kees_cook Profile Banner
Kees Cook Profile
Kees Cook

@kees_cook

Followers
5K
Following
399
Media
24
Statuses
435

Free Software Hacker he/him @[email protected]

Portland, OR, USA
Joined February 2010
Don't wanna be here? Send us removal request.
@kees_cook
Kees Cook
3 years
Today's the 7th anniversary of founding the Kernel Self-Protection Project!.We've come a long way, but there's still lots more work to do. :).
2
3
60
@kees_cook
Kees Cook
3 years
Actually, -D_FORTIFY_SOURCE=3 these days. .
1
0
24
@grok
Grok
2 days
Generate videos in just a few seconds. Try Grok Imagine, free for a limited time.
555
2K
7K
@kees_cook
Kees Cook
3 years
If you can't switch your C to Rust immediately, consider at least enabling all the sanity checking the compiler can already do for free:. -Wall.-D_FORTIFY_SOURCE=2.-fsanitize=bounds fsanitize-undefined-trap-on-error.-fstrict-flex-arrays (GCC 13+, Clang 16+).
12
72
449
@kees_cook
Kees Cook
3 years
I've started trying to document the various things I've learned about using Coccinelle to match code patterns in the Linux kernel here:.It's hardly complete, but I wanted to start keeping notes somewhere I could find later. :).
1
11
71
@kees_cook
Kees Cook
3 years
On Linux there's at least 2 ways to mitigate these kinds of attacks:.- easy: seccomp filter of "exec" system call.- better: MAC (e.g. AppArmor, SELinux, etc) to block both "exec" and limit unexpected path traversals and file accesses.
1
2
20
@kees_cook
Kees Cook
3 years
I looked through these RCEs: they appear to all be command injection. (Though the MS issues don't have much detail.) Notably, there aren't any memory safety issues. But this is also more about web/net services, and command injection is the low hanging fruit in that environment.
2
3
22
@kees_cook
Kees Cook
3 years
Thank you @samitolvanen, Peter, Joao, @nullmodem, @embeddedgus, @nathanchance, Nick, Sedat, Josh, and everyone else who helped get KCFI developed and landed!.
2
9
41
@kees_cook
Kees Cook
3 years
I think -Wimplicit-fallthrough should be enabled by -Wall. Right now it's only on with -Wextra. Thoughts?.
6
1
14
@kees_cook
Kees Cook
3 years
We've finally landed the run-time memcpy() overflow warning patch in linux-next:. So now I'm constantly reloading a search on lore, checking if anyone has run into new instances on real work loads. :P.
1
18
54
@kees_cook
Kees Cook
3 years
So many interesting finds in this research! I struggle to fit even one in a tweet:. ". while we may not be decreasing the # of vulns. there are indications [of] . a notion of maturity, where vulns will be mostly absent from code older than a specific point in the past.".
@zerointerupt
RichL
3 years
How Long Do Vulnerabilities Live in the Code? A Large-Scale Empirical Measurement Study on FOSS Vulnerability Lifetimes | USENIX
0
1
10
@kees_cook
Kees Cook
3 years
Here are my notes on how I've been doing "no binary change" analysis of Linux kernel patches that are meant to not change executable output, motivated by our efforts to replace 1-element arrays with proper flexible arrays:.tl;dr: diffoscope.
0
5
34
@kees_cook
Kees Cook
3 years
Fantastic write-up, confirms the benefits of CFI and auto-var-init:. "automatic variable initialization . kill[s] a whole class of bugs, but it also breaks some useful exploit primitives.". "[kernel]CFI is arguably the mitigation that takes the most effort to bypass".
@mmolgtm
Man Yue Mo
3 years
This is probably the most complex exploit I've done so far. A UAF in Android kernel freed by kfree_rcu (introduces a delay) in a tight race + kCFI + Samsung RKP. Yet its still possible to gain arbitrary kernel RW, disable SE and root from untrusted app.
0
2
30
@kees_cook
Kees Cook
3 years
Everyone please go add -ftrivial-auto-var-init=zero to your default build flags. :).
@gnutools
GCC - GNU Toolchain
3 years
GCC 12.1 Released! Lots of great improvements!
5
17
100
@kees_cook
Kees Cook
3 years
Here's a new API for dealing with bounds-checking flexible array structs in C (i.e. to replace open-coded memcpy():.. These new helpers got redesigned so many times before I was happy with them. :P.
2
2
22
@kees_cook
Kees Cook
3 years
The Linux Security Summit NA 2022 schedule is up! Come join us: Austin, TX, USA June 23/24.
2
2
13
@kees_cook
Kees Cook
3 years
@fugueish: "A big part of the purpose — or, potential — for public vulnerability announcements and reports is to teach and learn, mature the engineering culture, and above all to avoid repeating these problems". i.e. "actually describe the flaw in detail".
1
1
11
@kees_cook
Kees Cook
3 years
It feels a little bit like archaeology, but here are my notes on security things in Linux v5.10: addfd, SEV-ES, static calls, pRNG improvement, SafeSetID with gid, set_fs removal, sysfs_emit, nosymfollow, MTE, UBSAN-discovered fixes, and flex array work.
0
9
38
@kees_cook
Kees Cook
3 years
I'm really happy to see kernel IBT support land. Coarse-grained forward edge CFI! (Supported on Tigerlake and later Intel systems, and Zen3 and later AMD systems.).
0
9
22
@kees_cook
Kees Cook
3 years
Based on the excellent by worLdle, I have replaced the country data with US states, and present: statele.
16
7
47