cloud Native Components

usage: metarget gadget [-h] subcommand …
positional arguments:
subcommand description
list list supported gadgets
install install gadgets
remove uninstall gadgets
optional arguments:
-h, –help show this help message and exit

Case: Install Docker with Specified Version

Run:

./metarget gadget install docker –version 18.03.1

If the command above completes successfully, 18.03.1 Docker will be installed.

Case: Install Kubernetes with Specified Version

Run:

./metarget gadget install k8s –version 1.16.5

If the command above completes successfully, 1.16.5 Kubernetes single-node cluster will be installed.

Note: Usually, lots of options need to be configured in Kubernetes. As a security research project, Metarget provides some options for installation of Kubernetes:

-v VERSION, –version VERSION
gadget version
–cni-plugin CNI_PLUGIN
cni plugin, flannel by default
–pod-network-cidr POD_NETWORK_CIDR
pod network cidr, default cidr for each plugin by
default
–taint-master taint master node or not

Metarget supports deployment of multi-node cluster. If you want to add more nodes into the cluster, you can copy tools/install_k8s_worker.sh script and run it on each worker nodes after the successful installation of single-node cluster.

 Case: Install Kata-containers with Specified Version

Run:

./metarget gadget install kata –version 1.10.0

If the command above completes successfully, 1.10.0 Kata-containers will be installed.

Note:

You can also specify the type of kata runtime (qemu/clh/fc/…) with --kata-runtime-type option, which is qemu by default.

Case: Install Linux Kernel with Specified Version

Run:

./metarget gadget install kernel –version 5.7.5

If the command above completes successfully, 5.7.5 kernel will be installed.

Note:

Currently, Metarget install kernels in 2 ways:

  • apt
  • if apt package is not available, download *.deb remotely from Ubuntu and try to install

After successful installation of kernel, reboot of system is needed. Metarget will prompt to reboot automatically.

Manage Vulnerable Scenes Related to Cloud Native Components

usage: metarget cnv [-h] subcommand …
positional arguments:
subcommand description
list list supported cloud native vulnerabilities
install install cloud native vulnerabilities
remove uninstall cloud native vulnerabilities
optional arguments:
-h, –help show this help message and exit

Run ./metarget cnv list to see vulnerable scenes related to cloud native components supported currently.

Case: CVE-2019-5736

Run:

./metarget cnv install cve-2019-5736

If the command above completes successfully, Docker with CVE-2019-5736 will be installed。

Case: CVE-2018-1002105

Run:

./metarget cnv install cve-2018-1002105

If the command above completes successfully, Kubernetes with CVE-2018-1002105 will be installed。

Case: Kata-containers Escape

Run:

./metarget cnv install kata-escape-2020

If the command above completes successfully, Kata-containers with CVE-2020-2023/2025/2026 will be installed。

Case: CVE-2016-5195

Run:

./metarget cnv install cve-2016-5195

If the command above completes successfully, kernel with CVE-2016-5195 will be installed。

Manage Vulnerable Scenes Related to Cloud Native Applications

usage: metarget appv [-h] subcommand …
positional arguments:
subcommand description
list list supported application vulnerabilities
install install application vulnerabilities
remove uninstall application vulnerabilities
optional arguments:
-h, –help show this help message and exit

Run ./metarget appv list to see vulnerable scenes related to cloud native applications supported currently.

Note: Before deploying application vulnerable scenes, you should install Docker and Kubernetes firstly. You can use Metarget to install Docker and Kubernetes.

Case: DVWA

Run:

./metarget appv install dvwa

f the command above completes successfully, DVWA will be deployed as Deployment and Service resources in current Kubernetes.

Note:

You can specify --external option, then the service will be exposed as NodePort, so that you can visit it by IP of the host node.

By default, the type of service is ClusterIP.

Manage Vulnerable Cloud Native Target Cluster

Developing, currently not supported.

Installation

Requirements

  • Ubuntu 16.04 or 18.04
  • Python >= 3.5
  • pip3

From Source

Clone the repository and install requirements:

git clone https://github.com/brant-ruan/metarget.git
cd metarget/
pip install -r requirements.txt

Begin to use Metarget and construct vulnerable scenes. For example:

./metarget cnv install cve-2019-5736

From PyPI

Currently unsupported.

Scene List

Vulnerable Scenes Related to Cloud Native Components

If there is an asterisk (*) following the name of one vulnerable scene, you need to read the note related to it below the whole table for further details.

NameClassTypeCVSS 3.xStatus
cve-2018-15664dockercontainer_escape7.5✅
cve-2019-13139dockercommand_execution8.4✅
cve-2019-14271dockercontainer_escape9.8✅
cve-2020-15257docker/containerdcontainer_escape5.2✅
cve-2019-5736docker/runccontainer_escape8.6✅
cve-2021-30465*docker/runccontainer_escape7.6✅
cve-2017-1002101kubernetescontainer_escape9.6✅
cve-2018-1002105kubernetesprivilege_escalation9.8✅
cve-2019-11253kubernetesdenial_of_service7.5✅
cve-2019-9512kubernetesdenial_of_service7.5✅
cve-2019-9514kubernetesdenial_of_service7.5✅
cve-2019-9946kubernetestraffic_interception7.5✅
cve-2020-8554kubernetesman_in_the_middle5.0✅
cve-2020-8555kubernetesserver_side_request_forgery6.3✅
cve-2020-8557kubernetesdenial_of_service5.5✅
cve-2020-8558kubernetesexposure_of_service8.8✅
cve-2020-8559kubernetesprivilege_escalation6.8✅
cve-2016-5195kernelcontainer_escape7.8✅
cve-2016-8655kernelprivilege_escalation7.8✅
cve-2017-6074kernelprivilege_escalation7.8✅
cve-2017-7308kernelprivilege_escalation7.8✅
cve-2017-16995kernelprivilege_escalation7.8✅
cve-2017-1000112kernelprivilege_escalation7.0✅
cve-2018-18955kernelprivilege_escalation7.0✅
cve-2020-14386kernelcontainer_escape7.8✅
kata-escape-2020kata-containerscontainer_escape6.3/8.8/8.8✅
cap_dac_read_search-containerconfigcontainer_escape✅
cap_sys_admin-containerconfigcontainer_escape✅
cap_sys_ptrace-containerconfigcontainer_escape✅
privileged-containerconfigcontainer_escape✅
mount-docker-sockmountcontainer_escape✅
mount-host-etcmountcontainer_escape✅
mount-host-procfsmountcontainer_escape✅

Note:

  • For cve-2021-30465, after cnv install cve-2021-30465 (which installs Docker),
    • you’d better install a K8s manually, for exploitation (e.g. cnv install cve-2018-1002105 or gadget install k8s --version 1.16.5 with Metarget).

Vulnerable Scenes Related to Cloud Native Applications

These scenes are mainly derived from other open-source projects:

We express sincere gratitude to projects above!

Metarget converts scenes in projects above to Deployments and Services resources in Kubernetes (thanks to kompose).

To list vulnerable scenes related to cloud native applications supported by Metarget, just run:

./metarget appv list

Development Plan

  •  deployments of basic cloud native components (docker, k8s)
  •  integrations of vulnerable scenes related to cloud native components
  •  integrations of RCE scenes in containers
  •  automatic construction of multi-node cloud native target cluster
  • integrations of other cloud native vulnerable scenes (long term)

Maintainers

Contribution

One of Metarget’s goals is to facilitate more rapid construction of vulnerable environments when vulnerabilities occur. Also, it could be used to construct all the integrated vulnerable scenes whenever you want.

To keep Metarget up-to-date, the vulnerable scenes lists (both cnv and appv) will be maintained.

YAML is used in Metarget to describe & integrate vulnerable scenes. Currently, scenes in two layers, cnv (in vulns_cn/) and appv (in vulns_app/), are supported.

Maintenance from the community is appreciated and welcome. Hope that we can gather and share our knowledge and researches in the context of Metarget, and promote the development of cloud native security.

Currently, you can contribute to Metarget in two ways:

  1. Submit YAML files of new cloud native vulnerabilities (cnv).
  2. Submit YAML files of new cloud native application vulnerabilities (appv).

Please see CONTRIBUTING.md for details.

About Logo

It is not a Kubernetes, but a vulnerable infrastructure with three gears which could not work well (vulnerable)