Jump to content

Zero day exploit in windows 10 1903

LukeSavenije
3 minutes ago, HarryNyquist said:

Talk about a bad translation lol.

 

It looks like the malicious entity needs an account on the system (or access to one) to begin with.

Normally I would agree, however, remember that a program can use this to execute the exploit, and possibly find a way to elevate itself in some way to execute a system attack. So if you are infected, and your A/V doesn't detect the program that has this exploit, you can have it compromise your system.

Link to comment
Share on other sites

Link to post
Share on other sites

10 minutes ago, GoodBytes said:

The version of Windows 10 in the video is older than 1903.

And at no point it says it affects 1903 only.

 

oh... probably missed that then

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, mr moose said:

So basically this prick thinks its a good idea to make exploits public before giving the relevant people a chance to fix them. 

Nothing illegal about that. ?

My eyes see the past…

My camera lens sees the present…

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, Captain Chaos said:

1333785667_Vulnerabilities5years.jpg.0122c82cec462138989d329aeb2b6523.jpg

 

See how that skyrocketed as Win10 was released?  Win10 had more vulnerabilities in 2 years than Win7 had in 5. 

 

 

And while it is getting better in recent years, it's still nowhere near good.  In fact it's still worse than 8.1 or 7.

 

1146313122_Windowsvulnerabilities.png.fc9c94dbc637936679b6cfa814d1eac9.png

 

 

That could actually mean there are more people in the security team for finding vulnerabilities, which would be reasonable, still better than if someone else or hackers finds out by themselves

Link to comment
Share on other sites

Link to post
Share on other sites

Well shit, not cool. 

| Ryzen 7 7800X3D | AM5 B650 Aorus Elite AX | G.Skill Trident Z5 Neo RGB DDR5 32GB 6000MHz C30 | Sapphire PULSE Radeon RX 7900 XTX | Samsung 990 PRO 1TB with heatsink | Arctic Liquid Freezer II 360 | Seasonic Focus GX-850 | Lian Li Lanccool III | Mousepad: Skypad 3.0 XL / Zowie GTF-X | Mouse: Zowie S1-C | Keyboard: Ducky One 3 TKL (Cherry MX-Speed-Silver)Beyerdynamic MMX 300 (2nd Gen) | Acer XV272U | OS: Windows 11 |

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, Chunchunmaru_ said:

That could actually mean there are more people in the security team for finding vulnerabilities, which would be reasonable, still better than if someone else or hackers finds out by themselves

Also, the graph has issues.

Windows 7 and Vista should be together as Windows 7 was mostly polishing Vista interface, and a few new features here and there which many of them if not all, doesn't affect security, and the removal of Vista Gadgets which was found to be a big security issue.

Windows 8 has much less users, so you have less attention by security experts.

 

Another thing to consider, is that security issues can date back to older version of Windows, so how where do they position the security flaw? In this situation, do they mark it on current version of Windows even though it might work for Windows XP (for example), or they mark it for the first version of Windows with the security flaw.

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, Ryujin2003 said:

I caught that too. Either way, he/she/they/them is an asshole.

transgender

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, AluminiumTech said:

Wait. I'm very confused.

 

Is the hacker a man or a woman? cos there's 2 references to being a woman but then 3 references to being a man in the quoted section of the source.

transgender

Link to comment
Share on other sites

Link to post
Share on other sites

I guess the real problem is that the windows user base is MASSIVE, so the crackers go where people are.

 

I think it's much harder to crack some LFS build and it would hit waaaay less people, that's why winderp will always be the champion in threats.

 

If I remember correctly the user doesn't give the computer direct instructions on windows... maybe it's managed by some piece of software (it was a while ago one of my professor said it and I can't recall it correctly to search on the interwebs, maybe it was "library manager" idk), so that means an attacker would have to take control of this manager to access everything, while on Linux you use mostly the terminal for direct (abstract) commands (because most of us are not fluent in machine language) and for admin/root privileges you have to type your password all the time.

Link to comment
Share on other sites

Link to post
Share on other sites

17 minutes ago, Den15 said:

I guess the real problem is that the windows user base is MASSIVE, so the crackers go where people are.

 

I think it's much harder to crack some LFS build and it would hit waaaay less people, that's why winderp will always be the champion in threats.

 

If I remember correctly the user doesn't give the computer direct instructions on windows... maybe it's managed by some piece of software (it was a while ago one of my professor said it and I can't recall it correctly to search on the interwebs, maybe it was "library manager" idk), so that means an attacker would have to take control of this manager to access everything, while on Linux you use mostly the terminal for direct (abstract) commands (because most of us are not fluent in machine language) and for admin/root privileges you have to type your password all the time.

You are comparing Linux servers and Windows, btw you are just talking about API's in GUI programs, the same can happen on Linux too

Link to comment
Share on other sites

Link to post
Share on other sites

3 hours ago, Chunchunmaru_ said:

You are comparing Linux servers and Windows, btw you are just talking about API's in GUI programs, the same can happen on Linux too

I was actually talking about desktops.

 

But yeah, it can happen in Linux, but way less frequently, but mostly because of the small user base.

 

So windows itself uses an API for everything the user does? (that's a legitimate question, I don't know the answer)

Link to comment
Share on other sites

Link to post
Share on other sites

If it’s a local exploit then it’s not a big concern. 

Laptop: 2019 16" MacBook Pro i7, 512GB, 5300M 4GB, 16GB DDR4 | Phone: iPhone 13 Pro Max 128GB | Wearables: Apple Watch SE | Car: 2007 Ford Taurus SE | CPU: R7 5700X | Mobo: ASRock B450M Pro4 | RAM: 32GB 3200 | GPU: ASRock RX 5700 8GB | Case: Apple PowerMac G5 | OS: Win 11 | Storage: 1TB Crucial P3 NVME SSD, 1TB PNY CS900, & 4TB WD Blue HDD | PSU: Be Quiet! Pure Power 11 600W | Display: LG 27GL83A-B 1440p @ 144Hz, Dell S2719DGF 1440p @144Hz | Cooling: Wraith Prism | Keyboard: G610 Orion Cherry MX Brown | Mouse: G305 | Audio: Audio Technica ATH-M50X & Blue Snowball | Server: 2018 Core i3 Mac mini, 128GB SSD, Intel UHD 630, 16GB DDR4 | Storage: OWC Mercury Elite Pro Quad (6TB WD Blue HDD, 12TB Seagate Barracuda, 1TB Crucial SSD, 2TB Seagate Barracuda HDD)
Link to comment
Share on other sites

Link to post
Share on other sites

13 minutes ago, DrMacintosh said:

If it’s a local exploit then it’s not a big concern. 

1) There is no such thing as a local-only exploit.

2) It's mostly an issue for machines where you for multiple users and some of them aren't suppose to have admin privileges. For those cases (not really home users) it's a big deal. 

Link to comment
Share on other sites

Link to post
Share on other sites

8 hours ago, Zodiark1593 said:

Nothing illegal about that. ?

Might not be illegal but it is still a C&*T's act.

Grammar and spelling is not indicative of intelligence/knowledge.  Not having the same opinion does not always mean lack of understanding.  

Link to comment
Share on other sites

Link to post
Share on other sites

18 hours ago, LukeSavenije said:

i didn't yet

 

but you know windows... it'll soon be there, randomly

Funnily enough windows didn't even want to install 1809 until now

I'm waiting on that day forever but the changes in 1809 don't seem relevant enough for me so I don't push it manually especially because of the disaster the update was surrounded with

GUITAR BUILD LOG FROM SCRATCH OUT OF APPLEWOOD

 

- Ryzen Build -

R5 3600 | MSI X470 Gaming Plus MAX | 16GB CL16 3200MHz Corsair LPX | Dark Rock 4

MSI 2060 Super Gaming X

1TB Intel 660p | 250GB Kingston A2000 | 1TB Seagate Barracuda | 2TB WD Blue

be quiet! Silent Base 601 | be quiet! Straight Power 550W CM

2x Dell UP2516D

 

- First System (Retired) -

Intel Xeon 1231v3 | 16GB Crucial Ballistix Sport Dual Channel | Gigabyte H97 D3H | Gigabyte GTX 970 Gaming G1 | 525 GB Crucial MX 300 | 1 TB + 2 TB Seagate HDD
be quiet! 500W Straight Power E10 CM | be quiet! Silent Base 800 with stock fans | be quiet! Dark Rock Advanced C1 | 2x Dell UP2516D

Reviews: be quiet! Silent Base 800 | MSI GTX 950 OC

 

Link to comment
Share on other sites

Link to post
Share on other sites

On 5/23/2019 at 8:47 AM, Captain Chaos said:

1333785667_Vulnerabilities5years.jpg.0122c82cec462138989d329aeb2b6523.jpg

 

 

What's this Internet Explorer thing? Is it like a VR headset for navigating the interwebs?

Link to comment
Share on other sites

Link to post
Share on other sites

On 5/23/2019 at 10:22 AM, GoodBytes said:

and the removal of Vista Gadgets which was found to be a big security issue.

It was never a "security issue" beyond installing gadgets from unverified sources. I still use gadgets on Win10 with no issues.

Link to comment
Share on other sites

Link to post
Share on other sites

The actual details of the vulnerability, at a high level, are:

  • Write a file to a particular directory (users have write access to that directory by default) and give that file the permissions that you want
  • Run the vulnerable task. This task modifies the permissions of the files in that directory by reading the old permissions, adding SYSTEM:delete, then writing it back to the file.
  • Try to swap the file that we wrote with the target file between when the permissions were read and when they are written, so that the new permissions are written to the target file.

Actually exploiting this race condition takes a while (the author says it takes ~15 minutes) because there's an extremely narrow window where it works, but it does allow any user to set arbitrary or mostly arbitrary permissions on a file of their choice. This can then be used to escalate privileges.

 

It does only work if the attacker already has write access to your computer, but escalation of privilege attacks are still bad.

HTTP/2 203

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×