Free Republic
Browse · Search
General/Chat
Topics · Post Article

Skip to comments.

Exploiting design flaws in the Win32 API for privilege escalation.
Chris Paget ^ | 03/06/2002 | Chris Paget

Posted on 08/06/2002 2:31:20 PM PDT by sourcery

Exploiting design flaws in the Win32 API for privilege escalation.

Or...

Shatter Attacks - How to break Windows.

By Foon - ivegotta@tombom.co.uk



Introduction

This paper presents a new generation of attacks against Microsoft Windows, and possibly other message-based windowing systems. The flaws presented in this paper are, at the time of writing, unfixable. The only reliable solution to these attacks requires functionality that is not present in Windows, as well as efforts on the part of every single Windows software vendor. Microsoft has known about these flaws for some time; when I alerted them to this attack, their response was that they do not class it as a flaw - the email can be found here. This research was sparked by comments made by Microsoft VP Jim Allchin who stated, under oath, that there were flaws in Windows so great that they would threaten national security if the Windows source code were to be disclosed. He mentioned Message Queueing, and immediately regretted it. However, given the quantity of research currently taking place around the world after Mr Allchin's comments, it is about time the white hat community saw what is actually possible.

This paper is a step-by-step walkthrough of how to exploit one example of this class of flaw. Several other attack methods are discussed, although examples are not given. There are many ways to exploit these flaws, and many variations on each of the stages presented. This is just one example.


Background - the Win32 messaging system

Applications within Windows are entirely controlled through the use of messages. When a key is pressed, a message is sent to the current active window which states that a key was pressed. When Windows decides that an application needs to redraw its client area, it send a message to the application. In fact, when any event takes place that an application needs to know about, it is sent a message. These messages are placed into a queue, and are processed in order by the application.

This is a very reliable mechanism for controlling applications. However, on Win32 the mechanism for controlling these messages is flawed. Any application on a given desktop can send a message to any window on the same desktop, regardless of whether or not that window is owned by the sending application, and regardless of whether the target application wants to receive those messages. There is no mechanism for authenticating the source of a message; a message sent from a malicious application is indistinguishable from a message sent by the Windows kernel. It is this lack of authentication that we will be exploiting, taking into consideration that these messages can be used to manipulate windows and the processes that own them.


Overview

In this example, I will be exploiting Network Associates VirusScan v4.5.1, running on Windows 2000 Professional. Since the VirusScan Console runs on my desktop as LocalSystem and I am logged on as a guest user, the objective is to trick VirusScan into running my code to elevate my privileges. This is accomplished in several easy stages.
1. Locate a suitable window within VirusScan (an edit box is perfect), and obtain a window handle to it.
2. Remove any length restrictions that may be present on that edit box, so that I can type in an arbitrary quantity of data.
3. Paste in some binary executable code.
4. Force VirusScan to execute my code (as LocalSystem)

This is actually very easy to do. Windows conveniently provides all of the functionality that we will be needing. I have written a small application called Shatter which implements this functionality. You'll also need a hex editor that is capable of copying binary data to the clipboard (I use UltraEdit), and a debugger (I use WinDbg).

Windows messages consist of three parts, a message identifier and two parameters. The parameters are used differently depending on what message is sent. This makes our life simpler, since we only have to worry about four things; a window handle to receive the message, the message, and two parameters. Let's find out how easy this is...


Stage 1: Locating a window

We need to locate an edit control of some kind - something that we can type stuff into. Don't worry if it's restricted, we can cure that. Fire up the VirusScan console, and hit the first button - "New Task". Conveniently, at the top of the dialog, there's an edit box. That will do perfectly. Now, we need a handle to that control so that we can interact with it. Windows is more than happy to give us a handle to any window we like - we just have to ask it. Fire up Shatter, and position it so that you can still see the VirusScan edit control underneath it. Click on "Get cursor window" - Shatter should add an item in the list box beneath like "102f2 - Get cursor window". This is because we've asked Windows to give us a handle to the window directly underneath the cursor. Move the cursor over the VirusScan edit control and hit Space to trigger Shatter again. Shatter should clear the list box, and tell you the handle for the target window - in my case it's 30270. So, we can now interact programmatically with a window that is running with higher privileges than we are. Let's paste in some shellcode.


Stage 2: Removing Restrictions

Now that we have a window handle, we can send any messages we like to that control and it will blindly execute them. First things first - let's make sure we have enough space for our shellcode.

Within Shatter, type your window handle into the "Handle" box. The message to set the maximum text length of an edit box is EM_SETLIMITTEXT. The first parameter is the new maximum text length, and the second parameter is ignored. Type 4 into the WPARAM box, and 0 into the third. Click on EM_SETLIMITTEXT to send the message, and try to type something into the VirusScan edit box. You shouldn't be able to type more than 4 characters. Change the 4 to FFFFFFFF and send the message again. Now try typing into the VirusScan edit box; you now have over 4Gb (theoretically) of space within that edit control. Should be enough for even the most wasteful shellcode.


Stage 3: Injecting Shellcode

Next up, let's try pasting something into the box. Yes, OK, you could just right-click and choose Paste, but for the sake of argument let's work as if we couldn't do that. Clear the VirusScan edit box, and fire up Notepad. Type some text into Notepad, and copy it. Back in Shatter, we want to send VirusScan a "Paste clipboard contents" message, which is WM_PASTE. Both parameters for this message should be zero, so set the WPARAM and LPARAM to zero, leaving the handle the same. Click WM_PASTE, and watch your text appear in the VirusScan edit box. Click it again, and it should now be there twice. Fun, huh?

OK, that's enough playing. Clear the VirusScan edit box again, and fire up your hex editor. Load up sploit.bin, included in the Shatter zipfile. This is the shellcode taken from Jill (Hey, Dark Spyrit!) which fires a remote command shell back to you. It's hard-coded to send a command shell to the loopback adress on port 123, so now's probably a good time to fire up a Netcat listener before you forget. Fire up a cmd, hit "nc -lp 123" and forget it. Back to our hex edit. Copy the shellcode to the clipboard, making sure you get all of it (including the FOON at the beginning - we'll need that in a sec). Back to Shatter, and hit the WM_PASTE button again. You should now see a whole load of nasty-looking characters in the VirusScan edit box; that's our shellcode, nicely pasted in.


Stage 4: Executing the code

This is the only part of the process that requires any skill. Fire up your debugger, and attach it to the avconsol.exe process (Using WinDbg, that's F6 to attach, and just choose the process). Next, do a search through memory for the FOON string. The WinDbg command is s -a 00000001 10000000 "FOON" but you might use a different debugger. Note down the memory location that the string appears at; it'll probably appear a couple of times, don't ask me why. Any of them will do. On my system, the shellcode appears at 0x00148c28, it shouldn't be far off if you're using the same version. Now, kill the debugger, log on as a guest user, and prepare to receive localsystem privs. Follow stages 1 through 3 again, noting that everything still works as a guest user. Don't forget the Netcat listener to receive the shell.

At this point, you might be thinking that attaching a debugger is a privileged operation. It is. However, much the same as when writing a buffer overflow exploit, you can do that part on any system; all you need is the load address which should then work on any system running the same version of the software. In actual fact, you needn't actually do this at all. Most applications have their own exception handlers (VirusScan certainly does), so if they generate an access violation, they just deal with it and move on rather than crashing. So, there's nothing to stop you pasting in a few hundred kilobytes of NOPs and then just iterating through memory until you finally hit the right address and your shellode executes. Not particularly elegant, but it'll work.

The final message that we're going to make use of is WM_TIMER. This is a slightly odd and very dangerous message, since it can contain (as the second parameter) the address of a timer callback function. If this second parameter is non-zero, execution will jump to the location it specifies. Yes, you read that right; you can send any window a WM_TIMER message with a non-zero second parameter (the first is a timer ID) and execution jumps to that address. As far as I know, the message doesn't even go into the message queue, so the application doesn't even have the chance to ignore it. Silly, silly, silly...

So, within Shatter, the handle should be set to the VirusScan edit control containing our shellcode. The first parameter can be anything you like, and the second parameter should be 512 bytes or so above the address we picked out of the debugger earlier (we have 1K of NOP's in front of the shellcode, so we should land slap bang in the middle of them); on my system that's 0x148c28 + 0x200 = 0x148e28. Hit WM_TIMER, and your netcat listener should come alive with a command prompt. A quick WHOAMI will reveal that you have indeed gone from guest to local system. Enjoy.


Alternative techniques

There's a few other ways of doing what we just managed, utilising the same basic mechanisms but maybe adding a bit more complexity. The EM_GETLINE message tells an edit control to copy its contents to a location specified within the message. How would you like to write arbitrary quantities of data to arbitrary locations in memory? How easy a sploit do you want? We've seen how the restrictions can be removed from the length of an edit control; what happens when an application depends on these restrictions? When an application expects 16 bytes of data from a limited-to-16-byte edit box, we can type in a few gigs. Everyone, on three; 1....2....3....Buffer Overflow! Probably stack-based too, since 16 bytes of data is unlikely to come from the heap. Also, when we send WM_TIMER, the parameter we specify as a timer ID gets pushed onto the stack along with a whole load of other crap. It's not inconceivable that we could find a function which makes use of the 3rd function parameter and none of the others, allowing us to jump directly to a sploit with a single message.

Talking of the heap, that's another great thing about these exploits. Generally, applications will create dialog boxes on the heap well in advance of any major memory operations taking place; our shellcode address is going to remain pretty static. In my experience it rarely moves more than 20 bytes between instances. Static jump addresses shouldn't be a problem, but who cares? Send the app an EM_GETLINE message so it writes your shellcode to a location you specify (Hell, overwrite the heap. Who's gonna care?) and then specify the same address in your WM_TIMER message. A completely NOP-free sploit! What fun!


Fixing the problem

Okay, so this is pretty easy to exploit. How is everyone gonna fix this? I can see two quick and dirty methods which will break a whole lotta functionality, and one very long-winded solution which is never going to be a total solution. Let me explain.
1. Don't allow people to enumerate windows Nasty. Multiple breakages. Theoretically possible, but I'd hate to see people trying to work around not knowing what windows are on the desktop when they need to.
2. Don't allow messages to pass between applications with different privileges Means that you couldn't interact with any window on your desktop that's not running as you; means that VirusScan at the very least (probably most personal firewalls, too) would need a whole lotta redesigning.
3. Add source info to messages, and depend on applications to decide whether or not to process the messages Would need an extension to the Win32 API, and a whole lotta work for people to use it. Big job, and people would still get it wrong. Look at buffer overflows - they've been around for years, and they're still fairly common.

Basically, there is no simple solution, which is why Microsoft have been keeping this under their hat. Problem is, if I can find this, I can guarantee that other people have as well. They might not tell anyone about it, and the next time they get into your system as a low-priv user, you wouldn't have a clue how they got LocalSystem out of it. After all, you're all up to date on patches, aren't you?


Addemdum: Why is this a problem?

When Microsoft saw a copy of this paper, they sent me a response stating clearly that they are aware of these attacks, and they do not class them as vulnerabilities. I believe that this point of view is incorrect. The two reasons that Microsoft stated are that a) They require unrestricted physical access to your computer, or b) they require you to run some kind of malicious code on your machine. I agree completely that in both of these scenarios, 0wning the machine is pretty easy. However, they've missed the point. These are techniques that an attacker can use to escalate their privileges. If they can get guest-level access to a machine, these attacks allow you to get localsystem privileges from any user account. Anyone ever heard of a little tool called hk.exe? How about ERunAsX (AKA DebPloit)? How about iishack.dll? All of these tools exploit some flaw that allows you to escalate your privileges AFTER you've gained access to the machine. All of these have been recognised as security holes by Microsoft, and patched.

If you have a corporate desktop machine, most commonly those machines will be quite tightly locked down. The user on that machine cannot do very much that they have not been explicitly granted permission to do. If that machine is vulnerable to a shatter attack, that user can gain localsystem privileges and do what they like. Even worse is the case of Terminal Services (or Citrix). Imagine a company providing terminal service functionality to their clients, for whatever purpose. That company is NOT going to give their users any real privileges. Shatter attacks will allow those users to completely take over that server; localsystem privileges are higher than the Administrator, and on a shared server that's a problem. Oh, and it doesn't require console access either - I've successfully executed these attacks against a Terminal Server a hundred miles away.

The simple fact is that Microsoft KNOW that they cannot fix these flaws. The mechanism used is the Win32 API, which has been fairly static since Windows NT 3.5 was released in July 1993. Microsoft cannot change it. The only way they could stop these attacks is to prevent applications from running on the desktop with privileges higher than those of the user logged on. Microsoft believe that the desktop is a security boundary, and that any window on it should be classed as untrusted. This is true, but only for Windows, and because of these flaws. Either way, Microsoft break their own rules; there's numerous windows on a standard desktop that run as localsystem. Use my shatter tool to verify this - there's a whole load of unnamed windows which might be running as Localsystem, and a few invisible windows (like the DDE server) that definitely are. Security boundary my arse.


Is this just a Win32 problem?

Probably, yes. The only mainstream competitor to Windows in terms of windowing systems is X windows. X is based on a similar underlying technique, that of queueing messages that are passed between windows. X, however, has two major differences. Firstly, a window in X is just a window - it's a blank page on which the application can do what it likes. Unlike Win32 where each control is a window in its own right, a control in X is just a picture. When you click that control, you're actually clicking the window surrounding it, and the application is responsible for figuring out whether or not there's actually a control underneath your mouse and responding accordingly. Secondly, and more importantly, X messages are just notifications, not control messages. You can't tell an X window to do something just by sending it a message. You can't tell it to paste text. You can't tell it to change the input limits on a control. You certainly can't tell it to jump to a location in memory and start executing it. The best you can do is send it the mouse clicks or keyboard strokes that correspond to a paste command - you certainly can't tell a control to paste in the contents of the clipboard. As such, it's still theoretically possible for some of these attacks to work against X but in practice it's highly unlikely. You could flood an application with fake messages and see how it responds; you could send it corrupt messages and see how it responds. Chances are, it would cope just fine, since it'll choose what to do with the messages and process the flood one at a time.

Anyway kids, have fun, play nicely, be good. And remember - if it ain't broke, hit it again.

About the author


TOPICS: Computers/Internet
KEYWORDS: jimallchin; microsoft; networksecurity; techindex; win32api; windows
Navigation: use the links below to view more comments.
first previous 1-2021-4041-45 next last
To: sigSEGV
But thats not the case. Even in the reply email the author got, the writer explained it in simple terms, no?
21 posted on 08/07/2002 8:33:56 AM PDT by RedBloodedAmerican
[ Post Reply | Private Reply | To 11 | View Replies]

To: E. Pluribus Unum
As a matter of fact, Dude, Microsoft believes that bugs should not be publicized.

And where in that article does it say that MS is lobbying Congress to have laws put in place to outlaw disclosure? That was your contention. Put up or shut up.
22 posted on 08/07/2002 9:57:06 AM PDT by Bush2000
[ Post Reply | Private Reply | To 17 | View Replies]

To: sigSEGV
Why don't you just admit that the Win32 API was never designed for a multi-user environment and no one should be using it as such?

Dude, trying reading a bit about NT security and ACLs. I don't have time to educate you.
23 posted on 08/07/2002 9:59:05 AM PDT by Bush2000
[ Post Reply | Private Reply | To 11 | View Replies]

To: Bush2000
Win32 API != NT. Read up on NT architecture. NT could just as well have run PM instead of Win32. What you see here is an example of how a UI from a system with weak protection is difficult to bring forward into one with strong protection. Apple chose to break with the past in OS X and confine old software to compatibility boxes.
24 posted on 08/07/2002 10:03:03 AM PDT by eno_
[ Post Reply | Private Reply | To 23 | View Replies]

To: Bush2000
And where in that article does it say that MS is lobbying Congress to have laws put in place to outlaw disclosure? That was your contention. Put up or shut up.

"The fact that [eEye] explained how the virus works, to the point of explaining how you execute the code that exploits it, was too much information," (Microsoft's Richard L.) Smith says.

Publishing bug exploits will be classified as an act of terror, Dude. You can get anything past Congress these days in the name of anti-terror. The DMCA already made it a crime to reverse-engineer encryption schemes. The precedent has been set to criminalize detailed examination of any proprietary code.

25 posted on 08/07/2002 10:08:35 AM PDT by E. Pluribus Unum
[ Post Reply | Private Reply | To 22 | View Replies]

To: Bush2000
DMCA and one company has already used it to quash bug reports.

26 posted on 08/07/2002 10:10:53 AM PDT by zx2dragon
[ Post Reply | Private Reply | To 22 | View Replies]

To: zx2dragon
DMCA and one company has already used it to quash bug reports.

I could care less about some random company. We were talking about Microsoft. Where's evidence that it has used or tried to use DMCA to squash bug reports?
27 posted on 08/07/2002 10:19:23 AM PDT by Bush2000
[ Post Reply | Private Reply | To 26 | View Replies]

To: eno_
Win32 API != NT.

No kidding, Sherlock. But Win32 does call into the NT kernel to do messaging and windowing.
28 posted on 08/07/2002 10:33:33 AM PDT by Bush2000
[ Post Reply | Private Reply | To 24 | View Replies]

To: sourcery
I don't understand why a "system/root"-process such, as this anti-virus program, should be allowed to provide a GUI (with widgets such as edit-boxes, buttons, etc.) to a "guest" user. Isn't this the crux of the problem?
29 posted on 08/07/2002 11:51:39 AM PDT by TheEngineer
[ Post Reply | Private Reply | To 1 | View Replies]

To: KayEyeDoubleDee
Windows NT Virtual Memory: Process Address Spaces
30 posted on 08/07/2002 1:09:34 PM PDT by sourcery
[ Post Reply | Private Reply | To 19 | View Replies]

To: TheEngineer
I don't understand why a "system/root"-process such, as this anti-virus program, should be allowed to provide a GUI (with widgets such as edit-boxes, buttons, etc.) to a "guest" user. Isn't this the crux of the problem?

The "crux" of the problem depends upon the assumptions one makes. The problems with windows often result from more than one cause, all of which are necessary for a particular problem to exist. So naming one of the causes as the "crux" is like identifying one of the legs of a tripod as "the" leg that makes the object a tripod.

The problem isn't so much a particular note, musician or instrument: it's the symphony as a whole.

31 posted on 08/07/2002 1:16:48 PM PDT by sourcery
[ Post Reply | Private Reply | To 29 | View Replies]

To: sourcery
So that's how The Dark Side works!!! Thanks for the info.

(just kidding about the evil empire thing. I could just as easliy make jokes about pigeon-holing myself into a Unix box)

32 posted on 08/07/2002 1:17:55 PM PDT by KayEyeDoubleDee
[ Post Reply | Private Reply | To 30 | View Replies]

To: Bush2000
HP is hardly some random company and even though they backed down (eventually), they have the right under DMCA.

You expect them to write laws for specific companies now?
33 posted on 08/08/2002 1:45:21 PM PDT by zx2dragon
[ Post Reply | Private Reply | To 27 | View Replies]

To: zx2dragon
HP is hardly some random company and even though they backed down (eventually), they have the right under DMCA. You expect them to write laws for specific companies now?

MS has been the target of a large number of bug reports and it hasn't ever asserted any legal rights under DMCA. Don't you ever get tired of unjustified paranoia?
34 posted on 08/08/2002 2:09:24 PM PDT by Bush2000
[ Post Reply | Private Reply | To 33 | View Replies]

To: sourcery
This isn't news. This is how automation testing software works. Everybody that should know already knows about hijacking the message loop. Don't think I've ever seen anybody use this for malicious code, and the message loop goes all the way back to the beginning, it's how Windows has always worked. Much ado about nothing.
35 posted on 08/08/2002 2:20:25 PM PDT by discostu
[ Post Reply | Private Reply | To 1 | View Replies]

To: E. Pluribus Unum
So you think MS is trying to put Charles Petzold in jail?!
http://www.amazon.com/exec/obidos/ASIN/157231995X/qid=1028842355/sr=8-2/ref=sr_8_2/102-4431279-7256124

I learned all about the message loop from the edition of this book that was current in '94 when I learned to program for Windows. Of course MS publishes the book so if they really wanted to hide this information it would be hidden. All that's happened is a few people put a couple of 2's together and learned the existence of 4.
36 posted on 08/08/2002 2:36:28 PM PDT by discostu
[ Post Reply | Private Reply | To 25 | View Replies]

To: discostu
This isn't news. This is how automation testing software works. Everybody that should know already knows about hijacking the message loop.

Certainly there are legitimate reasons for an application to send many types of messages to windows it doesn't own. Some of these pose some security risks if unrestricted (e.g. posting keyboard events) but are clearly useful in other cases. Others (e.g. 'save edit field to memory') have no legitimate cross-application use and are the source of the security holes discussed here.

37 posted on 08/08/2002 10:23:28 PM PDT by supercat
[ Post Reply | Private Reply | To 35 | View Replies]

To: discostu
So you think MS is trying to put Charles Petzold in jail?!

Did Charles Petzold publish explicit instructions on malicious hacking of Windows for fun and profit!?

38 posted on 08/09/2002 5:43:23 AM PDT by E. Pluribus Unum
[ Post Reply | Private Reply | To 36 | View Replies]

To: E. Pluribus Unum
Charles Petzold published specific instructions on how to send messages on the Windows Message Loop and how the loop works. And all his books are published by MS. Not sure how anyone could consider the loop Windows deep dark secret since they've been publishing books that give you explicit instructions on how to use it for a decade.
39 posted on 08/09/2002 7:55:44 AM PDT by discostu
[ Post Reply | Private Reply | To 38 | View Replies]

To: supercat
i don't deny that there are potential security issues in the loop. What I deny is that this was something MS has been hiding from people and only astute investigation by watchdoggers have exposed it. Anybody that ever learned Windows programming from the books MS publishes knows about the loop, it's been well documented since the 16-bit days. What I find shocking is that apparently so many people never heard of it before.
40 posted on 08/09/2002 7:59:57 AM PDT by discostu
[ Post Reply | Private Reply | To 37 | View Replies]


Navigation: use the links below to view more comments.
first previous 1-2021-4041-45 next last

Disclaimer: Opinions posted on Free Republic are those of the individual posters and do not necessarily represent the opinion of Free Republic or its management. All materials posted herein are protected by copyright law and the exemption for fair use of copyrighted works.

Free Republic
Browse · Search
General/Chat
Topics · Post Article

FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson