GNU social JP
  • FAQ
  • Login
GNU social JPは日本のGNU socialサーバーです。
Usage/ToS/admin/test/Pleroma FE
  • Public

    • Public
    • Network
    • Groups
    • Featured
    • Popular
    • People

Notices by Kees Cook :tux: (kees@fosstodon.org), page 2

  1. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Saturday, 24-Aug-2024 04:11:50 JST Kees Cook :tux: Kees Cook :tux:
    in reply to
    • Ben Hawkes

    @hawkes "build systems are a perfect mix of inscrutability and expressiveness" 💯

    In conversation about 11 months ago from fosstodon.org permalink
  2. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Saturday, 11-May-2024 12:53:42 JST Kees Cook :tux: Kees Cook :tux:
    in reply to
    • AkaSci 🛰️

    @AkaSci

    In conversation about a year ago from fosstodon.org permalink

    Attachments


    1. https://cdn.fosstodon.org/media_attachments/files/112/420/356/187/209/350/original/7e3f5e6af57a20dc.jpg
  3. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Thursday, 02-May-2024 02:42:18 JST Kees Cook :tux: Kees Cook :tux:
    in reply to
    • Vegard Nossum 🥑
    • Greg K-H
    • Thorsten Leemhuis (acct. 1/4)
    • Jonathan Corbet

    @vegard @corbet @kernellogger @gregkh i.e. LTS are supported for 4 years now, not 2.

    In conversation about a year ago from fosstodon.org permalink
  4. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Wednesday, 01-May-2024 13:28:17 JST Kees Cook :tux: Kees Cook :tux:
    in reply to
    • Linux Security Summit

    @LinuxSecSummit The video for my presentation is up: https://youtu.be/PLcZkgHCk90
    Enjoy! 😊

    In conversation about a year ago from fosstodon.org permalink

    Attachments

    1. Mitigating Integer Overflow in C - Kees Cook, Google
      from The Linux Foundation
      Mitigating Integer Overflow in C - Kees Cook, GoogleSolving arithmetic overflow flaws in C is especially difficult since the language standard is unpredictab...
  5. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Saturday, 27-Apr-2024 04:43:14 JST Kees Cook :tux: Kees Cook :tux:

    Ubuntu and Android have had CONFIG_UBSAN_BOUNDS for a while now. At my urging, Fedora has just enabled it recently, and now I've opened a PR for Debian:
    https://salsa.debian.org/kernel-team/linux/-/merge_requests/1065

    In conversation about a year ago from fosstodon.org permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: salsa.debian.org
      Enable UBSAN_BOUNDS and UBSAN_SHIFT (!1065) · Merge requests · Debian kernel team / linux · GitLab
      Ubuntu and Android have had UBSAN_BOUNDS enabled for a couple years now, and Fedora has recently followed suit. UBSAN_SHIFT appears to have had all the corner cases shaken...
  6. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Friday, 19-Apr-2024 04:37:25 JST Kees Cook :tux: Kees Cook :tux:
    • Linux Security Summit

    I gave my talk at the @LinuxSecSummit ! I'll link to the video once it's posted.

    Mitigating Integer Overflow in C
    (or "How I learned to love the sanitizer")

    Slides:
    https://outflux.net/slides/2024/lss-na/

    Summary:
    https://lssna24.sched.com/event/1aIe9?iframe=no

    In conversation about a year ago from fosstodon.org permalink

    Attachments


    1. Domain not in remote thumbnail source whitelist: lssna24.sched.com
      Linux Security Summit North America 2024: Mitigating Integer Overflow in C - Kees...
      View more about this event at Linux Security Summit North America 2024
  7. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Tuesday, 16-Apr-2024 13:57:53 JST Kees Cook :tux: Kees Cook :tux:

    I probably should have opened this bug a while ago, asking Fedora to turn on CONFIG_UBSAN_BOUNDS. Ubuntu (and Debian, I think) has had it a while...

    https://bugzilla.redhat.com/show_bug.cgi?id=2275162

    In conversation about a year ago from fosstodon.org permalink
  8. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Wednesday, 27-Mar-2024 03:31:04 JST Kees Cook :tux: Kees Cook :tux:

    I've seen many Linux offensive security presentations and research include caveats like, "first turn off ASLR", or other stuff where the written exploit doesn't actually work with modern default systems. Here the excellent article includes details on _enabling_ additional non-default defenses. 😍

    Man Yue Mo: Gaining kernel code execution on an MTE-enabled Pixel 8
    https://github.blog/2024-03-18-gaining-kernel-code-execution-on-an-mte-enabled-pixel-8/

    In conversation about a year ago from fosstodon.org permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: github.blog
      Gaining kernel code execution on an MTE-enabled Pixel 8
      from Man Yue Mo
      In this post, I’ll look at CVE-2023-6241, a vulnerability in the Arm Mali GPU that allows a malicious app to gain arbitrary kernel code execution and root on an Android phone. I’ll show how this vulnerability can be exploited even when Memory Tagging Extension (MTE), a powerful mitigation, is enabled on the device.
  9. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Wednesday, 28-Feb-2024 03:24:34 JST Kees Cook :tux: Kees Cook :tux:
    in reply to
    • Vegard Nossum 🥑
    • Farce Majeure
    • Greg K-H
    • kurtseifried (he/him)

    @vegard @kurtseifried @vathpela @gregkh That is exactly right!

    I remain impressed that the Ubuntu security team (and kernel team) do severity analysis (with respect to the distro), and usually flaw introduction commit analysis, for each kernel CVE. It's already lot of work, so I'm curious how they will adapt to the higher rate of CVE assignments now.

    In conversation Wednesday, 28-Feb-2024 03:24:34 JST from fosstodon.org permalink
  10. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Tuesday, 27-Feb-2024 00:29:40 JST Kees Cook :tux: Kees Cook :tux:
    in reply to
    • Vegard Nossum 🥑
    • Farce Majeure
    • Greg K-H

    @vathpela @vegard @gregkh
    The corollary of "security bugs are bugs" is "bugs are security bugs". Without an omniscient view of all Linux deployments and the associated reachability analysis, the objective security impact of a behavioral weakness cannot be assessed. And this is especially true given that (even minor) flaws are commonly chained together to build exploits.

    This new process won't be perfect, but it'll be a whole lot closer to reality than the prior process: assigning no CVEs. :)

    In conversation Tuesday, 27-Feb-2024 00:29:40 JST from fosstodon.org permalink
  11. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Tuesday, 27-Feb-2024 00:29:39 JST Kees Cook :tux: Kees Cook :tux:
    in reply to
    • Vegard Nossum 🥑
    • Farce Majeure
    • Greg K-H

    @vegard @vathpela @gregkh FWIW, I think "security bugs are bugs" is a flawed view. The nuance, though, can be extremely time consuming. :(

    In conversation Tuesday, 27-Feb-2024 00:29:39 JST from fosstodon.org permalink
  12. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Sunday, 18-Feb-2024 18:27:10 JST Kees Cook :tux: Kees Cook :tux:

    Ugh. Everyone building with CONFIG_XEN_PV=y has always had a trivial local KASLR exposure via /sys/kernel/notes

    https://lore.kernel.org/linux-hardening/202402180028.6DB512C50@keescook/

    Also, I had to write my own .notes parser. Is there already one somewhere? It's a simple format, but still.
    https://docs.oracle.com/cd/E23824_01/html/819-0690/chapter6-18048.html

    In conversation Sunday, 18-Feb-2024 18:27:10 JST from fosstodon.org permalink

    Attachments

    1. No result found on File_thumbnail lookup.
      Note Section - Linker and Libraries Guide
      This book describes the operations of the Solaris Operating System (Solaris OS) link-editor and runtime linker, and the objects on which these link-editors operate. The book covers the Link-Editor: ld(1), the Runtime Linker: ld.so.1(1), Shared Objects (sometimes referred to as Shared Libraries), and the ELF object file format.
  13. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Sunday, 18-Feb-2024 16:12:09 JST Kees Cook :tux: Kees Cook :tux:
    in reply to

    v6.5 fixed almost twice as many "high" CVEs (19) than the second most prolific release, v6.6 (11), with v6.4 tied for 3rd place (9) with v5.17. It seems like the rate of fixing is picking up.

    Ignoring the first git release (v2.6.12), the "high" flaw counts are relatively even. The most flawed (i.e. most well tested/researched) releases have been v3.8 (9), v3.18 & v2.6.20 tied (8), and v5.9 & v4.1 tied (6).

    But there are certainly more flaws in all releases -- they just haven't been found yet.

    In conversation Sunday, 18-Feb-2024 16:12:09 JST from fosstodon.org permalink
  14. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Sunday, 18-Feb-2024 15:47:44 JST Kees Cook :tux: Kees Cook :tux:

    Last time I did a Linux kernel security flaw lifetime analysis was back in 2021. It showed the average time between flaw introduction and fix was 5.5 years for 108 "high priority" CVEs:
    https://outflux.net/slides/2021/lss/kspp.pdf

    I refreshed my dataset today and was surprised to see that now with 103 more CVEs, it's still holding at 5.5 years. This actually means Linux is getting faster at finding issues, but the (diminishing) technical debt of the past is still dragging down the average.

    In conversation Sunday, 18-Feb-2024 15:47:44 JST from fosstodon.org permalink

    Attachments


    1. https://cdn.fosstodon.org/media_attachments/files/111/951/091/319/383/275/original/d540c9cd1f5580a4.png

  15. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Tuesday, 06-Feb-2024 06:15:39 JST Kees Cook :tux: Kees Cook :tux:

    I think 13 years is enough time to migrate to CAP_SYSLOG
    https://git.kernel.org/pub/scm/linux/kernel/git/kees/linux.git/commit/?h=for-next/hardening&id=09ce61e27db83180993e8b1a7f511af62374383c

    In conversation Tuesday, 06-Feb-2024 06:15:39 JST from fosstodon.org permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: git.kernel.org
      cap_syslog: remove CAP_SYS_ADMIN when dmesg_restrict - kernel/git/kees/linux.git - Various feature branches
  16. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Tuesday, 06-Feb-2024 06:15:28 JST Kees Cook :tux: Kees Cook :tux:

    Happy md data-check first Sunday to all who celebrate

    In conversation Tuesday, 06-Feb-2024 06:15:28 JST from fosstodon.org permalink
  17. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Saturday, 20-Jan-2024 23:33:59 JST Kees Cook :tux: Kees Cook :tux:

    After 4 years the strlcpy() API has been fully removed from the Linux kernel. Long live strscpy().
    https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d26270061ae66b915138af7cd73ca6f8b85e6b44

    Next up, strncpy()!
    https://github.com/KSPP/linux/issues/90

    In conversation Saturday, 20-Jan-2024 23:33:59 JST from fosstodon.org permalink

    Attachments


    1. Domain not in remote thumbnail source whitelist: opengraph.githubassets.com
      Remove all strncpy() uses · Issue #90 · KSPP/linux
      The strncpy() function is actively dangerous to use since it may not NUL-terminate the destination string, resulting in potential memory content exposures, unbounded reads, or crashes. Replacing us...
  18. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Thursday, 11-Jan-2024 16:17:49 JST Kees Cook :tux: Kees Cook :tux:

    Sequentially in my feed: a toot about the Mars helicopter Ingenuity and its continued flying around, followed by a toot about Linux 4.14 reaching EOL.

    Which reminds me, Ingenuity is running a 3.6 kernel. And it has the only excuse I can tolerate for having not been upgraded: it's on a different planet. ;)

    In conversation Thursday, 11-Jan-2024 16:17:49 JST from fosstodon.org permalink
  19. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Thursday, 07-Dec-2023 10:55:01 JST Kees Cook :tux: Kees Cook :tux:
    in reply to
    • Matt Linton :donor:

    @amuse The Expanse! Either the shows or the books. :)

    In conversation Thursday, 07-Dec-2023 10:55:01 JST from fosstodon.org permalink
  20. Embed this notice
    Kees Cook :tux: (kees@fosstodon.org)'s status on Thursday, 16-Nov-2023 01:39:34 JST Kees Cook :tux: Kees Cook :tux:

    Linux Plumbers Conf discussion on using pstore for kernel crash collection, as used by the #SteamDeck

    "When kdump is way too much"
    Guilherme Piccoli
    https://www.youtube.com/live/68EBBgEltXA?t=24102

    In conversation Thursday, 16-Nov-2023 01:39:34 JST from fosstodon.org permalink

    Attachments

    1. LPC 2023 - Containers and Checkpoint/Restore MC - James River Salon B
      from Linux Plumbers Conference
      See https://lpc.events/event/17/timetable/ for live stream times and schedule.
  • After
  • Before

User actions

    Kees Cook :tux:

    Kees Cook :tux:

    Free Software Hackerhe/him#searchable through https://tootfinder.ch

    Tags
    • (None)

    Following 0

      Followers 0

        Groups 0

          Statistics

          User ID
          107149
          Member since
          15 Mar 2023
          Notices
          51
          Daily average
          0

          Feeds

          • Atom
          • Help
          • About
          • FAQ
          • TOS
          • Privacy
          • Source
          • Version
          • Contact

          GNU social JP is a social network, courtesy of GNU social JP管理人. It runs on GNU social, version 2.0.2-dev, available under the GNU Affero General Public License.

          Creative Commons Attribution 3.0 All GNU social JP content and data are available under the Creative Commons Attribution 3.0 license.