lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Sat, 24 Oct 2009 21:02:50 +0200
From: Pavel Machek <pavel@....cz>
To: psz@...hs.usyd.edu.au
Cc: dan@...htwave.net.ru, bugtraq@...urityfocus.com
Subject: Re: /proc filesystem allows bypassing directory permissions on
 Linux

On Sat 2009-10-24 10:47:38, psz@...hs.usyd.edu.au wrote:
> Dear Pavel,
> 
> > ... can you see a way to write to that file when /proc is unmounted?
> 
> While there is legitimate access to do so (after file is created and
> before pavel issues 'chmod 700 /tmp/my_priv'), guest to use commands:
> 
>   ln /tmp/my_priv/unwritable_file /tmp/hardlink-to-object
> 
> and then use that instead of /proc/self/fd/3, should work same as
> original "attack" (and am curious whether 'link counts' shown by
> 'ls -l /tmp/my_priv/unwritable_file' are 1 or 2 in each case).

You are welcome to try it. link count is 2 for "ln" case and 1 for
"/proc" case -- and that's exactly the problem. "pavel" has no chance
to know that backdoor exists.
									Pavel
-- 
(english) http://www.livejournal.com/~pavelmachek
(cesky, pictures) http://atrey.karlin.mff.cuni.cz/~pavel/picture/horses/blog.html

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ