This is a pretty terrible challenge for people who are not good at reverse engineering. And I had to read the write up to solve this challenge. But in the end, what I got was a little improvement in my reverse engineering skills.
Challenge Information
Description: Have you ever use Microsoft calculator?
Instance: nc chall.pwnable.tw 10100
Tags:
Arbitrary Read
Arbitrary Write
ROP
Reverse Engineering
So let’s playing with checksec first:
1 2 3 4 5 6 7
[*] '/mnt/e/sec/lab/pwnable.tw/calc/calc' Arch: i386-32-little RELRO: Partial RELRO Stack: Canary found NX: NX enabled PIE: No PIE (0x8048000) Stripped: No
Look at the result we know this is a i386 binary with Canary and no PIE. The PIE is disable so we don’t need to worry about the address because it’s fixed. So next, let’s decompile this binary in IDA and analysis:
Pretty simple, this function call calc function and make sure that the binary doesn’t run more than 1 minute. Next we will dive into calc function. (This function have 2 important function so I just show these 2 function)
Its main function is to receive expressions from the user. It requires the user to enter numbers and mathematical operations. And then it saves our input to expr variable
This is the function that takes care of the main job for a simulation computer. In this function, it will process the expression we enter from the previous function. So let me break down the main parts of this function.
All of this code are run inside the for loop. So first, it loops through each character in the expression. Each time, the function checks if the current character is not a digit (expr[i] - (unsigned int)'0' > 9). If the character is a number, the function splits it into a token.
token_length = (int *)(&expr[i] - token_start): Calculates the length of the current token by calculating the difference between the current character position and token_start.
number_str = (char *)malloc((char *)token_length + 1): Allocates memory for the number string number_str with a size corresponding to the length of the token.
memcpy(number_str, token_start, token_length): Copies the substring from expr to number_str.
number_str[(int)token_length] = 0: Adds the terminator character (\0) to the end of number_str.
1 2 3 4 5 6 7
if (!strcmp(number_str, "0")) { puts("prevent division by zero"); fflush(stdout); return0; } number = atoi(number_str);
If the string is “0”, the function will print the message prevent division by zero and terminate the function, avoiding the division by zero error.
If it is not “0”, the string will be converted to an integer using atoi().
That’s what these code work, I choose this explain because I had read many write-ups before to solve this and i get stuck on this line of code the most. So in the parse_expr function, pool[0] stores the number of elements (numbers) that will be calculated from the expression (in this case, it will be 2). The function checks each character in the expression to see if it’s a number. If it is a number, it adds it to pool and moves to the next character. When it finds an operator, it checks the rules and calls the eval() function to calculate the result of the numbers in pool, updating the operator and storing the result. Therefore, it’s not just about adding numbers to pool, but also handling operators and calling eval() to calculate the numbers when an operator is found.
In summary (in this example), the function starts by scanning the expression from left to right. When it encounters the characters 1 and 0, it recognizes them as a number and forms the number 10, which is then stored in the pool array. Specifically, pool[1] will hold the value 10. Next, the function encounters the operator + and stores it in the operator array. After processing the operator, the function moves on to the next number, which is 12. Just like 10, the number 12 is stored in pool[2]. Once the entire expression is processed, the function checks the + operator in the operator array and calls the eval function to perform the calculation between the two numbers in the pool.
We see it work nice but some expressions didn’t show the result as our expectation. So let’s take a look again. If we input +500, it will break the expression processing logic of the program. So in the pool it will happen like this
1 2
pool[0] = 1 pool[1] = 500
And because the operator is at the first of our expression all of this expression will come to eval function:
So with this we can arbitrary read permission, and we can arbitrary write too, this one work like the example above. For example, if you want to write 0xcafebabe to pool[500], you just need to do +500+3405691582.
With the above information, it will be easier for us to write the exploit. But first we need to find the offset from the pool to the saved EIP of the main. To do that we set a breakpoint when the program above to call parse_expr function:
And finally the offset is 0x170 or 368. And then the final stage is write a payload to send the payload (My payload just work from high offset -> low offset)