[Boards: 3 / a / aco / adv / an / asp / b / bant / biz / c / can / cgl / ck / cm / co / cock / d / diy / e / fa / fap / fit / fitlit / g / gd / gif / h / hc / his / hm / hr / i / ic / int / jp / k / lgbt / lit / m / mlp / mlpol / mo / mtv / mu / n / news / o / out / outsoc / p / po / pol / qa / qst / r / r9k / s / s4s / sci / soc / sp / spa / t / tg / toy / trash / trv / tv / u / v / vg / vint / vip / vp / vr / w / wg / wsg / wsr / x / y ] [Search | Free Show | Home]

UNFIXABLE WINDOWS VULNERABILITY HAS BEEN DISCOVERED

This is a blue board which means that it's for everybody (Safe For Work content only). If you see any adult content, please report it.

Thread replies: 248
Thread images: 45

File: Trash OS.png (241KB, 3000x3000px) Image search: [Google]
Trash OS.png
241KB, 3000x3000px
>ANY windows system, updated with the latest security patches is VULNERABLE to CODE INJECTION exploit
AtomBombing attack abuses the system-level Atom Tables, a feature of Windows that allows applications to store information on strings, objects, and other types of data to access on a regular basis.
This exploit can enable
-Injecting malicious codes to ANY windows version and release
-MAN IN THE MIDDLE (MITM) attack on web browsers (regardless of the one you use)
-DECRYPT YOUR PASSWORDS

>No patch
>NO PATCH can fix this exploit, because it does not rely on flawed codebase, it utilizes on
How windows works


IT'S OVER, LADS
MICROSOFT IS FINISHED AND BANKRUPT
WINSHILL DAMAGE CONTROL FORCE WILL ARRIVE WITH NO DEFENCE
POOINLOOTELLA ON SUICIDE WATCH
DELETE YOUR WINDOWS VM RIGHT NOW
>>
File: 1476489098382.png (840KB, 990x1350px) Image search: [Google]
1476489098382.png
840KB, 990x1350px
Source
https://thehackernews.com/2016/10/code-injection-attack.html
>>
>>57278434
i'm running windows on the hardware. this is impossible
>>
macOS Sierra, the world's most advanced operating system, does not have this problem.
>>
File: kKcOViB.jpg (577KB, 2140x3300px) Image search: [Google]
kKcOViB.jpg
577KB, 2140x3300px
Applefags are getting desperate after their company got BTFO yesterday

HOW WILL THEY RECOVER????
>>
File: 1475167399007.png (3MB, 1387x4001px) Image search: [Google]
1475167399007.png
3MB, 1387x4001px
>>57278443
Securely wipe your hard drive and cleanse it from windows completely with no traces
>>
File: 1475103947381.jpg (29KB, 626x626px) Image search: [Google]
1475103947381.jpg
29KB, 626x626px
>>57278452
By not getting mitm'd
>>
> this design flaw in Windows can allow malicious code to modify atom tables and trick legitimate apps into executing malicious actions on its behalf

HAHAHHAHA WANGBLOWS BTFO: BLOWN - THE - FUCK - OUT
>>
File: 1477538702898.png (24KB, 500x500px)
1477538702898.png
24KB, 500x500px
>>57278448
>>
File: pasta2.png (2MB, 1532x5990px)
pasta2.png
2MB, 1532x5990px
>Browses /g/
>Uses windows
SHIGGY
>>
>>57278469
>3 Apple
>10 Linux
>>
>>57278442

>can Potentially Attack All Versions of Windows

>can Potentially

>Thursday, October 27, 2016 Swati Khandelwal

>Swati Khandelwal


HAHAHAHAHAHAHAHAHAHAHAHAHA
>>
File: 1474500624058.png (163KB, 653x892px) Image search: [Google]
1474500624058.png
163KB, 653x892px
>>57278506
>Street shitter talking about street shitter OS
How is that surprising?
>>
File: 1422477546252.jpg (27KB, 600x750px) Image search: [Google]
1422477546252.jpg
27KB, 600x750px
>>57278506
>thehackernews
>>
File: 1476967733914.jpg (76KB, 724x620px)
1476967733914.jpg
76KB, 724x620px
>>57278434
https://github.com/BreakingMalwareResearch/atom-bombing/

Time to get busy, lads.
>>
>relies on tricking a user into running a malicious executable
>>
File: 1476016365112.png (411KB, 500x503px) Image search: [Google]
1476016365112.png
411KB, 500x503px
>Windows
>>>/v/
>>
File: Screenshot_2016-10-28_22-35-09.png (134KB, 772x577px) Image search: [Google]
Screenshot_2016-10-28_22-35-09.png
134KB, 772x577px
Lesson learned
>>
File: Screenshot_2015-05-09-17-33-46.jpg (59KB, 1000x619px) Image search: [Google]
Screenshot_2015-05-09-17-33-46.jpg
59KB, 1000x619px
>>57278434
>POOINLOOTELLA
>>
>>57278434
Finally we can exploit the security holes and become millionaires!
>>
File: 1474560064729.png (3MB, 1535x2638px) Image search: [Google]
1474560064729.png
3MB, 1535x2638px
>>57278636
>Finally
>>
>>57278551
because that never has happened before.
>>
Hold up I have Windows on a virtual machine, but it doesn't have any network interface. Only a shared folder. No risks, right?
>>
I know of 2 similarly unfixable bugs in Linux and 1 of them also applies to Darwin.

I'll never release the info about it though.
>>
>>57278681
I also know know 7 exploits of a similar situation on osx that I will never release
>>
>>57278434
I call microsoft linux or bsd in 5 years
>>
>>57278694
Probably bsd, Can't make a propriety linux distro.
>>
>>57278678
>doesn't have any network interface
You should be okay
>>
>>57278711
then you make a free one and add propriety shit to in in a non-free repo. Why should they care if the literal base of the system is free if they can add a non-free DE, drivers and apps to it.
>>
>>57278714
Aight. I only use it for illustrator, I should probably ditch it sometime. I just wish Wine got better.
>>
x is finsihed and bunkrupt
x's ceo is on suicide watch
i am fucking hilarious
>>
>>57278681
>>57278692
>My dad works for Nintendo!
>>
>>57278714
>>57278606
>>57278434
How bad is it? The article looks legit troublesome. I have windows XP running in virtual machine
>>
>>57278749
now you're getting the hang of it!
>>
So yeah, how about those linux vulnerabilities?
>>
>>57278766
lmao
>>
>>57278777
Fixed
>>
>>57278434
I don't buy into the "UNFIXABLE" or "UNPATCHABLE" hype. It is basically the clickbait of exploit articles.

We're all coders here. We all know there isn't much that can't be done.
Considering we won't have the source available, and we don't have their full component design available.
Trying to claim what is and isn't patchable from our perspective isn't the best of ideas.
>>
>>57278783
B-b-but my ten years
>>
>>57278783
All of them? Even the ones not yet found?
>>
>>57278434
>>57278442
nice try linturds
>>
>>57278791
>We're all coders here.
>coders

>windows source
>available

First post in /g/?
>>
>>57278517
>Bothell, Washington
>BOT HELL
>>
>only affects atom tablets
WOW IT'S FUCKING NOTHING
>>
>>57278798
Better than having an unfixable KNOWN EXPLOIT
>>
>>57278809
>Wintoddler tier reading comprehension
>>
File: 1474948052858.png (229KB, 2000x2000px) Image search: [Google]
1474948052858.png
229KB, 2000x2000px
>>57278801
Lmao windows >>>/trash/ hehehe
>>
>>57278809
nuh nuh bud, the AddAtom kernel32 function and friends.
>>
File: 1460383031001.jpg (280KB, 1193x1525px)
1460383031001.jpg
280KB, 1193x1525px
Jesus fuck why is wangblows so insecure?
>>
>>57278767
i think you already have other problems

https://www.cvedetails.com/vulnerability-list.php?vendor_id=26&product_id=739&version_id=&page=1&hasexp=0&opdos=0&opec=0&opov=0&opcsrf=0&opgpriv=0&opsqli=0&opxss=0&opdirt=0&opmemc=0&ophttprs=0&opbyp=0&opfileinc=0&opginf=0&cvssscoremin=0&cvssscoremax=0&year=0&month=0&cweid=0&order=3&trc=727&sha=96656e0273b52e8473fbf8b6371fe2ed4a0f8ae8
>>
File: 1318791831518.png (56KB, 800x800px) Image search: [Google]
1318791831518.png
56KB, 800x800px
>"Unfortunately, this issue cannot be patched since it does not rely on broken or flawed code – rather on how these operating system mechanisms are designed," the researchers said.
>>
>>57278802
You mean you're not a coder?

Get the fuck out.
>>
>>57278822
>Claims I have poor reading comprehension
>Didn't even read the article.
>>57278835
What?
>>
>>57278850
>coder
I'm not XDD
>>
>>57278852
>what
Go back to primary school
>>
>>57278846
>>57278791
everything is patchable, but we have no idea how much of the code they will have to rewrite , and how poorly they will do it this time.
>>
>>57278862
Can you please explain
>>
>>57278434
I haven't updated my windows 7 for a year. Anything I'm missing? Guess not
>>
>>57278869
>Any version of windows is vulnerable
>>
>>57278866
if the vulnerability is caused by the design not the implementation then the system has to be redesigned or disabled, breaking compatibility with existing programs
>>
>>57278884
>...updated with the latest security patches is VULNERABLE
Doesnt this mean my un-updated one isn't?
>>
File: 1032192187.jpg (146KB, 1014x559px) Image search: [Google]
1032192187.jpg
146KB, 1014x559px
>>57278654

That article's been proven to be fake years ago.

The guy has never worked for Microsoft, he's a former Google employee.

http://www.zorinaq.com/resume/marc-bevand-resume-letterpaper.pdf
>>
>>57278896
No
>>
>>57278896
It is too!
>>
>>57278906
>>57278908
Y doe?
>>
>>57278915
Cuz ur mum XD
>>
File: feels.png (12KB, 400x400px) Image search: [Google]
feels.png
12KB, 400x400px
>>57278846
post yfw win32 will be deprecated in your life time
>>
File: this_kills_the_wincuckold.webm (197KB, 658x506px) Image search: [Google]
this_kills_the_wincuckold.webm
197KB, 658x506px
FIX RELEASED SEE WEBM
>FIX RELEASED SEE WEBM
FIX RELEASED SEE WEBM
>FIX RELEASED SEE WEBM
FIX RELEASED SEE WEBM
>FIX RELEASED SEE WEBM
>>
>>57278841
Because you keep trash-talking it anon :(
>>
>>57278950
>rubbish bin
Is this real in England?
>>
>>57278551
Surprised only one reader actually knows enough about security to realize this. It's literally no worse than the "hacking technique" that has already existed on Windows forever: rely on stupid users who blindly allow admin prompts or ignore their browser updates. It won't work unless either the user's an idiot, or if the computer's already been owned with a different vulnerability
>>
>>57278950
>rubbish bin
are you england faggots for real?
>>
>>57278950
/thread
>>
>>57278950
BIN THAT WIN
>>
>>57278434
>Unfortunately, this issue cannot be patched since it does not rely on broken or flawed code – rather on how these operating system mechanisms are designed

Are you dumb? It literally means that it isn't a bug, part of the operating system has to be recoded. In other words it *CAN* be patched, it can't be hotfixed.

Also why the fuck do I literally see a dozen threads per day about "pooinloo" and I literally post a single cumskin thread and get banned. Fuck you white ass faggots and your privilege.
>>
>>57278950
Singles check'd
>>
>>57278980
>. It won't work unless either the user's an idiot
All idiots use windows
>>
>>57278987
No, it's a fundamental system mechanic that cannot be fixed without an all new OS that isnt windows
>>
>>57278950
Noice
>>
>>57278829
>32 posters
Stop forcing this fucking shitty meme
>>
>>57279000
nu uh, some idiots use MACS

hahaha am i a memester yet, guies? x^D
>>
>>57278987
>>57278890
>>
>>57278890
Seeing the exploit requires an application to be modifying another applications entries in the Atom tables on simple solution could be to add a user prompt to allow such activity from an application.
One of those "Malware app X wants to access data from Chrome, do you want to allow it?"

It would break apps that need to be updated to handle the blocked exception, but it probably won't break many apps because that behavior is probably uncommon.

By the sounds of things it is also possible to inject code to be executed into the tables, which probably isn't by design, in fact it is pretty much insane to allow executable code into be entered into your database, so improved sanitization may also be available for implementation.
>>
>>57278811
Semantics. Still an exploit UNTIL someone bothers to fix it.
>>
>>57279052
http://blog.ensilo.com/atombombing-a-code-injection-that-bypasses-current-security-solutions

>Mitigation
>the direct mitigation answer would be to tech-dive into the API calls and monitor those for malicious activity.
>>
>>57278852
start
run
rundll32.exe kernel32.dll AddAtom

no error = function exists.
>>
>>57279000
Trips never lie
>>
>>57279076
who would the user know if an application is supposed to use atoms or not?

most Windows users would just click allow
>>
File: happy girl.jpg (64KB, 898x886px)
happy girl.jpg
64KB, 898x886px
UNFIXABLE LINUX VULNERABILITY HAS BEEN DISCOVERED

>ANY Linux system, updated with the latest security patches is VULNERABLE to CODE INJECTION exploit
FileBombing attack abuses the file system, a feature of Linux that allows applications to store information on strings, objects, and other types of data to access on a regular basis.
This exploit can enable
-Injecting malicious codes to ANY linux version and release
-MAN IN THE MIDDLE (MITM) attack on web browsers (regardless of the one you use)
-DECRYPT YOUR PASSWORDS

>No patch
>NO PATCH can fix this exploit, because it does not rely on flawed codebase, it utilizes on How Linux works

IT'S OVER, LADS
STALLMAN IS FINISHED AND BANKRUPT
LINSHILL DAMAGE CONTROL FORCE WILL ARRIVE WITH NO DEFENCE
CUMSKINELLA ON SUICIDE WATCH
DELETE YOUR LINUX VM RIGHT NOW

>literally this thread
>>
>>57279098
>most Windows users would just click allow
That's their problem. Like how when you get UAC asking if you want an application to do stuff in the System areas.
Applications can do all sorts of shit with that access but most of the time you're going to click Okay anyway. Often they genuinely need it.
>>
File: Gpoo slash Loonix.jpg (439KB, 1160x1046px) Image search: [Google]
Gpoo slash Loonix.jpg
439KB, 1160x1046px
>>57279143
Loonix pajeet BTFO
>>
>>57279079
then someone finds a variation to the attack that doesn't get detected
>>
>>57278434
linux problem: "it's a bug, fixed upstream hours ago"
windows problem: "it's a feature"
>>
>mfw using XP
>>
>>57279208
Wincucks BTFO
>>
can somone create a worm with this which installs loonux and removes windows partition? please work on it
>>
>>57278950
keking hard @ burgers getting triggered over rubbish bin
>>
>>57278434
Read the article. If its a 'feature' thats the problem. A mandatory UAC intercept could fix this.

Nice try.
>>
File: 1476140028629.jpg (37KB, 495x600px)
1476140028629.jpg
37KB, 495x600px
Is it possible to have a privilege escalation with this without having to execute the exploit as Admin in the first place?

Maybe hijacking a system process and call a prompt with admin privileges?
>>
so should i install arch and start figuring out qemu and VGA passthrough?
>>
File: 0007.gif (24KB, 128x128px) Image search: [Google]
0007.gif
24KB, 128x128px
Instal windows. Never update, ever. Runs fine. Feelsgoodman.
>>
>>57279539
You could also use Xen
>>
>>57279548
>I may be blind, but at least I'm not black
>>
>>57279511
I dunno how atom tables work, but assuming you don't need special privileges to write to atom tables, just write to the atom space of something that is running as an administrator in a way that will get it to execute the code for you.


I suppose the real question is WHAT can write to atom tables. Can flash from a browser write to atom tables? Can javascript/html5 from a browser write to atom tables?

The latter sounds pretty fucking scary desu; would be very easy to sneak that into an advert space, and it'd basically fuck anyone on windows not running some kind of script filter (noscript, umatrix, etc.).
>>
>>57278442
>a british toilet
why is a british toilet different?
>>
see you guys in about 2-30 minutes im installing arch and wiping windows entierly
>>
>>57278791
of course it can be fixed, but the exploit isnt because of shitty code, it's because of a shitty design.
if it changes it will break backwards compatibility for a lot of software
>>
>>57278971
yes, change the gmail language from American English to British English. the only thing it changes is Trash to Rubbish Bin
>>
>>57278497
Linux is 10 because that's JUST the kernel.
>>
>>57279767
>GNU is 18
You are oficially outed now
>>
>>57279304
i wrote something that overwrites the boot sector with a short program that prints out abuse through the bios routines
>>
>itt: linux is better cause have security hurrrrrrrrrrr
>>
>>57278517

When you speak to him on the phone his name Steve Smith.
>>
>>57278434
Welp your a fucking idiot. First its NVIDIA going "BANKRUPT" "oh no help" then it's AMD "hahaha house fire" then Apple, and now Windows. Go outside relax and take the tinfoil off your head bobby.
>>
>>57279787
It's doesn't have code injection by design
>>
>>57279787
>Linux is better because it doesn't have a breach that breaks the system right open
>people who like this are stupid
>>
>>57279679
Dunno, don't American toilets usually have a much higher water level? (and more of an actual bowl)
>>
>>57278458
Considering how Apple got in the way of tech, they mitm the whole fucking planet.
>>
>>57278434
>NO PATCH can fix this exploit
But a patch added it.

Let's remove it maybe?

Also
>can't be fixed
Maybe by Microsoft, but with computers, anything software can be fixed, and even hardware can be fixed to some extent.
>>
>POO IN LOO CEO
>SHART IN MART COMPANY
>>
>>57279669
Even if it could it would never be able to call NtQueueUserAPC or ZwAllocateVirtualMemory.
>>
>>57280081
Do you know who the CEO is, and what her previous job was?
>>
>>57280003
>Let's remove it maybe?

And break applications using that feature? Are you retarded?

Even though they sometimes failed miserable, Microsoft's still big on the concept of backwards compatibility. Breaking applications even more than they already are does not make them more attractive, even if it's the right choice to make.

>coming from someone who has to deal with legacy shit all the fucking time
>>
Is this why my windows updated itself even though ive got auto update turned off and have never had an update?
>>
File: high.jpg (35KB, 232x200px)
high.jpg
35KB, 232x200px
>>57278434
>"Unfortunately, this issue cannot be patched since it does not rely on broken or flawed code – rather on how these operating system mechanisms are designed," said Liberman.

>Since the AtomBombing technique exploits legitimate operating system functions to carry out the attack, Microsoft can not patch the issue without changing how the entire operating system works. This is not a feasible solution, so there is no notion of a patch.

Another day, another catastrophic Windows vulnerability.

Hahahahahaha
>>
>>57278434
>b-b-but somebody wrote a trojan for Linux....
>>
>>57280122
C4 systems. Very black ops. (((pure coincidence))), I'm sure
>>
>>57278804
HOLY KEK
>>
File: rmsfacepalm.jpg (83KB, 1024x683px) Image search: [Google]
rmsfacepalm.jpg
83KB, 1024x683px
>>57278448
>macOS
>worlds most adance operating system
>>
>>57280158
I look forward to Windows 11 in two months.

Can't be any worse than Windows 10, right?
>>
>>57278434
good thing that i stopped using windows 10 years ago.
>>
>>57280232
good thing you arn't a self-rightous blowhard either
>>
>>57279732
>Arch
See you in a few days
>>
>>57278809
>atom tablets
holy shit you're retarted :DDDDDDDDDDD
>>
>>57280361
It's already installed
>>
bump for justice
>>
>>57280205
From what I hear when it reboots to install updates it returns just like it was before the reboot when it's done. This true?
>>
>>57278434
>another PEBCAK exploit
wow it's fucking nothing
>>
>>57280388
Yes. Though there is an option for it either way.
>>
>>57280403
Why is it so hard to reproduce in other OS's? Are Apple-devs the only competent ones out there?
>>
I-is it true?

Does this cite have the authority or is it just yellow press?

I am not affectet cause linups, but still. Hard to believe
>>
>>57280361
you misspelled 15 minutes.
>>
>TWENTY-FUCKING-SIXTEEN
>not using Linux

You fucking paleniggers.
>>
File: 14423345246435.png (142KB, 511x564px) Image search: [Google]
14423345246435.png
142KB, 511x564px
>>57278434
Some gullible poor sap is going to believe this and install an OS that falls very short of being desktop-ready.
>>
>>57280699
A terminal is all you need to be "desktop" ready.
>>
>>57278434
>DELETE YOUR WINDOWS VM RIGHT NOW
implying i ugdate my vms

>>57280464
if you imply free oses prob bc they dont force updates on the users

>>57278980
all you did was describe the majority of the windows userbase, thats some next lvl stealth insulting right there
>>
File: 1470310353540.png (259KB, 687x762px)
1470310353540.png
259KB, 687x762px
>http://blog.ensilo.com/atombombing-a-code-injection-that-bypasses-current-security-solutions
>For example, let’s say an attacker was able to persuade a user to run a malicious executable, evil.exe...

>https://breakingmalware.com/injection-techniques/atombombing-brand-new-code-injection-for-windows/
>...how would I get the target process to call GlobalGetAtomName? By using Async Procedure Calls (APC)

Am I missing something obvious or is this retarded? You have to persuade the user to run a malicious program, but it can only inject code into a process that it can queue an APC to, so a process running at the same privilege level? And they think it's an exploit because it does the injection in an unconventional way to get around firewalls and AV, rather than the straightforward method (that it would have been allowed to do anyway) of using WriteProcessMemory and CreateRemoteThread? Despite the fact that there's a million other ways to inject code into processes running at the same privilege level in Windows?

I'm all for finding Windows exploits, but if I'm understanding this correctly, this is not an exploit at all. It's just dumb. Tricking an AV is not the same thing as crossing a security boundary.
>>
This is code injection. Nothing you can't do with a simple WriteProcessMemory call. Doesn't even work for local privilege escalation.

/thread
>>
>>57281330
Can I get this in english?
>>
>>57279767
If you're running redhat GNU/linux with apache, it still adds up to less than Microsoft.
>>
The failure here is the execution of a malicious file by the user.
>>
>>57281497
You can inject the code and run it as root without permission. this thing can be fixed on UAC.
>>
>>57281530
Unless you can clearly see if the process is being punctured. in this case using atom function don't prompt anything. try calling your kernel32 addatom function. it will return nothing.
>>
>>57281619
No you can't. Nothing either of those pages said indicated you could inject code into a higher privilege process. The whole attack relies on being able to queue an APC from an attacker-controlled process to the target process. In fact, I don't even see how the atom table is relevant. There are plenty of ways to exchange arbitrary buffers between processes you can queue an APC to. Why not create a window in the attacker's process and force the target process to call GetWindowText with an APC? Why not just write to a file or a pipe, duplicate the handle to the target process and force it to call ReadFile? Why not queue a bunch of APCs to memcpy and rearrange the target process's memory into the buffer you want? If you can queue an APC to another process, you control it. If this exploit could work between a low-privilege process and a high-privilege process (it can't,) the real vulnerability would be NtQueueApcThread not doing proper access checking, not a "design flaw" in the global atom table.

Also, this won't even work on all processes at the same privilege level. Good luck forcing a process with DisallowWin32kSystemCalls set to call GlobalGetAtomName.
>>
>>57278434
Why do you specifically refer to a Windows copy with "the latest security patches" if it's something that affects all of them?
>>
>>57278948
there is literally nothing bad abou win32 being depreciated
>>
>>57281534
Can I get this in english?
>>
>>57282057
Now that's lazy
>>
>>57282068
Can I get this in english?
>>
>>57281856
Because it requires you installing a patch that introduced this vulnerability. Obviously, the solution is to uninstall the patch. Most applications don't run x64 it is hard to believe more than a handful of programs require this.
>>
>>57278434
i only use my windows machine to play gtav and fap on sad panda

am I in the zone of danger?
>>
>>57278434
>using any windows past 7 SP1
You memed yourself
>>
>>57281913
Besides a shit load of hardware being rendered totally useless despite being still totally useable?
>>
>>57279679
I have never used a toilet with a lever. Where I live we use button.
>>
>>57279767
And yet you can add the vulnerabilities from GNU to Linux and it still comes up less than Apple by a wide margin. In fact that would only move it up to 6th place.
>>
File: 1473331403312.gif (4MB, 344x203px) Image search: [Google]
1473331403312.gif
4MB, 344x203px
>>57282666
>if your hardware can't run windows it's useless
>>
>>57281826
So what are you saying is, for gaining a higher privilege level, this exploit is useless?
>>
>>57278681
>>57278692
Gimme dem 0dayz bois
>>
File: 1451945394311.png (681KB, 544x567px) Image search: [Google]
1451945394311.png
681KB, 544x567px
>>57278434
>you cant change how a system works
wow linux fag, try harder
>>
>>57283653
>>57278890
>>
>>57281856

Either he means even with the latest patches its still there or he just cant english,
>>
>So, if malware is injected into a process
>if malware is injected into a process
>if malware is injected

How is malware injected into a home pc nobody downloads it.
>>
*if nobody downloads it
>>
File: op.jpg (45KB, 651x481px) Image search: [Google]
op.jpg
45KB, 651x481px
Code determines how the system works you jackass
>>
>>57278890
Redesign is the better solution, but workarounds are always possible

The only "problem" with workarounds is that it makes your code ugly
>>
Micropenis fags

just end your life "experience"

at this point

really

faggots
>>
File: 63746894.jpg (106KB, 400x400px)
63746894.jpg
106KB, 400x400px
>>57278434
>>57278442
>>
If you had installed gentoo after the first 100 times you were told to, you wouldn't be butthurt at all right now.
Poor Pajeets.
>>
File: wojak_linux.jpg (10KB, 275x275px)
wojak_linux.jpg
10KB, 275x275px
>>57278948
>>
>>57278606
Probably an NSA backdoor and not a bug 2bh
>>
So much forum sliding against this thread.

Microshit BTFO
>>
to think not long ago it was linux under fire for dirty cow
that got fixed
>>
>>57284661
>sliding
Take your meds
>>
>>57278950
it's called a Waste Basket
>>
>>57284847
KEK
>>
File: 1476487730639.gif (5KB, 611x480px) Image search: [Google]
1476487730639.gif
5KB, 611x480px
>>57278434
HOLY SHIT HOW WILL MICROCUCC EVER RECOVER

Oh wait it can't, it's UNPATCHABLE hehehehehe
>>
Who's hyped for Win11?
>>
>>57285454
LMOOLING!
>>
MUH BINARY PIPING
>>
>>57278802
>Considering we won't have the source available

learn to read
>>
Oh and for the people jumping on the "have to get a user to run the malicious application" part, sometimes that can be accomplished through exploiting another application, like a web browser.

It doesn't have to be just tricking a person into downloading your application and running it.
>>
Now I can finally get muh games in linux
>>
>>57278890
rekt
>>
>atom bomb attack.
Now I have become death. Destroyer of Microsoft.
>>
File: 1453864411618.jpg (5KB, 200x200px) Image search: [Google]
1453864411618.jpg
5KB, 200x200px
How will /vidya kids even respond to this?
>>
>>57286722
It's
>Now I am become dearth

Fucking retard.
>>
>>57278434
This only works if you run a malicious program as admin voluntarily.
>>
File: 1340423283363.jpg (134KB, 413x395px) Image search: [Google]
1340423283363.jpg
134KB, 413x395px
>>57285615
>>
>>57286743
I guess that makes Oppenheimer the retard.
>>
>>57282666
Modern Windows can't even into older hardware. Newer hardware is also increasingly Linux compatible.
>>
How will I play overmeme?
>>
>>57286851
>Newer hardware is also increasingly Linux compatible.
I'd like to disagree with that statement. Skylake has had issues, NVIDIA despises nouveau and everything they stand for. Lenovo have added Linux incompatible laptops. Microshaft pushing for more secure boot features to the point of locking it down to a single OS.

While I agree that Linux doesn't really have any big problems with newer hardware as long as you can accept some proprietary blobs within your system, it has had and will have issues.
>>
>>57286926
>NVIDIA despises nouveau and everything they stand for
what the FUCKING F U C K does this have to do with ANYTHING? Nvidia has their own drivers which are better, and the point is that the hardware is Linux compatible.
>>
>>57286954
Because distros don't come with NVIDIA drivers and rely on nouveau to get those NVIDIA proprietary drivers installed. Thus it makes it harder to get it installed for someone who has never touched Linux in their life. Like how you'd need to use nomodeset in Grub's default command line to even see the damn screen.
>>
>>57278434
>DELETE YOUR WINDOWS VM RIGHT NOW
Its a vm, why would I give a fuck?
>>
>>57278980
>or if the computer's already been owned with a different vulnerability
Like the infinite amount of Flash and Java exploits?
>>
>>57278442
>thehackernews

cool broh
>>
>>57286926
At least Linux doesn't bluescreen when you plug in a Kindle.
>>
WINSHILLS BTFO
>WINSHILLS BTFO
WINSHILLS BTFO
>WINSHILLS BTFO
>>
>>57278841
Because you totally couldn't encrypt any other system. That picture just shows how much you know about security.

FWIW: Not a Windows user or advocate, but someone using a public key to encrypt your disk is entirely your own fault for running it, it's the equivalent of running a shell script or binary I sent you.
>>
File: 1447326940041.jpg (54KB, 500x666px) Image search: [Google]
1447326940041.jpg
54KB, 500x666px
>>57287054
>Tfw VGA passthrough
>>
>>57280464
because you don't have to restart to update linux. you know, because it's not shit.

also, Windows and Linux both have hibernate if that's what you're talking about (since 1998). You're probably just drinking too much apple koolaid
>>
>>57278551
>Windows local vulnerability
>but muh user has to execute it

>Linux local privilege escalation
>LINUX A SHIT
>>
im getting a mac, fuck lelnux
>>
>>57288198
>>57287054
>>57286926
>>57286761
>>57286514
>>57285615
>>57285513
>>57284251
>>57284048
>>57283653
>>57281330
>>57280699
>>57280485
>>57280464

Can /g/ seriously get an anti-shill rule or something? Seriously getting tired of this shit, one both sides.

I don't even have enough time or space in my post to call out all of the obvious shills in this thread, jesus fucking christ.

FUCK MICROSOFT
FUCK APPLE
BLEMISHES OF CAPITALISM
>>
>>57286834
You have no clue how English works.
XOR yourself.
>>
>>57288266
Good job Erik! $.05 has been donated to the FSF in your honor!
>>
>>57288266
Fuck off dumb fucking commie
>>
>>57288357
Thanks for the defence, rajapajeet. 4 rupees and a plate of curry has been dispatched to your designated shitting address.
>>
>>57288373
f*cking epic XD
>>
>>57287365
Toppest of keks
>>
>>57288393
+5 bing points have been added to your local Live account pajeet. Keep them coming

Regards
pootella
>>
File: 1469026633458.jpg (27KB, 247x236px) Image search: [Google]
1469026633458.jpg
27KB, 247x236px
>>57279367
You mean the two people that asked about it?
>>
>>57288266
We need an anti-autist rule.
I posted >>57287054
Nowhere did I shill anything you spastic retard.
>>
All I want is a Windows 7 that is compatible with new motherboard features
>>
My god windows is fucked
>>
>>57278434
They gave away the secure boot backdoor as well.

What a shitty company
>>
It's just another code injection technique, there's dozens of them already, nothing special about this one at all (no privilege escalation, still requires a user to run a bad exe..). The only special thing about it is that it's new so AVs currently don't pick it up, fortunately Common Sense 2016 can still defend against this.

Of course MS won't patch this, because as I said it's nothing special. If it didn't need an exe to be run then it could have been something, but right now the user has to manually run the exe, which would then kick in the "exploit" and inject code into a process (note: only processes that are running under the same user, as I said no privilege escalation here)

If the user has to run the exe to make it work I'm sure theres a lot worse things a bad exe running under the users account could do rather than "inject code into your web browser and steal passwords in memory!". It's like saying Linux is broken because programs can access files inside the current users home folder, literally nothing.

(although in a way it is neat to see a new code injection technique, since this could probably be used to fly under the radar of anti-cheats etc, but other than that there's really no cause for alarm)
>>
>>57278434
Time to install Linux, cuckmaster
>>
>>57289051
>common sense
>normies
pick one
>>
>>57289051
In addendum seeing as this needs the user to run an exe you could just use one of the many other code injection methods (which are much simpler to use), which would accomplish the same goal: injecting your evil code into a process running under the same user. This is just a new technique for doing it.

There's also methods for injecting code into processes in Linux, with the exact same restrictions as this (only processes under the same user, have to run a bad program first to inject it...), but I don't think the sky is falling down in Linuxland.

The only people who really need to worry about this are devs of software built to detect code injection (AVs, anti-cheats...), not your everyday facebook user.

>>57289151
This wouldn't change a thing for normies neither though, they'd still need to run a bad exe, and that bad exe could be using this code injection technique, or a technique discovered back in 2006, both accomplish exactly the same goal, this "exploit" changes nothing.

2bh I'm not even sure if MS would pay a bug bounty for code injection techniques, because that's how little of a worry it is, code injection into a process running as Admin/SYSTEM (ie privilege escalation) would probably net you a good amount though.
>>
>>57278902
Marc Bevand clearly says in the first paragraph it is a repost of an anonymous MS dev, not an article he wrote himself.
>>
>>57281826

Can it sandbox escape? If not then it's security theater.
>>
>>57278890
How do you fuck up your OS design this badly?
>>
>>57289470
Eh most major OS's have avenues for code injection, it's not really a bug, it's a feature
>>
>>57280232
But Windows 10 didn't come out "years ago" :^)
>>
File: 1477205092154.jpg (136KB, 655x650px) Image search: [Google]
1477205092154.jpg
136KB, 655x650px
wonder who's behind this
>>
>>57289530
yes it did.
the open beta was released somewhere around 2-3 years ago.
>>
>>57283449
Yep. As far as I can tell this is not privilege escalation and the only reason they think their """exploit""" is an exploit is because some anti-virus heuristics check for use of WriteProcessMemory, so they've found a slightly more obscure way of delivering their payload.

Since this doesn't involve escalation of privilege, this is nowhere near as serious as actual vulnerabilities like dirtyc0w or this thing:
https://breakingmalware.com/vulnerabilities/one-bit-rule-bypassing-windows-10-protections-using-single-bit/

>>57289299
I don't think so, no. Sandboxed processes have a low integrity level and can't "write up" to medium/high integrity processes. As long as NtQueueApcThread does proper access checking, it shouldn't allow the APC to be queued, so the exploit won't work.
>>
>>57278434
If your pc is in danger of getting hacked everyday you seriously need to rethink your browsing and security habits.
>>
>>57278434
This is lame. There are at least 10 stronger exploits that don't rely on tricking the user. It doesn't really matter since most people rely on AES anyway.
>>
WOW LOOK A TROLL THREAD
>>
>>57278434
Just install an antivirus, problem solved
>>
>>57291812
bandaids on top of bandaids
>>
WTF I hate windows now!
>>
>>57290455

you seriously need to start capturing all your packets
>>
Is it really true that this is unpatchable? If so doesn't this have massive implications for 99% of all businesses in the world?
>>
>>57292564
It's not true. It's not even a real exploit. See >>57289830 and linked posts. This thread is just /g/ overreacting over literally nothing due to insufficient knowledge as usual.
Thread posts: 248
Thread images: 45


[Boards: 3 / a / aco / adv / an / asp / b / bant / biz / c / can / cgl / ck / cm / co / cock / d / diy / e / fa / fap / fit / fitlit / g / gd / gif / h / hc / his / hm / hr / i / ic / int / jp / k / lgbt / lit / m / mlp / mlpol / mo / mtv / mu / n / news / o / out / outsoc / p / po / pol / qa / qst / r / r9k / s / s4s / sci / soc / sp / spa / t / tg / toy / trash / trv / tv / u / v / vg / vint / vip / vp / vr / w / wg / wsg / wsr / x / y] [Search | Top | Home]

I'm aware that Imgur.com will stop allowing adult images since 15th of May. I'm taking actions to backup as much data as possible.
Read more on this topic here - https://archived.moe/talk/thread/1694/


If you need a post removed click on it's [Report] button and follow the instruction.
DMCA Content Takedown via dmca.com
All images are hosted on imgur.com.
If you like this website please support us by donating with Bitcoins at 16mKtbZiwW52BLkibtCr8jUg2KVUMTxVQ5
All trademarks and copyrights on this page are owned by their respective parties.
Images uploaded are the responsibility of the Poster. Comments are owned by the Poster.
This is a 4chan archive - all of the content originated from that site.
This means that RandomArchive shows their content, archived.
If you need information for a Poster - contact them.