context context context context
play

Context Context Context Context Full control of EIP no longer - PowerPoint PPT Presentation

Context Context Context Context Full control of EIP no longer yields immediate arbitrary code execution y Primarily due to increasing availability and utilization of exploit mitigations such as DEP and ASLR Attackers must identify


  1. Context Context Context Context � Full control of EIP no longer yields immediate arbitrary code execution y � Primarily due to increasing availability and utilization of exploit mitigations such as DEP and ASLR � Attackers must identify other supplementary vulnerabilities to enable exploitation of memory corruption issues corruption issues � Memory address/layout disclosure vulnerabilities � Availability of known executable code at static, y , predictable, or chosen locations � i.e. non-ASLR DLLs, JIT sprays, IE .NET user controls

  2. Agenda Agenda Agenda Agenda � Current State of Exploitation � Return-Oriented Exploitation � Borrowed Instructions Synthetic Computer � Borrowed Instructions Synthetic Computer � Or, ROP in Evenings and Weekends � Return-Oriented Exploitation Strategies R t O i t d E l it ti St t i � Exploiting Aurora on Windows 7 � Conclusion

  3. Current State of Current State of Current State of Current State of Exploitation Exploitation p

  4. A Brief History of Memory A Brief History of Memory C C Corruption Corruption ti ti � Morris Worm (November 1988) � Exploited a stack buffer overflow in BSD in.fingerd on VAX � Payload issued execve(“/bin/sh”, 0, 0) system call directly � Thomas Lopatic publishes remote stack buffer overflow exploit against NCSA HTTPD for HP-PA (February 1995) � “Smashing the Stack for Fun and Profit” by Aleph One published in Phrack 49 (August 1996) published in Phrack 49 (August 1996) � Researchers find stack buffer overflows all over the universe � Many believe that only stack corruption is exploitable…

  5. A Brief History of Memory A Brief History of Memory C C Corruption Corruption ti ti � “JPEG COM Marker Processing Vulnerability in Netscape Browsers” by Solar Designer (July 2000) p y g ( y ) � Demonstrates exploitation of heap buffer overflows by overwriting heap free block next/previous linked list pointers t/ i li k d li t i t � Apache/IIS Chunked-Encoding Vulnerabilities d demonstrate exploitation of integer overflow t t l it ti f i t fl vulnerabilities � Integer overflow => stack or heap memory � Integer overflow stack or heap memory corruption

  6. A Brief History of Memory A Brief History of Memory C C Corruption Corruption ti ti � In early 2000’s, worm authors took published exploits and unleashed worms that caused p widespread damage � Exploited stack buffer overflow vulnerabilities in Microsoft operating systems Microsoft operating systems � Results in Bill Gates’ “Trustworthy Computing” memo � Microsoft’s Secure Development Lifecycle (SDL) Mi ft’ S D l t Lif l (SDL) combines secure coding, auditing, and exploit mitigation

  7. Exploit Mitigation Exploit Mitigation Exploit Mitigation Exploit Mitigation � Patching every security vulnerability and writing 100% bug-free code is impossible � � Exploit mitigations acknowledge this and attempt to make Exploit mitigations acknowledge this and attempt to make exploitation of remaining vulnerabilities impossible or at least more difficult � Windows XP SP2 was the first commercial operating � Windows XP SP2 was the first commercial operating system to incorporate exploit mitigations � Protected stack metadata (Visual Studio compiler /GS flag) � � Protected heap metadata (Heap Safe Unlinking) Protected heap metadata (Heap Safe Unlinking) � SafeSEH (compile-time exception handler registration) � Software and hardware-enforced Data Execution Prevention (DEP) ( ) � Windows Vista and 7 include Address Space Layout Randomization (ASLR) and other mitigations

  8. Mitigations Make Exploitation Mitigations Make Exploitation H H Harder Harder d d ASLR ASLR DEP/NX iculty ploit SafeSEH Exp Diffi Heap Metadata Protection Stack Cookies Mitigations

  9. Exploitation Techniques Exploitation Techniques R Rendered Ineffective Rendered Ineffective R d d d I d I ff ff ti ti Stack return address overwrite Stack return address overwrite Stack return address overwrite Stack return address overwrite Heap free block metadata overwrite Heap free block metadata overwrite SEH Frame Overwrite SEH Frame Overwrite Direct jump/return to Direct jump/return to shellcode shellcode App-specific App specific App-specific App specific data overwrite data overwrite ??? ??? ??? ???

  10. Mitigations requires OS, Compiler, and Mitigations requires OS, Compiler, and Application Participation and are additive Application Participation and are additive Application Participation and are additive Application Participation and are additive Heap protections, SEH Chain Validation OS run-time OS run-time mitigations Stack DEP, cookies, ASLR SafeSEH Compiler- Compiler Application Application based opt-in mitigations mitigations

  11. What mitigations are active in What mitigations are active in my app? my app? ? � It is difficult for even a knowledgeable user to determine which mitigations are present in their applications � Is the application compiled with stack protection? � Is the application compiled with SafeSEH? � � Do all executable modules opt in to DEP (NXCOMPAT) Do all executable modules opt-in to DEP (NXCOMPAT) and ASLR (DYNAMICBASE)? � Is the process running with DEP and/or Permanent DEP? � Internet Explorer 8 on Windows 7 is 100% safe, right? � IE8 on Windows 7 uses the complete suite of exploit mitigations mitigations � … as long as you don’t install any 3 rd -party plugins or ActiveX controls

  12. Return Return-Oriented Return Return Oriented Oriented Oriented Exploitation Exploitation p

  13. EIP != Arbitrary Code EIP != Arbitrary Code E E Execution Execution ti ti � Direct jump or “register spring” (jmp/call <reg>) into injected code is not always possible j y p � ASLR and Library Randomization make code and data locations unpredictable � EIP pointing to attacker-controlled data does not yield arbitrary code execution � DEP/NX makes data pages non-executable DEP/NX k d t t bl � On platforms with separate data and instruction caches (PowerPC, ARM), the CPU may fetch old data from memory, not your shellcode from data cache

  14. EIP => Arbitrary Code EIP => Arbitrary Code E E Execution Execution ti ti � It now requires extra effort to go from full control of EIP to arbitrary code execution y � We use control of EIP to point ESP to attacker- controlled data � “Stack Pivot” � We use control of the stack to direct execution by � We use control of the stack to direct execution by simulating subroutine returns into existing code � Reuse existing subroutines and instruction � Reuse existing subroutines and instruction sequences until we can transition to full arbitrary code execution

  15. Stack Pivot Stack Pivot Stack Pivot Stack Pivot � First, attacker must cause stack pointer to point into attacker- controlled data � � This comes for free in a stack buffer overflow This comes for free in a stack buffer overflow � Exploiting other vulnerabilities (i.e. heap overflows) requires using a stack pivot sequence to point ESP into attacker data � mov esp, eax ret t � xchg eax, esp ret � add esp, <some amount> ret t � Attacker-controlled data contains a return-oriented exploit payload � These payloads may be 100% return-oriented or simply act as a temporary payload stage that enables subsequent execution of a traditional machine-code payload 16

  16. Return Return Return to Return-to to-libc to libc libc libc � Return-to-libc (ret2libc) � An attack against non- Arg 2 Arg 2 executable memory executable memory segments (DEP, W^X, etc) Stack Stack Arg 1 Arg 1 � Instead of overwriting return address to return return address to return Growth Growth into shellcode, return Next Next into a loaded library to function function simulate a function call � � Data from attacker’s Data from attacker s controlled buffer on Function Function stack are used as the function’s arguments � � i e call system( cmd ) i.e. call system( cmd ) “Getting around non-executable stack (and fix)”, Solar Designer (BUGTRAQ, August 1997

  17. Return Chaining Return Chaining Return Chaining Return Chaining Argument 2 Argument 2 � Stack unwinds upward Argument 1 Argument 1 � Can be used to call C b d t ll &(pop-pop-ret) &(pop-pop-ret) multiple functions in Stack G Stack G Function 2 Function 2 succession Argument 2 Argument 2 Argument 2 Argument 2 Growth Growth � First function must Argument 1 Argument 1 return into code to &(pop-pop-ret) &(pop-pop-ret) advance stack pointer d t k i t Function 1 Function 1 over function arguments � i.e. pop-pop-ret � Assuming cdecl and 2 arguments

  18. Return Chaining Return Chaining Return Chaining Return Chaining Argument 2 Argument 2 0043a82f: Argument 1 Argument 1 ret ret &(pop-pop-ret) &(pop-pop-ret) Stack G Stack G Function 2 Function 2 … Argument 2 Argument 2 Argument 2 Argument 2 Growth Growth Argument 1 Argument 1 &(pop-pop-ret) &(pop-pop-ret) 0x780da4dc 0x780da4dc

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend