@kees@fosstodon.org
@kees@fosstodon.org avatar

kees

@kees@fosstodon.org

Free Software Hacker
he/him

#searchable through https://tootfinder.ch

This profile is from a federated server and may be incomplete. Browse more on the original instance.

AkaSci, to random
@AkaSci@fosstodon.org avatar

Incoming! A severe G4 Geomagnetic Storm is expected to arrive around 02:00 UTC Friday night / Saturday morning.

At least 5 Coronal Mass Ejections took place over the past 24 hours, directed towards Earth. These originated from a large and magnetically complex sunspot cluster (NOAA region 3664).

There is potential for disruption of communications, the electric power grid, navigation, radio and satellite operations.

And bright auroras as far south as Alabama!

https://www.swpc.noaa.gov/
1/n

kees,
@kees@fosstodon.org avatar
dentangle, to random
@dentangle@chaos.social avatar

Linus demonstrating that any clear and well-reasoned proposal can still be attacked using nothing more than SHOUTY CAPS and calling it "idiotic".

Deftly ignoring direct questions, and side-stepping all attempts at logical discussion by deliberately and repeatedly mis-quoting the other person.

@kees I am in awe of your patience and calm 😉

https://lore.kernel.org/all/202404291502.612E0A10@keescook/

kees,
@kees@fosstodon.org avatar

@dentangle Convincing someone about some technical things is hard enough. Having them threaten, "I will use my position of power and influence to specifically ruin your attempts to be heard", though, is the troublesome bit. If I'm so wrong, present the evidence. Don't threaten to silence me. Sheesh.

kees,
@kees@fosstodon.org avatar

@jens @smallcircles @dentangle You'd think so! But honestly this is a giant improvement. Only one threat and only one veiled ad hominem attack. There was no swearing nor direct insults. 🙄 So, yeah, it's better but still pretty off-putting for most people. I remain sad about all the developers we'll never see join the community.

kernellogger, (edited ) to linux
@kernellogger@fosstodon.org avatar

The 's team just published their thousandth CVE[1]. 🥳 🙃

This happened 78 days after the effort was announced[2].

Note, 26 of the 1003 CVE entries published so far were later rejected. For details check https://git.kernel.org/pub/scm/linux/security/vulns.git/ or https://lore.kernel.org/linux-cve-announce/

[1] https://git.kernel.org/pub/scm/linux/security/vulns.git/commit/?id=55441d0dd1f40c5762cd7cf8c9ca312ed0964c4a

[2] http://www.kroah.com/log/blog/2024/02/13/linux-is-a-cna/

kees,
@kees@fosstodon.org avatar

@gregkh @kernellogger A 3% false positive rate seems entirely reasonable to me, especially given the volumes involved.

I still don't know what it'll do to my annually created CVE graphs, though. But I'm looking forward to having a whole year's worth of data to look back on. I think we're still at "early days" on this.

kernellogger, (edited ) to linux
@kernellogger@fosstodon.org avatar

The Kernel Report - Jonathan Corbet (@corbet), @LWN

The recording of this recent talk is now available on the #ossna2024 schedule page: https://ossna2024.sched.com/event/1aBNs/the-kernel-report-jonathan-corbet-lwnnet

Slides can be found here: https://static.lwn.net/talks/2024/kr-ossna.pdf

Direct link to the recording: https://www.youtube.com/watch?v=DAqjl_x4hZc

#Linux #kernel #LinuxKernel

kees,
@kees@fosstodon.org avatar

@vegard @corbet @kernellogger @gregkh i.e. LTS are supported for 4 years now, not 2.

kees, to random
@kees@fosstodon.org avatar

Ubuntu and Android have had CONFIG_UBSAN_BOUNDS for a while now. At my urging, Fedora has just enabled it recently, and now I've opened a PR for Debian:
https://salsa.debian.org/kernel-team/linux/-/merge_requests/1065

kees, to random
@kees@fosstodon.org avatar

Is anyone using an i386 Linux kernel, built with Clang, and configured with UBSAN? :P Something is going very wrong with the UBSAN handler calls. Anyone wanna help me debug this? https://github.com/KSPP/linux/issues/350

kees,
@kees@fosstodon.org avatar

@ljs @vbabka I think I found it: it looks like the handler calls aren't being emitted with knowledge of -mregparm=3 and are instead pushing arguments to the stack.

kees, to random
@kees@fosstodon.org avatar

I gave my talk at the @LinuxSecSummit ! I'll link to the video once it's posted.

Mitigating Integer Overflow in C
(or "How I learned to love the sanitizer")

Slides:
https://outflux.net/slides/2024/lss-na/

Summary:
https://lssna24.sched.com/event/1aIe9?iframe=no

kees,
@kees@fosstodon.org avatar

@LinuxSecSummit The video for my presentation is up: https://youtu.be/PLcZkgHCk90
Enjoy! 😊

kees, to random
@kees@fosstodon.org avatar

I probably should have opened this bug a while ago, asking Fedora to turn on CONFIG_UBSAN_BOUNDS. Ubuntu (and Debian, I think) has had it a while...

https://bugzilla.redhat.com/show_bug.cgi?id=2275162

kees, to random
@kees@fosstodon.org avatar

I've seen many Linux offensive security presentations and research include caveats like, "first turn off ASLR", or other stuff where the written exploit doesn't actually work with modern default systems. Here the excellent article includes details on enabling additional non-default defenses. 😍

Man Yue Mo: Gaining kernel code execution on an MTE-enabled Pixel 8
https://github.blog/2024-03-18-gaining-kernel-code-execution-on-an-mte-enabled-pixel-8/

kees, to random
@kees@fosstodon.org avatar
kernellogger, (edited ) to linux
@kernellogger@fosstodon.org avatar

Expect thousands of entries for issues already fixed in the past few years, as filing those according to Greg was a requirement to become a CNA:

https://lore.kernel.org/all/2024022913-borrower-resource-ecc9@gregkh/

In the same mail he also stated that they are required to "announce everything that we think is a potential vulnerability"

kees,
@kees@fosstodon.org avatar

@kernellogger better yet, anything that could be a "security weakness": https://nvd.nist.gov/vuln

kees, to random
@kees@fosstodon.org avatar

@gregkh Is the Linux CVE json in a repo somewhere that people can send pull requests to? That might make it easier to get updates/contributions from folks doing further analysis of kernel flaws.

vegard, to random
@vegard@mastodon.social avatar

I'm really not sure what to think of this.

edit: https://lore.kernel.org/all/2024022547-CVE-2023-52472-fa03@gregkh/

kees,
@kees@fosstodon.org avatar

@vathpela @vegard @gregkh
The corollary of "security bugs are bugs" is "bugs are security bugs". Without an omniscient view of all Linux deployments and the associated reachability analysis, the objective security impact of a behavioral weakness cannot be assessed. And this is especially true given that (even minor) flaws are commonly chained together to build exploits.

This new process won't be perfect, but it'll be a whole lot closer to reality than the prior process: assigning no CVEs. :)

kees,
@kees@fosstodon.org avatar

@vegard @vathpela @gregkh FWIW, I think "security bugs are bugs" is a flawed view. The nuance, though, can be extremely time consuming. :(

kees, to random
@kees@fosstodon.org avatar

Ugh. Everyone building with CONFIG_XEN_PV=y has always had a trivial local KASLR exposure via /sys/kernel/notes

https://lore.kernel.org/linux-hardening/202402180028.6DB512C50@keescook/

Also, I had to write my own .notes parser. Is there already one somewhere? It's a simple format, but still.
https://docs.oracle.com/cd/E23824_01/html/819-0690/chapter6-18048.html

kees, to random
@kees@fosstodon.org avatar

Last time I did a Linux kernel security flaw lifetime analysis was back in 2021. It showed the average time between flaw introduction and fix was 5.5 years for 108 "high priority" CVEs:
https://outflux.net/slides/2021/lss/kspp.pdf

I refreshed my dataset today and was surprised to see that now with 103 more CVEs, it's still holding at 5.5 years. This actually means Linux is getting faster at finding issues, but the (diminishing) technical debt of the past is still dragging down the average.

kees,
@kees@fosstodon.org avatar

v6.5 fixed almost twice as many "high" CVEs (19) than the second most prolific release, v6.6 (11), with v6.4 tied for 3rd place (9) with v5.17. It seems like the rate of fixing is picking up.

Ignoring the first git release (v2.6.12), the "high" flaw counts are relatively even. The most flawed (i.e. most well tested/researched) releases have been v3.8 (9), v3.18 & v2.6.20 tied (8), and v5.9 & v4.1 tied (6).

But there are certainly more flaws in all releases -- they just haven't been found yet.

kees, to random
@kees@fosstodon.org avatar

Anyone in Brazil wanna work on my team at Google making the Linux kernel safer for everyone?
https://g.co/kgs/TJPPKyK

kees, to random
@kees@fosstodon.org avatar
kees, to random
@kees@fosstodon.org avatar

"The most likely way for the world to be destroyed, most experts agree, is by accident. That’s where we come in; we’re computer professionals. We cause accidents."
-- Nathaniel Borenstein

kees, to random
@kees@fosstodon.org avatar

Let's get rid of unexpected arithmetic wrap-around in the Linux kernel! :P

https://lore.kernel.org/linux-hardening/20240122235208.work.748-kees@kernel.org/

This would be so much easier with C++'s operator overloading. Note that this may be the only time I say those words. ;)

kees, to random
@kees@fosstodon.org avatar

After 4 years the strlcpy() API has been fully removed from the Linux kernel. Long live strscpy().
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d26270061ae66b915138af7cd73ca6f8b85e6b44

Next up, strncpy()!
https://github.com/KSPP/linux/issues/90

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • rosin
  • ngwrru68w68
  • osvaldo12
  • DreamBathrooms
  • mdbf
  • magazineikmin
  • thenastyranch
  • Youngstown
  • khanakhh
  • everett
  • slotface
  • tacticalgear
  • kavyap
  • JUstTest
  • normalnudes
  • Leos
  • GTA5RPClips
  • ethstaker
  • InstantRegret
  • cubers
  • modclub
  • Durango
  • provamag3
  • cisconetworking
  • tester
  • anitta
  • lostlight
  • All magazines