Star 0

Abstract


Florian Grunow holds a Bachelor’s degree in Medical Computer Sciences and a Master’s degree in Software Engineering. He used to work in hospitals and got an inside view on how the daily work of healthcare professionals dealing with IT looks like. He now works as a Senior Security Analyst at ERNW in Heidelberg, Germany, with a focus on application security.

Felix Wilhelm

[Abstract] The IBM General Parallel File System (IBM GPFS) is a high performance cluster file system powering some of the world's biggest super computers. Customers range from major three letter agencies to cloud providers and many universities around the globe. This makes it a prime target for attackers as not only the data stored in the file system is valuable, but also the machines running the GPFS are quite powerful, too and are integrated in the core infrastructure.

Besides presenting a detailed overview of the GPFS architecture and the flaws that come with it, we walk through the discovery and exploitation of multiple bugs that looked simple at first but developed to a very special journey into the guts of GPFS.

After a short technical analysis of GPFS we will be showing a local privilege escalation through a format string bug that is exploited in a very creative way. We will then perform a remote root exploit for IBM's GPFS and in addition a local kernel exploit.

To close the session we will discuss the disclosure timeline and the patch provided by IBM, which does not solve the problems directly.

Slides