Buffer Overflows CSE 351 Autumn 2016

Slides:



Advertisements
Similar presentations
Buffer Overflows Nick Feamster CS 6262 Spring 2009 (credit to Vitaly S. from UT for slides)
Advertisements

Exploring Security Vulnerabilities by Exploiting Buffer Overflow using the MIPS ISA Andrew T. Phillips Jack S. E. Tan Department of Computer Science University.
CSc 352 Programming Hygiene Saumya Debray Dept. of Computer Science The University of Arizona, Tucson
Today C operators and their precedence Memory layout
University of Washington CSE 351 : The Hardware/Software Interface Section 5 Structs as parameters, buffer overflows, and lab 3.
Security Exploiting Overflows. Introduction r See the following link for more info: operating-systems-and-applications-in-
Machine Programming – IA32 memory layout and buffer overflow CENG331: Introduction to Computer Systems 7 th Lecture Instructor: Erol Sahin Acknowledgement:
Carnegie Mellon 1 This week Buffer Overflow  Vulnerability  Protection.
Assembly, Stacks, and Registers Kevin C. Su 9/26/2011.
Functions & Activation Records Recursion
Buffer Overflow Computer Organization II 1 © McQuain Buffer Overflows Many of the following slides are based on those from Complete Powerpoint.
University of Washington Today Memory layout Buffer overflow, worms, and viruses 1.
1 Machine-Level Programming V: Advanced Topics Andrew Case Slides adapted from Jinyang Li, Randy Bryant & Dave O’Hallaron.
Ithaca College 1 Machine-Level Programming IX Memory & buffer overflow Comp 21000: Introduction to Computer Systems & Assembly Lang Systems book chapter.
Machine-Level Programming V: Advanced Topics CS304
University of Washington Today Happy Monday! HW2 due, how is Lab 3 going? Today we’ll go over:  Address space layout  Input buffers on the stack  Overflowing.
Buffer Overflows Many of the following slides are based on those from
Machine-Level Programming V: Miscellaneous Topics
1 Understanding Pointers Buffer Overflow. 2 Outline Understanding Pointers Buffer Overflow Suggested reading –Chap 3.10, 3.12.
Carnegie Mellon 1 Bryant and O’Hallaron, Computer Systems: A Programmer’s Perspective, Third Edition Machine-Level Programming V: Unions and Memory layout.
Carnegie Mellon 1 Bryant and O’Hallaron, Computer Systems: A Programmer’s Perspective, Third Edition Machine-Level Programming V: Buffer overflow Slides.
Machine-Level Programming V: Advanced Topics
Reminder Bomb lab is due tomorrow! Attack lab is released tomorrow!!
Machine-Level Programming Advanced Topics Topics Linux Memory Layout Buffer Overflow.
CS 3214 Computer Systems Godmar Back Lecture 7. Announcements Stay tuned for Project 2 & Exercise 4 Project 1 due Sep 16 Auto-fail rule 1: –Need at least.
Machine-Level Programming V: Miscellaneous Topics Topics Linux Memory Layout Understanding Pointers Buffer Overflow Floating-Point Code CS 105 Tour of.
Machine-Level Programming Advanced Topics Topics Linux Memory Layout Understanding Pointers Buffer Overflow.
@Yuan Xue Worm Attack Yuan Xue Fall 2012.
Machine-Level Programming Advanced Topics Topics Buffer Overflow.
Shellcode COSC 480 Presentation Alison Buben.
Instructors: Randal E. Bryant and David R. O’Hallaron
Buffer Overflow Buffer overflows are possible because C doesn’t check array boundaries Buffer overflows are dangerous because buffers for user input are.
Machine-Level Programming V: Buffer overflow
Instructor: Fatma CORUT ERGİN
Machine-Level Programming V: Advanced Topics CSCE 312
The Hardware/Software Interface CSE351 Winter 2013
Machine-Level Programming V: Miscellaneous Topics
CSCE 212 Computer Architecture
Buffer Overflow/Caches CSE 351 Winter 2017
Machine-Level Programming V: Advanced Topics : Introduction to Computer Systems 9th Lecture, Feb. 9, 2016 Instructors: Franz Franchetti & Seth Copen.
Review Questions If the word size of a machine is 64-bits, which of the following is usually true? (pick all that apply) 64 bits is the size of a pointer.
Machine-Level Programming V: Unions and Memory layout
Recitation: Attack Lab
Machine-Level Programming V: Miscellaneous Topics
Machine-Level Programming V: Miscellaneous Topics
The Stack & Procedures CSE 351 Spring 2017
Machine-Level Programming III: Procedures
Recitation: Attack Lab
Instructors: Franz Franchetti, Seth Copen Goldstein, and Brian Railing
Buffer overflows Buffer overflows are possible because C does not check array boundaries Buffer overflows are dangerous because buffers for user input.
Machine-Level Programming V: Advanced Topics /18-213/14-513/15-513: Introduction to Computer Systems 9th Lecture, September 25, 2018.
Machine-Level Programming III: Procedures /18-213/14-513/15-513: Introduction to Computer Systems 7th Lecture, September 18, 2018.
Procedures & The Stack I CSE 351 Autumn 2016
Machine-Level Programming X Memory & buffer overflow Comp 21000: Introduction to Computer Systems & Assembly Lang Systems book chapter 3* * Modified.
Carnegie Mellon Machine-Level Programming III: Procedures : Introduction to Computer Systems October 22, 2015 Instructor: Rabi Mahapatra Authors:
CS 465 Buffer Overflow Slides by Kent Seamons and Tim van der Horst
Recitation: Attack Lab
Machine-Level Programming V: Advanced Topics
The Stack & Procedures CSE 351 Winter 2018
Machine Level Representation of Programs (IV)
Machine-Level Programming V: Miscellaneous Topics
Roadmap C: Java: Assembly language: OS: Machine code: Computer system:
Machine-Level Programming V: Miscellaneous Topics October 2, 2008
Buffer Overflows CSE 351 Autumn 2018
Instructors: Majd Sakr and Khaled Harras
Machine-Level Programming X Memory & buffer overflow Comp 21000: Introduction to Computer Systems & Assembly Lang Systems book chapter 3* * Modified.
Understanding and Preventing Buffer Overflow Attacks in Unix
Instructor: Brian Railing
Buffer Overflows CSE 351 Spring 2019
Machine-Level Programming V: Miscellaneous Topics
Presentation transcript:

Buffer Overflows CSE 351 Autumn 2016 Instructor: Justin Hsia Teaching Assistants: Chris Ma Hunter Zahn John Kaltenbach Kevin Bi Sachin Mehta Suraj Bhat Thomas Neuman Waylon Huang Xi Liu Yufang Sun Alt text: I looked at some of the data dumps from vulnerable sites, and it was ... bad. I saw emails, passwords, password hints. SSL keys and session cookies. Important servers brimming with visitor IPs. Attack ships on fire off the shoulder of Orion, c-beams glittering in the dark near the Tannhäuser Gate. I should probably patch OpenSSL. http://xkcd.com/1353/

Administrivia Lab 2 due, Homework 2 released today Midterm on Nov. 2 in lecture Make a cheat sheet! – two-sided letter page, handwritten Midterm details Piazza post: @225 Past Num Rep and Floating Point questions and solutions posted Midterm review session 5-7pm on Monday, Oct. 31 in EEB 105 Extra office hours Sachin Fri 10/28, 5-8pm, CSE 218 Justin Tue 11/1, 12:30-4:30pm, CSE 438

Buffer overflows Buffer overflows are possible because C does not check array boundaries Buffer overflows are dangerous because buffers for user input are often stored on the stack Specific topics: Address space layout (more details!) Input buffers on the stack Overflowing buffers and injecting code Defenses against buffer overflows

x86-64 Linux Memory Layout Stack Heap Data Code / Shared Libraries not drawn to scale x86-64 Linux Memory Layout 0x00007FFFFFFFFFFF Stack Stack Runtime stack (8MB limit) for local vars Heap Dynamically allocated as needed malloc(), calloc(), new, … Data Statically allocated data Read-only: string literals Read/write: global arrays and variables Code / Shared Libraries Executable machine instructions Read-only 8MB Heap Shared Libraries Heap Data Instructions Hex Address 0x400000 0x000000

Reminder: x86-64/Linux Stack Frame Higher Addresses Caller’s Stack Frame Arguments (if > 6 args) for this call Return address Pushed by call instruction Current/ Callee Stack Frame Old frame pointer (optional) Saved register context (when reusing registers) Local variables (if can’t be kept in registers) “Argument build” area (If callee needs to call another function -parameters for function about to call, if needed) Caller Frame Arguments 7+ Frame pointer %rbp Return Addr Old %rbp (Optional) Saved Registers + Local Variables Argument Build (Optional) Stack pointer %rsp Lower Addresses

Memory Allocation Example not drawn to scale Memory Allocation Example Stack char big_array[1L<<24]; /* 16 MB */ char huge_array[1L<<31]; /* 2 GB */ int global = 0; int useless() { return 0; } int main() { void *p1, *p2, *p3, *p4; int local = 0; p1 = malloc(1L << 28); /* 256 MB */ p2 = malloc(1L << 8); /* 256 B */ p3 = malloc(1L << 32); /* 4 GB */ p4 = malloc(1L << 8); /* 256 B */ /* Some print statements ... */ } Heap big_array, huge_array, global: data int local, Shared Libraries Heap Data Instructions Where does everything go?

Memory Allocation Example not drawn to scale Memory Allocation Example Stack char big_array[1L<<24]; /* 16 MB */ char huge_array[1L<<31]; /* 2 GB */ int global = 0; int useless() { return 0; } int main() { void *p1, *p2, *p3, *p4; int local = 0; p1 = malloc(1L << 28); /* 256 MB */ p2 = malloc(1L << 8); /* 256 B */ p3 = malloc(1L << 32); /* 4 GB */ p4 = malloc(1L << 8); /* 256 B */ /* Some print statements ... */ } Heap big_array, huge_array, global: data int local, Shared Libraries Heap Data Instructions Where does everything go?

Buffer overflows Buffer overflows are possible because C does not check array boundaries Buffer overflows are dangerous because buffers for user input are often stored on the stack Specific topics: Address space layout (more details!) Input buffers on the stack Overflowing buffers and injecting code Defenses against buffer overflows

Internet Worm These characteristics of the traditional Linux memory layout provide opportunities for malicious programs Stack grows “backwards” in memory Data and instructions both stored in the same memory November, 1988 Internet Worm attacks thousands of Internet hosts. How did it happen? Stack buffer overflow exploits! http://en.wikipedia.org/wiki/Morris_worm

Buffer Overflow in a nutshell Many Unix/Linux/C functions don’t check argument sizes C does not check array bounds Allows overflowing (writing past the end of) buffers (arrays) Overflows of buffers on the stack overwrite “interesting” data Attackers just choose the right inputs Why a big deal? It is (was?) the #1 technical cause of security vulnerabilities #1 overall cause is social engineering / user ignorance Simplest form Unchecked lengths on string inputs Particularly for bounded character arrays on the stack Sometimes referred to as “stack smashing”

String Library Code Implementation of Unix function gets() What could go wrong in this code? /* Get string from stdin */ char* gets(char* dest) { int c = getchar(); char* p = dest; while (c != EOF && c != '\n') { *p++ = c; c = getchar(); } *p = '\0'; return dest; pointer to start of an array same as: *p = c; p++;

String Library Code Implementation of Unix function gets() No way to specify limit on number of characters to read Similar problems with other Unix functions: strcpy: Copies string of arbitrary length to a dst scanf, fscanf, sscanf, when given %s specifier /* Get string from stdin */ char* gets(char* dest) { int c = getchar(); char* p = dest; while (c != EOF && c != '\n') { *p++ = c; c = getchar(); } *p = '\0'; return dest; The man page for gets(3) now says “BUGS: Never use gets().”

Vulnerable Buffer Code /* Echo Line */ void echo() { char buf[4]; /* Way too small! */ gets(buf); puts(buf); } void call_echo() { echo(); } If we overrun the buffer, it’s fine for a while... But then we add one more character, and it seg-faults! Why? (let’s see...) unix> ./buf-nsp Enter string: 012345678901234567890123 012345678901234567890123 unix> ./buf-nsp Enter string: 0123456789012345678901234 Segmentation Fault

Buffer Overflow Disassembly echo: 00000000004006cf <echo>: 4006cf: 48 83 ec 18 sub $24,%rsp 4006d3: 48 89 e7 mov %rsp,%rdi 4006d6: e8 a5 ff ff ff callq 400680 <gets> 4006db: 48 89 e7 mov %rsp,%rdi 4006de: e8 3d fe ff ff callq 400520 <puts@plt> 4006e3: 48 83 c4 18 add $24,%rsp 4006e7: c3 ret call_echo: 4006e8: 48 83 ec 08 sub $8,%rsp 4006ec: b8 00 00 00 00 mov $0x0,%eax 4006f1: e8 d9 ff ff ff callq 4006cf <echo> 4006f6: 48 83 c4 08 add $8,%rsp 4006fa: c3 ret return address

Stack frame for call_echo Buffer Overflow Stack Before call to gets Stack frame for call_echo Return address (8 bytes) 20 bytes unused [3] [2] [1] [0] /* Echo Line */ void echo() { char buf[4]; /* Way too small! */ gets(buf); puts(buf); } (sorry) addresses go right-to-left, bottom-to-top echo: subq $24, %rsp movq %rsp, %rdi call gets . . . buf ⟵%rsp Note: addresses increasing right-to-left, bottom-to-top

Buffer Overflow Example Before call to gets Stack frame for call_echo 00 40 06 f6 20 bytes unused [3] [2] [1] [0] void echo() { char buf[4]; gets(buf); . . . } echo: subq $24, %rsp movq %rsp, %rdi call gets . . . call_echo: Little-endian . . . 4006f1: callq 4006cf <echo> 4006f6: add $8,%rsp buf ⟵%rsp

Buffer Overflow Example #1 After call to gets Stack frame for call_echo 00 40 06 f6 32 31 30 39 38 37 36 35 34 33 void echo() { char buf[4]; gets(buf); . . . } echo: subq $24, %rsp movq %rsp, %rdi call gets . . . call_echo: Null-terminated string . . . 4006f1: callq 4006cf <echo> 4006f6: add $8,%rsp buf ⟵%rsp unix> ./buf-nsp Enter string: 01234567890123456789012 01234567890123456789012 Note: Digit “𝑁” is just 0x3𝑁 in ASCII! Overflowed buffer, but did not corrupt state

Buffer Overflow Example #2 After call to gets Stack frame for call_echo 00 40 34 33 32 31 30 39 38 37 36 35 void echo() { char buf[4]; gets(buf); . . . } echo: subq $24, %rsp movq %rsp, %rdi call gets . . . call_echo: . . . 4006f1: callq 4006cf <echo> 4006f6: add $8,%rsp buf ⟵%rsp unix> ./buf-nsp Enter string: 0123456789012345678901234 Segmentation Fault Overflowed buffer and corrupted return pointer

Buffer Overflow Example #3 After call to gets Stack frame for call_echo 00 40 06 33 32 31 30 39 38 37 36 35 34 void echo() { char buf[4]; gets(buf); . . . } echo: subq $24, %rsp movq %rsp, %rdi call gets . . . call_echo: . . . 4006f1: callq 4006cf <echo> 4006f6: add $8,%rsp buf ⟵%rsp unix> ./buf-nsp Type a string: 012345678901234567890123 012345678901234567890123 Overflowed buffer, corrupted return pointer, but program seems to work!

Buffer Overflow Example #3 Explained After call to gets Stack frame for call_echo 00 40 06 33 32 31 30 39 38 37 36 35 34 register_tm_clones: . . . 400600: mov %rsp,%rbp 400603: mov %rax,%rdx 400606: shr $0x3f,%rdx 40060a: add %rdx,%rax 40060d: sar %rax 400610: jne 400614 400612: pop %rbp 400613: retq register_tm_clones deals with transactional memory, which is intended to make programming with threads simpler (parallelism and synchronization – waaaaaay beyond the scope of this course). buf ⟵%rsp “Returns” to unrelated code. Lots of things happen, but without modifying critical state. Eventually executes retq back to main.

Malicious Use of Buffer Overflow: Code Injection Attacks Stack after call to gets() High Addresses void foo(){ bar(); A:... } foo stack frame return address A A B+24 A (return address) pad int bar() { char buf[64]; gets(buf); ... return ...; } data written by gets() exploit code bar stack frame buf starts here B Low Addresses Input string contains byte representation of executable code Overwrite return address A with address of buffer B When bar() executes ret, will jump to exploit code

Exploits Based on Buffer Overflows Buffer overflow bugs can allow remote machines to execute arbitrary code on victim machines Distressingly common in real programs Programmers keep making the same mistakes  Recent measures make these attacks much more difficult Examples across the decades Original “Internet worm” (1988) Still happens!! Heartbleed (2014, affected 17% of servers) Fun: Nintendo hacks Using glitches to rewrite code: https://www.youtube.com/watch?v=TqK-2jUQBUY FlappyBird in Mario: https://www.youtube.com/watch?v=hB6eY73sLV0 You will learn some of the tricks in Lab 3 Hopefully to convince you to never leave such holes in your programs!!

Example: the original Internet worm (1988) Exploited a few vulnerabilities to spread Early versions of the finger server (fingerd) used gets() to read the argument sent by the client: finger droh@cs.cmu.edu Worm attacked fingerd server by sending phony argument: finger “exploit-code padding new-return-addr” Exploit code: executed a root shell on the victim machine with a direct TCP connection to the attacker Once on a machine, scanned for other machines to attack Invaded ~6000 computers in hours (10% of the Internet) see June 1989 article in Comm. of the ACM The young author of the worm was prosecuted… TCP: transmission control protocol

Heartbleed (2014!) Buffer over-read in OpenSSL “Heartbeat” packet Open source security library Bug in a small range of versions “Heartbeat” packet Specifies length of message Server echoes it back Library just “trusted” this length Allowed attackers to read contents of memory anywhere they wanted Est. 17% of Internet affected “Catastrophic” Github, Yahoo, Stack Overflow, Amazon AWS, ... By FenixFeather - Own work, CC BY-SA 3.0, https://commons.wikimedia.org/w/index.php?curid=32276981

Dealing with buffer overflow attacks Avoid overflow vulnerabilities Employ system-level protections Have compiler use “stack canaries”

1) Avoid Overflow Vulnerabilities in Code /* Echo Line */ void echo() { char buf[4]; /* Way too small! */ fgets(buf, 4, stdin); puts(buf); } Use library routines that limit string lengths fgets instead of gets (2nd argument to fgets sets limit) strncpy instead of strcpy Don’t use scanf with %s conversion specification Use fgets to read the string Or use %ns where n is a suitable integer

2) System-Level Protections High Addresses Randomized stack offsets At start of program, allocate random amount of space on stack Shifts stack addresses for entire program Addresses will vary from one run to another Makes it difficult for hacker to predict beginning of inserted code Example: Code from Slide 6 executed 5 times; address of variable local = 0x7ffe4d3be87c 0x7fff75a4f9fc 0x7ffeadb7c80c 0x7ffeaea2fdac 0x7ffcd452017c Stack repositioned each time program executes main’s stack frame Other functions’ stack frames Random allocation B? exploit code pad Low Addresses

2) System-Level Protections Non-executable code segments In traditional x86, can mark region of memory as either “read-only” or “writeable” Can execute anything readable x86-64 added explicit “execute” permission Stack marked as non-executable Do NOT execute code in Stack, Static Data, or Heap regions Hardware support needed Stack after call to gets() B foo stack frame bar exploit code pad data written by gets() Any attempt to execute this code will fail

3) Stack Canaries Basic Idea: place special value (“canary”) on stack just beyond buffer Secret value known only to compiler “After” buffer but before return address Check for corruption before exiting function GCC implementation (now default) -fstack-protector Code back on Slide 13 (buf-nsp) compiled with –fno-stack-protector flag unix>./buf Enter string: 01234567 01234567 unix> ./buf Enter string: 012345678 *** stack smashing detected ***

Protected Buffer Disassembly echo: 40072f: sub $0x18,%rsp 400733: mov %fs:0x28,%rax 40073c: mov %rax,0x8(%rsp) 400741: xor %eax,%eax 400743: mov %rsp,%rdi 400746: callq 4006e0 <gets> 40074b: mov %rsp,%rdi 40074e: callq 400570 <puts@plt> 400753: mov 0x8(%rsp),%rax 400758: xor %fs:0x28,%rax 400761: je 400768 <echo+0x39> 400763: callq 400580 <__stack_chk_fail@plt> 400768: add $0x18,%rsp 40076c: retq

Stack frame for call_echo Setting Up Canary Before call to gets Stack frame for call_echo Return address (8 bytes) Canary (8 bytes) [3] [2] [1] [0] /* Echo Line */ void echo() { char buf[4]; /* Way too small! */ gets(buf); puts(buf); } Segment register (don’t worry about it) echo: . . . movq %fs:40, %rax # Get canary movq %rax, 8(%rsp) # Place on stack xorl %eax, %eax # Erase canary buf ⟵%rsp

Stack frame for call_echo Checking Canary After call to gets Stack frame for call_echo Return address (8 bytes) Canary (8 bytes) 00 36 35 34 33 32 31 30 /* Echo Line */ void echo() { char buf[4]; /* Way too small! */ gets(buf); puts(buf); } echo: . . . movq 8(%rsp), %rax # retrieve from Stack xorq %fs:40, %rax # compare to canary je .L6 # if same, OK call __stack_chk_fail # els, FAIL .L6: . . . buf ⟵%rsp Input: 0123456

Summary Avoid overflow vulnerabilities Employ system-level protections Use library routines that limit string lengths Employ system-level protections Randomized Stack offsets Code on the Stack is not executable Have compiler use “stack canaries”