History of Buffer Overflow Attacks



Yüklə 7,13 Mb.
tarix12.08.2018
ölçüsü7,13 Mb.
#62415



History of Buffer Overflow Attacks

  • History of Buffer Overflow Attacks

  • Buffer Overflow Attack and related Background Knowledge

    • Linux VirtualMemory Map
  • Shellcode

  • Egg: No-ops/shellcode/returnAddresses

  • Countermeasures:

    • StackGuard
    • StackShield
    • WXPage
    • Address Space Randomization
    • Hardware Assisted Non-executable page protection: AMD NX bit Intel Execute Disable Bit
    • Instruction Set Randomization (ISR)


“Smashing The Stack For Fun And Profit,” by Aleph One (aka Elias Levy)

  • “Smashing The Stack For Fun And Profit,” by Aleph One (aka Elias Levy)

  • “On the Effectiveness of Address-Space Randomization,” by Shacham et al at Stanford's applied crypto group

  • The material presented here are adapted from

  • bufferOverflow/cs155stanford/04-buf-overflow.ppt

  • http://www.cs.utexas.edu/~shmat/courses/cs378_spring05/16overflow.ppt



Extremely common bug.

  • Extremely common bug.

    • First major exploit: 1988 Internet Worm Robert Morris. fingerd.
  • 15 years later:  50% of all CERT advisories:

    • 1998: 9 out of 13
    • 2001: 14 out of 37
    • 2003: 13 out of 28
  • Often leads to total compromise of host.

  • Steps in developing buffer overflow attacks:

    • Locate buffer overflow within an application.
    • Design an exploit.


We’ll look at the Morris worm in more detail when talking about worms and viruses

  • We’ll look at the Morris worm in more detail when talking about worms and viruses

  • One of the worm’s propagation techniques was a buffer overflow attack against a vulnerable version of fingerd on VAX systems

    • By sending special string to finger daemon, worm caused it to execute code creating a new worm copy
    • Unable to determine remote OS version, worm also attacked fingerd on Suns running BSD, causing them to crash (instead of spawning a new copy)


Worm was released in 1988 by Robert Morris

  • Worm was released in 1988 by Robert Morris

    • Graduate student at Cornell, son of NSA chief scientist
    • Convicted under Computer Fraud and Abuse Act, sentenced to 3 years of probation and 400 hours of community service
    • Now a computer science professor at MIT
  • Worm was intended to propagate slowly and harmlessly measure the size of the Internet

  • Due to a coding error, it created new copies as fast as it could and overloaded infected machines

  • $10-100M worth of damage



Buffer: A contiguous block of computer memory, can be used for

  • Buffer: A contiguous block of computer memory, can be used for

    • Data: variables (static/global, dynamic/local), arrays
    • Code: user programs, shared libraries, kernel programs.
  • To shield User/kernel programs from each other, virtual memory is used

  • Within a virtual memory address space, different OS’/CPUs have different ways to allocate buffers.

  • On Linux, static/global variables allocated at load time on the data segment, dynamic/local variables are allocated at run time on the stack.



MMU: Memory Management Unit

  • MMU: Memory Management Unit







char buf[32];

  • char buf[32];

  • struct Node* bn;

  • int main(int argc, char* argv[ ]) {

  • return function(argv[1]);

  • }

  • int function(char* str1) {

  • char a[32];

  • printf(“Hello World!”);

  • gets( a );

  • bn=malloc(sizeof(struct Node)); *(buf-32)=0xbffffeb4;

  • strcpy(buf, str1);

  • return lookup(a, bn);

  • }





Suppose a web server contains a function: char a[30]; void func(char *str) { char buf[128];

  • Suppose a web server contains a function: char a[30]; void func(char *str) { char buf[128];

  • strcpy(buf, str); strcpy(a, str); do-something(buf); }

  • When the function is invoked the stack looks like:

  • What if *str is 136 bytes long? After strcpy:



Main problem: no range checking in strcpy().

  • Main problem: no range checking in strcpy().

  • Suppose *str is such that after strcpy stack looks like:

  • When func() exits, the user will be given a shell !!

  • Note: attack code runs in stack.

  • To determine ret guess position of stack when func() is called.



Understanding C functions and the stack.

  • Understanding C functions and the stack.

  • Some familiarity with machine code.

  • Know how systems calls are made.

  • The exec() system call.

  • Attacker needs to know which CPU and OS are running on the target machine.

    • Our examples are for x86 running Linux.
    • Details vary slightly between CPU’s and OS:
      • Stack growth direction.
      • big endian vs. little endian.


Main problem:

  • Main problem:

    • strcpy(), strcat(), sprintf() have no range checking.
    • “Safe” versions strncpy(), strncat() are misleading
      • strncpy() may leave buffer unterminated.
      • strncpy(), strncat() encourage off by 1 bugs.
  • Defenses:

    • Type safe languages (Java, ML). Legacy code?
    • Mark stack as non-execute. Random stack location.
    • Static source code analysis.
    • Run time checking: StackGuard, Libsafe, SafeC, (Purify).
    • Many more … (covered later in course)


Does Range Checking Help?

  • Potential overflow in htpasswd.c (apache 1.3)

    • … strcpy(record, user); strcat(record, “:”); strcat(record, cpw);
  • Published “fix” (do you see the problem?):

    • … strncpy(record, user, MAX_STRING_LEN-1); strcat(record, “:”); strncat(record, cpw, MAX_STRING_LEN-1);


gcc version 4.0.0 20050519 (Red Hat 4.0.0-8)on Athena (FC4) by default mark the executable does not require executable stack. This is a buffer overflow prevention measure.

  • gcc version 4.0.0 20050519 (Red Hat 4.0.0-8)on Athena (FC4) by default mark the executable does not require executable stack. This is a buffer overflow prevention measure.

  • Therefore when running the testsc example in Aleph's paper on Fedora Core 4, you will get segmentation fault.

  • You change it by using "execstack -s" to mark testsc as requiring executable stack, then we can see the buffer overflow effect. On fc4.csnet, testc flag is not set. You need to recompile testsc to have it set with the protection.

  • [chow@athena src]$ execstack -q testsc

  • - testsc

  • [chow@athena src]$ ./testsc

  • Segmentation fault

  • [chow@athena src]$ execstack -s testsc

  • [chow@athena src]$ ./testsc

  • sh-3.00$ exit

  • exit

  • [chow@athena src]$

  • See man page of execstack at

  • http://www.pk.edu.pl/cgi-bin/man-cgi?execstack



Basic stack exploit can be prevented by marking stack segment as non-executable.

  • Basic stack exploit can be prevented by marking stack segment as non-executable.

    • NX Bit on AMD Athlon 64, Intel P4 “Prescott”.
      • NX bit in every Page Table Entry (PTE)
    • Support in SP2. Code patches exist for Linux, Solaris.
  • Problems:

    • Does not defend against `return-to-libc’ exploit.
      • Overflow sets ret-addr to address of libc function.
    • Some apps need executable stack (e.g. LISP interpreters).
    • Does not block more general overflow exploits:
      • Overflow on heap: overflow buffer next to func pointer.


Statically check source to detect buffer overflows.

  • Statically check source to detect buffer overflows.

  • Can we automate the review process?

  • Several tools exist:

    • Coverity (Engler et al.): Test trust inconsistency.
    • Microsoft program analysis group:
      • PREfix: looks for fixed set of bugs (e.g. null ptr ref)
      • PREfast: local analysis to find idioms for prog errors.
    • Berkeley: Wagner, et al. Test constraint violations.
    • Fortify Software Framework.
  • Find lots of bugs, but not all.



Many many run-time checking techniques …

  • Many many run-time checking techniques …

    • Here, only discuss methods relevant to overflow protection.
  • Solutions 1: StackGuard (WireX)

    • Run time tests for stack integrity.
    • Embed “canaries” in stack frames and verify their integrity prior to function return. “StackGuard works by inserting a ``guard'' value (called a ``canary'', as in how this bird was used in mines) in front of the return address; “


Random canary:

  • Random canary:

    • Choose random string at program startup.
    • Insert canary string into every stack frame.
    • Verify canary before returning from function.
    • To corrupt random canary, attacker must learn current random string.
  • Terminator canary: Canary = 0, newline, linefeed, EOF

    • String functions will not copy beyond terminator.
    • Hence, attacker cannot use string functions to corrupt stack. Why? I thought attacker has control on the data


StackGuard implemented as a GCC patch.

  • StackGuard implemented as a GCC patch.

    • Program must be recompiled.
  • Minimal performance effects: 8% for Apache.

  • Newer version: PointGuard.

    • Protects function pointers and setjmp buffers by placing canaries next to them.
    • More noticeable performance effects.
  • Note: Canaries don’t offer fullproof protection.

    • Some stack smashing attacks can leave canaries untouched.


ProPolice (IBM) New Name: Stack-Smashing Protector) - GCC 3.4.1, GCC 4.1 stage 2.

  • ProPolice (IBM) New Name: Stack-Smashing Protector) - GCC 3.4.1, GCC 4.1 stage 2.



Non executable stack.

  • Non executable stack.

  • Compiler /GS option:

    • Combination of ProPolice and Random canary.
    • Triggers UnHandledException in case of Canary mismatch to shutdown process.
  • Litchfield vulnerability report.

    • Overflow overwrites exception handler.
    • Redirects exception to attack code.


Solutions 2: Libsafe (Avaya Labs)

  • Solutions 2: Libsafe (Avaya Labs)

    • Dynamically loaded library.
    • Intercepts calls to strcpy (dest, src)
      • Validates sufficient space in current stack frame: |frame-pointer – dest| > strlen(src)
      • If so, does strcpy. Otherwise, terminates application.


StackShield

  • StackShield

    • At function prologue, copy return address RET and SFP to “safe” location (beginning of data segment)
    • Upon return, check that RET and SFP is equal to copy.
    • Implemented as assembler file processor (GCC)
  • Randomization:

    • PaX ASLR: Randomize location of libc.
      • Attacker cannot jump directly to exec function.
    • Instruction Set Randomization (ISR)
      • Attacker cannot execute its own code.


Yüklə 7,13 Mb.

Dostları ilə paylaş:




Verilənlər bazası müəlliflik hüququ ilə müdafiə olunur ©genderi.org 2024
rəhbərliyinə müraciət

    Ana səhifə