Re: [RFC 2/5 v4] procfs: add hidepid= and gid= mount options

From: Vasiliy Kulikov
Date: Tue Jun 21 2011 - 14:28:42 EST


On Mon, Jun 20, 2011 at 20:43 +1000, James Morris wrote:
> On Mon, 20 Jun 2011, Vasiliy Kulikov wrote:
>
> > > Can you provide evidence that this is a useful feature? e.g. examples of
> > > exploits / techniques which would be _usefully_ hampered or blocked.
> >
> > First, most of these files are usefull in sense of statistics gathering
> > and debugging. There is no reason to provide this information to the
> > world.
> >
> > Second, yes, it blocks one source of information used in timing attacks,
> > just use reading the counters as more or less precise time measurement
> > when actual timing measurements are not precise enough.
>
> Can you provide concrete examples?

This is a PoC of ~user/.ssh/authorized_keys presence infoleak (and
whether it is empty) using taskstats interface:

http://www.openwall.com/lists/oss-security/2011/06/21/12

/proc/PID/io can be used too.

More close interaction with ssh client would gain authorized_keys' size or,
probably, what pam module denied the access.


Thanks,

--
Vasiliy Kulikov
http://www.openwall.com - bringing security into open computing environments
--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at http://vger.kernel.org/majordomo-info.html
Please read the FAQ at http://www.tux.org/lkml/