Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
Malloc Voidstar
May 7, 2007

Fuck the cowboys. Unf. Fuck em hard.
https://media.defense.gov/2020/Jan/14/2002234275/-1/-1/0/CSA-WINDOWS-10-CRYPT-LIB-20190114.PDF

Adbot
ADBOT LOVES YOU

Carthag Tuek
Oct 15, 2005

Tider skal komme,
tider skal henrulle,
slægt skal følge slægters gang



decrypt yourself and face to exploit

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

Shame Boy posted:

lol the link is timing out now

basically the summary is not publicly disclosed but dead simple exploitability and no mitigations besides patching so enjoy

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

This is a hell of a final public patch for win7

e:nm win10/2016+ because 7 isn't supporting ecc certs

Wiggly Wayne DDS
Sep 11, 2010



nice remote desktop gateway unauth rces as well, cve-2020-0654 must be the most dangerous vuln in it all

apseudonym
Feb 25, 2011

Owch TLS mitm bugs are never fun, someone is having a very bad couple weeks.

I'm not sure why they put code signing first, that's far less mattering.

pseudorandom name
May 6, 2007

except you can MITM Windows Update

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

apseudonym posted:

Owch TLS mitm bugs are never fun, someone is having a very bad couple weeks.

I'm not sure why they put code signing first, that's far less mattering.

Windows Update, SCCM agent, WSUS, Java Updater, Adobe Updater, AV updaters are all going to be using code signature validation to make sure the packages they are running are legit and either already have system privs or will be implicitly trusted by the user if they throw a UAC dialog for update. The TLS intercept is less of a problem if you can still rely on code signing, but you can't and that gives you a pre-built foothold

spankmeister
Jun 15, 2008






Gonna have fun with this one for years

cinci zoo sniper
Mar 15, 2013





lain can we return to before this tweet?


pretty please?!

animist
Aug 28, 2018

cinci zoo sniper posted:

lain can we return to before this tweet?


pretty please?!

dehumanize yourself and face to Windows 7

Captain Foo
May 11, 2004

we vibin'
we slidin'
we breathin'
we dyin'

Lol :rip:

apseudonym
Feb 25, 2011

BangersInMyKnickers posted:

Windows Update, SCCM agent, WSUS, Java Updater, Adobe Updater, AV updaters are all going to be using code signature validation to make sure the packages they are running are legit and either already have system privs or will be implicitly trusted by the user if they throw a UAC dialog for update. The TLS intercept is less of a problem if you can still rely on code signing, but you can't and that gives you a pre-built foothold

TLS mitms are enough for full device control even without code signing compromises, I've found bugs like this in other things and they are not fun times.

E: https://twitter.com/taviso/status/1217157205939519489

apseudonym fucked around with this message at 21:21 on Jan 14, 2020

Soricidus
Oct 21, 2010
freedom-hating statist shill
surprised the nsa let this one go, it sounds like their dreams come true. I guess they figured someone else was going to find it soon?

spankmeister
Jun 15, 2008






Seems like the vulnerability equities process is working

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

NSA and the rest of our government is dependent on Windows the same as anyway else. The cat being out of the bag on this would bite them in the rear end just as much as they could use it, better to disclose. If the NSA is going to backdoor something, it's going to be something much more subtle and harder to discover/exploit

GWBBQ
Jan 2, 2005


yeah, this would get your foot in the door pretty much anywhere in the world, and once you're there you can waltz through everyone's terrible internal security practices.

Soricidus posted:

surprised the nsa let this one go, it sounds like their dreams come true. I guess they figured someone else was going to find it soon?
or already did :tinfoil:

big question, i think, is going to be how much power you need to exploit it. do you need a state actor budget or an intelligence firm budget? intelligence firm budget means we're already hosed, state actor budget means they probably got to it first.

Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender
https://twitter.com/matthew_d_green/status/1217193082329808896

Chris Knight
Jun 5, 2002

me @ ur posts


Fun Shoe
lol for real

https://twitter.com/kennwhite/status/1217186865016602632

A Man With A Plan
Mar 29, 2010
Fallen Rib

Windows : :hmmyes:

in a well actually
Jan 26, 2011

dude, you gotta end it on the rhyme

GWBBQ posted:

or already did :tinfoil:

SETEC ASTRONOMY

apseudonym
Feb 25, 2011


If the NSA is going to be doing more disclosures like this I hope it'll improve the quality of vuln disclosure.

No clever name or lovely marketing, it's refreshing.

redleader
Aug 18, 2005

Engage according to operational parameters

apseudonym posted:

If the NSA is going to be doing more disclosures like this I hope it'll improve the quality of vuln disclosure.

No clever name or lovely marketing, it's refreshing.

i'm calling this one nsableed and i hope everyone itt follows suit

redleader
Aug 18, 2005

Engage according to operational parameters
oooh, nosebleed

apseudonym
Feb 25, 2011

redleader posted:

oooh, nosebleed

:five:

ewiley
Jul 9, 2003

More trash for the trash fire
LetsDecrypt

Chris Knight
Jun 5, 2002

me @ ur posts


Fun Shoe

ewiley posted:

LetsDecrypt
accounts can have little a compromise

Happy Thread
Jul 10, 2005

by Fluffdaddy
Plaster Town Cop

redleader posted:

oooh, nosebleed

trashy owl
Aug 23, 2017

pseudorandom name posted:

except you can MITM Windows Update

not since FLARE

Wiggly Wayne DDS
Sep 11, 2010



and pocs are appearing:
https://twitter.com/saleemrash1d/status/1217495681230954506

Storysmith
Dec 31, 2006

ewiley posted:

LetsDecrypt

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

oh joy now the higher ups are spooked because there are POCs out for the windows cert vuln and they're making me inspect every loving boring phishing email to MAKE EXTRA SURE they aren't using one of them

GWBBQ
Jan 2, 2005


a vulnerability so bad that it renders Rick Astley's promises false.

motoh
Oct 16, 2012

The clack of a light autocannon going off is just how you know everything's alright.
possibly stdh, but also, brilliant capturing of hostile resources
https://twitter.com/saallyjohnsonn/status/1217190703392067584

CRIP EATIN BREAD
Jun 24, 2002

Hey stop worrying bout my acting bitch, and worry about your WACK ass music. In the mean time... Eat a hot bowl of Dicks! Ice T



Soiled Meat

motoh posted:

possibly stdh, but also, brilliant capturing of hostile resources
https://twitter.com/saallyjohnsonn/status/1217190703392067584

dude has pictures of them:


ewiley
Jul 9, 2003

More trash for the trash fire

oh drat that’s faster than I expected.

Defender can detect the signed binary and FF and chrome will probably throw some errors, but fuuuuuck this sucks :honk::honk:

Captain Foo
May 11, 2004

we vibin'
we slidin'
we breathin'
we dyin'

CRIP EATIN BREAD posted:

dude has pictures of them:




good poo poo

Ulf
Jul 15, 2001

FOUR COLORS
ONE LOVE
Nap Ghost

motoh posted:

possibly stdh, but also, brilliant capturing of hostile resources
for anyone that didn't get to the very end of the last image for the punchline: these were trivial to detach and inside was a sim card w/ an unlimited data plan that worked for months before being disabled

Ulf
Jul 15, 2001

FOUR COLORS
ONE LOVE
Nap Ghost
i don't see that anyone pasted the actual details of yesterday's windows vuln. i guess you can spoof any EC-using CA by using the spoofed CA's pubkey as the generator

https://twitter.com/tqbf/status/1217518138885115906

Adbot
ADBOT LOVES YOU

Soricidus
Oct 21, 2010
freedom-hating statist shill
ok, but apart from this isolated fuckup, crypto is just math and i can safely implement it myself without risking bad consequences, right?

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply