Monday, April 13, 2020

Linux Stack Protection By Default

Modern gcc compiler (v9.2.0) protects the stack by default and you will notice it because instead of SIGSEGV on stack overflow you will get a SIGABRT, but it also generates coredumps.




In this case the compiler adds the variable local_10. This variable helds a canary value that is checked at the end of the function.
The memset overflows the four bytes stack variable and modifies the canary value.



The 64bits canary 0x5429851ebaf95800 can't be predicted, but in specific situations is not re-generated and can be bruteforced or in other situations can be leaked from memory for example using a format string vulnerability or an arbitrary read wihout overflowing the stack.

If the canary doesn't match, the libc function __stack_chck_fail is called and terminates the prorgam with a SIGABORT which generates a coredump, in the case of archlinux managed by systemd and are stored on "/var/lib/systemd/coredump/"


❯❯❯ ./test 
*** stack smashing detected ***: terminated
fish: './test' terminated by signal SIGABRT (Abort)

❯❯❯ sudo lz4 -d core.test.1000.c611b7caa58a4fa3bcf403e6eac95bb0.1121.1574354610000000.lz4
[sudo] password for xxxx: 
Decoding file core.test.1000.c611b7caa58a4fa3bcf403e6eac95bb0.1121.1574354610000000 
core.test.1000.c611b : decoded 249856 bytes 

 ❯❯❯ sudo gdb /home/xxxx/test core.test.1000.c611b7caa58a4fa3bcf403e6eac95bb0.1121.1574354610000000 -q 


We specify the binary and the core file as a gdb parameters. We can see only one LWP (light weight process) or linux thread, so in this case is quicker to check. First of all lets see the back trace, because in this case the execution don't terminate in the segfaulted return.




We can see on frame 5 the address were it would had returned to main if it wouldn't aborted.



Happy Idea: we can use this stack canary aborts to detect stack overflows. In Debian with prevous versions it will be exploitable depending on the compilation flags used.
And note that the canary is located as the last variable in the stack so the previous variables can be overwritten without problems.




Related articles


  1. How To Hack
  2. Hacker Tool Kit
  3. Hacking Tools Windows 10
  4. Pentest Tools Apk
  5. Pentest Tools Github
  6. Nsa Hack Tools
  7. Pentest Tools
  8. Pentest Tools Tcp Port Scanner
  9. Hacker Techniques Tools And Incident Handling
  10. Pentest Tools For Windows
  11. Hacking Tools Windows 10
  12. Pentest Tools Framework
  13. Pentest Tools Bluekeep
  14. Pentest Tools Android
  15. Pentest Tools Android
  16. Hack And Tools
  17. Black Hat Hacker Tools
  18. Nsa Hack Tools Download
  19. Hack Tools Github
  20. Pentest Tools Windows
  21. Bluetooth Hacking Tools Kali
  22. Blackhat Hacker Tools
  23. World No 1 Hacker Software
  24. Hacking Tools Windows 10
  25. Best Hacking Tools 2020
  26. Hacking Tools 2019
  27. Game Hacking
  28. Hack Tools For Mac
  29. Pentest Recon Tools

No comments:

Post a Comment