【24h】

IMPLEMENTING A SECURE SETUID PROGRAM

机译:实施安全的固定程序

获取原文
获取原文并翻译 | 示例

摘要

Setuid programs are often exploited by malicious attackers to obtain unauthorized access to local systems. Setuid programs, especially owned by the root user, are granted root privileges, allowing attackers to gain root privileges by exploiting vulnerabilities in the setuid-root programs. The vulnerabilities usually lie in code that does not require root privileges. Nevertheless, the entire code of setuid-root programs is granted root privileges. This paper presents a scheme called privileged code minimization that reduces the risk to setuid programs. In this scheme, setuid-root programs are divided into privileged code and non-privileged code. Privileged code is granted root privileges, while non-privileged code is not. This scheme reduces the size of trusted computing base (TCB) because it reduces the code running with root privileges, reducing the chances of attackers gaining root privileges by subverting setuid programs. Protection between privileged code and non-privileged code are enforced by fine-grained protection domains: a novel protection mechainsm of the operating system proposed by the authors.
机译:恶意攻击者经常利用Setuid程序来获得对本地系统的未授权访问。 Setuid程序(尤其是root用户拥有的setuid程序)被授予root特权,从而使攻击者可以利用setuid-root程序中的漏洞获得root特权。漏洞通常位于不需要root特权的代码中。尽管如此,setuid-root程序的整个代码仍被授予root特权。本文提出了一种称为特权代码最小化的方案,可以减少setuid程序的风险。在此方案中,setuid-root程序分为特权代码和非特权代码。特权代码被授予root特权,而非特权代码则未被授予root特权。此方案减少了可信计算库(TCB)的大小,因为它减少了以root特权运行的代码,从而减少了攻击者通过破坏setuid程序获得root特权的机会。特权代码和非特权代码之间的保护是由细粒度的保护域来实施的:作者提出的一种新颖的操作系统保护机制。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号