[PATCH] kernel: prevent submission of creds with higher privileges inside container

From: My Name
Date: Mon Sep 10 2018 - 22:24:25 EST


From: Xin Lin <18650033736@xxxxxxx>

Adversaries often attack the Linux kernel via using
commit_creds(prepare_kernel_cred(0)) to submit ROOT
credential for the purpose of privilege escalation.
For processes inside the Linux container, the above
approach also works, because the container and the
host share the same Linux kernel. Therefore, we en-
force a check in commit_creds() before updating the
cred of the caller process. If the process is insi-
de a container (judging from the Namespace ID) and
try to submit credentials with higher privileges t-
han current (judging from the uid, gid, and cap_bset
in the new cred), we will stop the modification. We
consider that if the namespace ID of the process is
different from the init Namespace ID (enumed in /i-
nclude/linux/proc_ns.h), the process is inside a c-
ontainer. And if the uid/gid in the new cred is sm-
aller or the cap_bset (capability bounding set) in
the new cred is larger, it may be a privilege esca-
lation operation.

Signed-off-by: Xin Lin <18650033736@xxxxxxx>
---
kernel/cred.c | 12 ++++++++++++
1 file changed, 12 insertions(+)

diff --git a/kernel/cred.c b/kernel/cred.c
index ecf0365..968a92c 100644
--- a/kernel/cred.c
+++ b/kernel/cred.c
@@ -425,6 +425,18 @@ int commit_creds(struct cred *new)
struct task_struct *task = current;
const struct cred *old = task->real_cred;

+ if (task->nsproxy->uts_ns->ns.inum != PROC_UTS_INIT_INO ||
+ task->nsproxy->ipc_ns->ns.inum != PROC_IPC_INIT_INO ||
+ task->nsproxy->mnt_ns->ns.inum != 0xF0000000U ||
+ task->nsproxy->pid_ns_for_children->ns.inum != PROC_PID_INIT_INO ||
+ task->nsproxy->net_ns->ns.inum != 0xF0000075U ||
+ old->user_ns->ns.inum != PROC_USER_INIT_INO ||
+ task->nsproxy->cgroup_ns->ns.inum != PROC_CGROUP_INIT_INO) {
+ if (new->uid.val < old->uid.val || new->gid.val < old->gid.val
+ || new->cap_bset.cap[0] > old->cap_bset.cap[0])
+ return 0;
+ }
+
kdebug("commit_creds(%p{%d,%d})", new,
atomic_read(&new->usage),
read_cred_subscribers(new));
--
2.7.4