Linux Kernel Runtime Guard - betölthető Linux kernelmodul kernel exploitok detektálására

2018. február 5. 10:08, hup.hu

Announcing our most controversial project ever: Linux Kernel Runtime Guard is an LKM that post-detects kernel exploits https://t.co/ncZibh0MZn — Openwall (@Openwall) January 29, 2018 Az OpenWall projekt egy új kernelvédelmi mechanizmussal állt elő: Linux Kernel Runtime Guard (LKRG) is a loadable kernel module that performs runtime integrity checking of the Linux kernel and detection of security vulnerability exploits against the kernel. As controversial as this concept is, LKRG attempts to post-detect and hopefully promptly respond to unauthorized modifications to the running Linux kernel (integrity checking) or to credentials (such as user IDs) of the running processes (exploit detection). For process credentials, LKRG attempts to detect the exploit and take action before the kernel would grant the process access (such as open a file) based on the unauthorized credentials. Részletek a Linux Kernel Runtime Guard wikioldalán.

Tovább a teljes cikkre...

Keresés