Page 2 of 2 FirstFirst 12
Results 26 to 46 of 46
  1. #26
    fcuked off SKkin's Avatar
    Join Date
    Jan 2008
    Last Online
    @
    Location
    39.2014 N, 85.9214 W
    Posts
    7,554
    Quote Originally Posted by harrybarracuda View Post
    https://community.amd.com/thread/224436
    Yes I know people using an AMD Athlon processor should not in any stretch of the imagination anyone using a processor like the Athlon64 6000+ should be using Windows 10, but given how Microsoft was going so far as to operate borderline illegally to get it out there, it's not surprising. And since these people are also using the Home version, which forces patches down your throat even if they are installed because of problems, they're caught in a nightmare cycle.

  2. #27
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,555
    Quote Originally Posted by SKkin View Post
    I'd like to know if the system update readiness tool said this chip was not suitable for Windows 10.

    Because if anyone upgraded without running that, they're a fucking idiot for ignoring all of the warnings.

    People are always trying to blame Microsoft when it isn't actually always their fault...

  3. #28
    Thailand Expat
    Join Date
    Oct 2015
    Last Online
    16-07-2021 @ 10:31 PM
    Posts
    14,636
    it's a silly update, nobody is going to hack your porn password with that hack

    even if they could dump the whole memory of your system at one point in time, they couldn't make any of it

    what a silly scare, great for clueless idiots and software vendors

  4. #29
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,555
    Quote Originally Posted by Dragonfly View Post
    it's a silly update, nobody is going to hack your porn password with that hack

    even if they could dump the whole memory of your system at one point in time, they couldn't make any of it

    what a silly scare, great for clueless idiots and software vendors
    Oh shut up Buttplug, it's way beyond your gnat-like intellect.

    Go and play with regedit and get your modem working.


  5. #30
    Thailand Expat
    Join Date
    Oct 2015
    Last Online
    16-07-2021 @ 10:31 PM
    Posts
    14,636
    I bet you don't even understand what the hack does, and how

    but I do

    all you can do is post the news and posture about the great benefits of upgrading

  6. #31
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,555
    Quote Originally Posted by Dragonfly View Post
    I bet you don't even understand what the hack does, and how

    but I do



  7. #32
    Thailand Expat
    Troy's Avatar
    Join Date
    Feb 2011
    Last Online
    Today @ 03:16 AM
    Location
    In the EU
    Posts
    12,214
    Like Butter's, I'm still trying to work out how the problem can be exploited in a practical way. I can see it being a problem for commercial systems but I imagine most computers owned by Joe Public are vulnerable to easier exploits than this one.

    No doubt Harry can give us a practical example of this horrible nasty flaw that makes all Haswells destined for the junk pile.

  8. #33
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,555
    Quote Originally Posted by Troy View Post
    Like Butter's, I'm still trying to work out how the problem can be exploited in a practical way. I can see it being a problem for commercial systems but I imagine most computers owned by Joe Public are vulnerable to easier exploits than this one.

    No doubt Harry can give us a practical example of this horrible nasty flaw that makes all Haswells destined for the junk pile.
    A variety of malicious actors will no doubt be doing exactly that sometime in the near future.

    The point is that they know how to read the contents of memory from other processes, it's just a question of being able to identify and read the parts that are useful and make sense of them. The big boys have the all the resources and time that they need to work on this, because a lot of people are too dumb to even do basic security.

    I'd say Buttplug's password manager is bound to be the first target.



    Added: I was listening to a podcast yesterday that stated this was actually discussed in a technical paper back in the 90's.

    I suppose no-one really foresaw the malware industry at that time.

    You're right though, most people haven't got a fucking clue and they'll read the headlines thinking this is the worst that can happen to them.

  9. #34
    Thailand Expat
    Join Date
    Oct 2015
    Last Online
    16-07-2021 @ 10:31 PM
    Posts
    14,636
    Quote Originally Posted by harrybarracuda View Post
    The big boys have the all the resources and time that they need to work on this, because a lot of people are too dumb to even do basic security.
    oh is that the best you can come up with ? sounds like a phrase a clueless person would say in an IT meeting to avoid addressing the hard questions or look like a complete fool

    Quote Originally Posted by harrybarracuda View Post
    I'd say Buttplug's password manager is bound to be the first target.
    I don't do password manager, you do, remember ? you were advocating that shit like it was Gold to the Conquistadors

    I keep my password simple, like 1234 and password, no need for silly password manager

  10. #35
    Thailand Expat
    Join Date
    Oct 2015
    Last Online
    16-07-2021 @ 10:31 PM
    Posts
    14,636
    Quote Originally Posted by harrybarracuda View Post
    Added: I was listening to a podcast yesterday that stated this was actually discussed in a technical paper back in the 90's.
    oh that's just take the cake, did you impress anyone with that little gem in your morning meetings ?

  11. #36
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,555
    Originally Posted by harrybarracuda (All Intel Processors Made in the Last Decade Might Have a Massive Security Flaw)
    The big boys have the all the resources and time that they need to work on this, because a lot of people are too dumb to even do basic security.
    Quote Originally Posted by Dragonfly View Post
    oh is that the best you can come up with ? sounds like a phrase a clueless person would say in an IT meeting to avoid addressing the hard questions or look like a complete fool


    I don't do password manager, you do, remember ? you were advocating that shit like it was Gold to the Conquistadors

    I keep my password simple, like 1234 and password, no need for silly password manager

    You can always rely on Buttplug to prove your point.


  12. #37
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,555
    Helsinki, Finland – January 12, 2018: F-Secure reports a security issue affecting most corporate laptops that allows an attacker with physical access to backdoor a device in less than 30 seconds. The issue allows the attacker to bypass the need to enter credentials, including BIOS and Bitlocker passwords and TPM pins, and to gain remote access for later exploitation. It exists within Intel’s Active Management Technology (AMT) and potentially affects millions of laptops globally.
    The security issue “is almost deceptively simple to exploit, but it has incredible destructive potential,” said Harry Sintonen, who investigated the issue in his role as Senior Security Consultant at F-Secure. “In practice, it can give an attacker complete control over an individual’s work laptop, despite even the most extensive security measures.”
    Intel AMT is a solution for remote access monitoring and maintenance of corporate-grade personal computers, created to allow IT departments or managed service providers to better control their device fleets. The technology, which is commonly found in corporate laptops, has been called out for security weaknesses in the past, but the pure simplicity of exploiting this particular issue sets it apart from previous instances. The weakness can be exploited in mere seconds without a single line of code.
    The essence of the security issue is that setting a BIOS password, which normally prevents an unauthorized user from booting up the device or making low-level changes to it, does not prevent unauthorized access to the AMT BIOS extension. This allows an attacker access to configure AMT and make remote exploitation possible.
    To exploit this, all an attacker needs to do is reboot or power up the target machine and press CTRL-P during bootup. The attacker then may log into Intel Management Engine BIOS Extension (MEBx) using the default password, “admin,” as this default is most likely unchanged on most corporate laptops. The attacker then may change the default password, enable remote access and set AMT’s user opt-in to “None.” The attacker can now gain remote access to the system from both wireless and wired networks, as long as they’re able to insert themselves onto the same network segment with the victim. Access to the device may also be possible from outside the local network via an attacker-operated CIRA server.
    Although the initial attack requires physical access, Sintonen explained that the speed with which it can be carried out makes it easily exploitable in a so-called “evil maid” scenario. “You leave your laptop in your hotel room while you go out for a drink. The attacker breaks into your room and configures your laptop in less than a minute, and now he or she can access your desktop when you use your laptop in the hotel WLAN. And since the computer connects to your company VPN, the attacker can access company resources.” Sintonen points out that even a minute of distracting a target from their laptop at an airport or coffee shop is enough to do the damage.
    Sintonen stumbled upon the issue in July 2017, and notes that another researcher* also mentioned it in a more recent talk. For this reason, it’s especially important that organizations know about the unsafe default so they can fix it before it begins to be exploited. A similar vulnerability has also been previously pointed out by CERT-Bund but with regards to USB provisioning, Sintonen said.
    The issue affects most, if not all laptops that support Intel Management Engine / Intel AMT. It is unrelated to the recently disclosed Spectre and Meltdown vulnerabilities.
    Intel recommends that vendors require the BIOS password to provision Intel AMT. However, many device manufacturers do not follow this advice. For Intel’s December 2017 advisory regarding this topic, see “Security Best Practices of Intel Active Management Technology Q&A.”

    https://press.f-secure.com/2018/01/1...orate-laptops/

  13. #38
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,555

  14. #39
    I am in Jail

    Join Date
    Jan 2013
    Last Online
    19-06-2023 @ 09:10 PM
    Location
    Chiang Mai
    Posts
    5,734
    Quote Originally Posted by raycarey View Post
    interesting that you'd consider that worth nicking.
    That was brutal

  15. #40
    Thailand Expat
    Troy's Avatar
    Join Date
    Feb 2011
    Last Online
    Today @ 03:16 AM
    Location
    In the EU
    Posts
    12,214
    Quote Originally Posted by harrybarracuda View Post
    Added: I was listening to a podcast yesterday that stated this was actually discussed in a technical paper back in the 90's.
    Was this a paper on isolation between Kernel and User memory space or on speculative execution and when to test memory violations?

    Just curious. I tried to find a podcast or article with that information but couldn't.

    Speculative execution was the big speed-up brought in with the Pentium processor but, as far as I can tell from reading about Meltdown and Spectre, it wasn't until the memory changes that came with 64-bit processors that this design flaw appeared.

    All the Meltdown exploits I have seen assume that access to the machine has already been achieved through a different (exploit) mechanism. I haven't got to grips with Spectre yet, which appears to be far worse and affects all AMD and Intel processors. It does seem to require a method of entry onto the machine first as well though.

    It still looks like the fixes will hit servers with large databases, which will affect consumers with access speeds to them. The average browser/e-mail/office/gamer shouldn't notice much difference.

  16. #41
    Thailand Expat
    Join Date
    Oct 2015
    Last Online
    16-07-2021 @ 10:31 PM
    Posts
    14,636
    the kernel space was violated since the root exploits of X11 in the early 90s

    maybe that's what harry was referring to, not that he understand any better what it meant

    I do, since back in the days I played with that exploits to gain root access on university workstations

    fuck, I am hard core hacker player

  17. #42
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,555
    Quote Originally Posted by Dragonfly View Post
    the kernel space was violated since the root exploits of X11 in the early 90s

    maybe that's what harry was referring to, not that he understand any better what it meant

    I do, since back in the days I played with that exploits to gain root access on university workstations

    fuck, I am hard core hacker player
    Oh fuck off Buttplug, they turn the computers off before the cleaners arrive.

  18. #43
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,555
    Quote Originally Posted by Troy View Post
    Was this a paper on isolation between Kernel and User memory space or on speculative execution and when to test memory violations?
    Didn't actually go into detail, but you can listen to it here.

    I think it's just a case of no-one really predicting that there would be criminals with the level of sophistication required to abuse this kind of flaw.

    Even email spam hadn't been invented by 1995. And it's not as if there was a ton of malware around. Stoned?

  19. #44
    Thailand Expat
    Join Date
    Oct 2015
    Last Online
    16-07-2021 @ 10:31 PM
    Posts
    14,636
    harry, go fetch another security update bulletin, good boy

  20. #45
    Thailand Expat harrybarracuda's Avatar
    Join Date
    Sep 2009
    Last Online
    @
    Posts
    96,555
    Quote Originally Posted by Dragonfly View Post
    harry, go fetch another security update bulletin, good boy
    Go back to your "Where to get shagged by skanky ladyboys" thread, there's a good buttplug.

  21. #46
    RIP pseudolus's Avatar
    Join Date
    Jan 2012
    Last Online
    @
    Posts
    18,083
    Riveting. Did you hear about this one? Amazing.

    Security Bulletin: NVIDIA Driver Security Updates for CPU Speculative Side Channel Vulnerabilities | NVIDIA

    Security Bulletin: NVIDIA Driver Security Updates for CPU Speculative Side Channel Vulnerabilities
    Answer ID 4611 Updated 01/12/2018 10:48 AM
    NVIDIA DRIVER RESPONSE TO CPU SPECULATIVE SIDE CHANNEL VULNERABILITIES - CVE-2017-5753, CVE-2017-5715, CVE-2017-5754
    Bulletin Summary
    NVIDIA is providing an initial security update to mitigate aspects of Google Project Zero’s January 3, 2018 publication of novel information disclosure attacks that combine CPU speculative execution with known side channels.


    NVIDIA's core business is GPU computing.


    We believe our GPU hardware is immune to the reported security issue. As for our driver software, we are providing updates to help mitigate the CPU security issue.


    The vulnerability has three known variants:


    Variant 1 (CVE-2017-5753): CPU mitigations are provided with the security update included in this bulletin. NVIDIA expects to work together with its ecosystem partners on future updates to further strengthen mitigations for affected CPUs.
    Variant 2 (CVE-2017-5715): NVIDIA’s initial analysis indicates that NVIDIA software running on affected CPUs may require further updates. NVIDIA expects to work together with its ecosystem partners on this variant.
    Variant 3 (CVE-2017-5754): At this time, NVIDIA has no reason to believe that NVIDIA software is vulnerable to this variant when running on affected CPUs.
    For updates and additional information, actively monitor the NVIDIA Product Security page.


    Vulnerability Details
    The following sections summarize the vulnerabilities. Descriptions are as published on MITRE and risk assessments follow CVSS.


    CVE-2017-5753
    Computer systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.


    CVSS Base Score: 8.2
    CVSS Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N


    CVE-2017-5715
    Computer systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.


    CVSS Base Score: 8.2
    CVSS Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N


    CVE-2017-5754
    Computer systems with microprocessors utilizing speculative execution may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.


    CVSS Base Score: 7.9
    CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N


    NVIDIA’s risk assessment is based on an average of risk across a diverse set of installed systems and may not represent the true risk of your local installation. NVIDIA recommends consulting a security or IT professional to evaluate the risk of your specific configuration.


    Updated Products
    Product OS
    GeForce, Quadro, NVS Driver Software Windows, Linux, FreeBSD, Solaris
    Tesla Driver Software Windows, Linux
    GRID Driver Software Windows, Windows Server with Hyper-V, Linux, Citrix XenServer, VMware vSphere, and Red Hat KVM
    Security Updates for CPU Speculative Side Channel Vulnerabilities
    When available, download the updates from the NVIDIA Driver Downloads page.


    If you are an Enterprise Service customer using NVIDIA GRID, visit the NVIDIA Licensing Center to obtain NVIDIA GRID updates.


    If you are an Enterprise Service customer using DGX-1 or DGX Station, visit the NVIDIA Enterprise Portal for guidance.


    WINDOWS
    Product Product Series OS Driver Branch Updated Version
    GeForce All Windows R390 390.65
    Quadro, NVS All Windows R390 390.65
    R384 386.07
    R375 Expected the week of January 22, 2018
    Tesla


    All Windows R390 Expected the week of January 22, 2018
    R384 386.07
    GRID All Windows, Windows Server with Hyper-V R367 Expected before the end of January 2018
    LINUX
    Product Product Series OS Driver Branch Updated Version
    GeForce All Linux, FreeBSD, Solaris R390 390.12
    R384 384.111
    Quadro, NVS All Linux, FreeBSD, Solaris R390 390.12
    R384 384.111
    Tesla All Linux R390 Expected the week of January 22, 2018
    R384 384.111
    GRID All Linux, Citrix XenServer, VMware vSphere, and Red Hat KVM R367 Expected before the end of January 2018
    NOTES
    The Linux driver contains updates to maintain compatibility with recent Linux updates for this security issue.


    If you are using earlier driver branches of the affected products, upgrade to a supported driver branch that contains the update as listed in the tables for Windows and Linux.


    Acknowledgements
    None.


    Get the Most Up to Date Product Security Information
    To learn more about the vulnerability management process followed by the NVIDIA Product Security Incident Response Team (PSIRT), see the current list of NVIDIA security bulletins, or subscribe to security bulletin notifications, go to NVIDIA Product Security.


    Revision History
    Revision Date Description
    6.0 January 12, 2018 Added information about R375 for Quadro NVS on Windows
    5.0 January 10, 2018 Added clarification that GPU hardware is not affected and that NVIDIA is updating its drivers to help mitigate the CPU security issue
    4.0 January 9, 2018 Added information about updated NVIDIA GRID products
    3.0 January 9, 2018 Added the driver version for Tesla Compute on Windows and Linux
    2.0 January 8, 2018 Added the driver version for GeForce and Quadro, NVS on Windows
    1.0 January 4, 2018 Initial release
    Frequently Asked Questions (FAQs)
    HOW DO I KNOW WHAT DRIVER VERSION I HAVE INSTALLED?
    Launch Windows Device Manager.
    Select Display Adapters.
    Select the NVIDIA GPU node and right-click.
    Go to the Driver tab.
    The driver version can be deciphered as shown in the following examples: 10.18.13.6472 is 364.72 and 10.18.13.472 is 304.72


    Disclaimer
    ALL NVIDIA INFORMATION, DESIGN SPECIFICATIONS, REFERENCE BOARDS, FILES, DRAWINGS, DIAGNOSTICS, LISTS, AND OTHER DOCUMENTS (TOGETHER AND SEPARATELY, “MATERIALS”) ARE BEING PROVIDED “AS IS.” NVIDIA MAKES NO WARRANTIES, EXPRESS, IMPLIED, STATUTORY, OR OTHERWISE WITH RESPECT TO THE MATERIALS, AND ALL EXPRESS OR IMPLIED CONDITIONS, REPRESENTATIONS AND WARRANTIES, INCLUDING ANY IMPLIED WARRANTY OR CONDITION OF TITLE, MERCHANTABILITY, SATISFACTORY QUALITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT, ARE HEREBY EXCLUDED TO THE MAXIMUM EXTENT PERMITTED BY LAW.


    Information furnished is believed to be accurate and reliable. However, NVIDIA Corporation assumes no responsibility for the consequences of use of such information or for any infringement of patents or other rights of third parties that may result from its use. No license is granted by implication or otherwise under any patent or patent rights of NVIDIA Corporation. Specifications mentioned in this publication are subject to change without notice. This publication supersedes and replaces all information previously supplied. NVIDIA Corporation products are not authorized for use as critical components in life support devices or systems without express written approval of NVIDIA Corporation.

Page 2 of 2 FirstFirst 12

Thread Information

Users Browsing this Thread

There are currently 1 users browsing this thread. (0 members and 1 guests)

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •