Free Republic
Browse · Search
General/Chat
Topics · Post Article

Pretty tricky, those Chinese.

No, wait... "Those Israelis".

Wait, what?

1 posted on 06/15/2015 8:24:50 PM PDT by dayglored
[ Post Reply | Private Reply | View Replies ]


To: dayglored; Abby4116; afraidfortherepublic; aft_lizard; AF_Blue; Alas Babylon!; amigatec; ...
Duqu malware -- signed Foxconn certs ... PING!

You can find all the Windows Ping list threads with FR search: search on keyword "windowspinglist".

2 posted on 06/15/2015 8:25:45 PM PDT by dayglored (Meditate for twenty minutes every day, unless you are too busy, in which case meditate for an hour.)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: dayglored

.


4 posted on 06/15/2015 8:29:21 PM PDT by doc1019 (Blue lives matter)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: dayglored

Its not hard to defeat a lock when you have the key.

Russians know better than most that the success of any cypher program is the security of its keys.


5 posted on 06/15/2015 8:31:44 PM PDT by Delta 21 (Patiently waiting for the jack booted kick at my door.)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: dayglored

As pointed out by the Russians. Yippee!


6 posted on 06/15/2015 8:33:14 PM PDT by Lurkina.n.Learnin (It's a shame nobama truly doesn't care about any of this. Our country, our future, he doesn't care)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: dayglored

OK, so we now know that hackers have a key that is signed by Verisign. Has that key been revoked? Folks, especially windows folks, are pretty screwed until they can get that revocation out. This is bad for Linux and OSX users as well, because I would imagine that most folks are going to trust that cert, which we now know is in malicious hands.


9 posted on 06/15/2015 9:09:18 PM PDT by zeugma (http://www.freerepublic.com/focus/chat/3294350/posts)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: dayglored

“Israel’s spies are suspected,” according to the commie/fascist Russians.


10 posted on 06/15/2015 9:11:03 PM PDT by familyop (We Baby Boomers are croaking in an avalanche of corruption smelled around the planet.)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: dayglored

I’m not all that concerned, because I’ll be building my own PCs from now on. I don’t have to worry about bloatware and whoever else installing useless slow programs.


11 posted on 06/15/2015 9:12:44 PM PDT by wastedyears (Knights of Sidonia)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: dayglored; Spktyr

And this is why I build my own computers...or purchase from an independent system integrator...

Of the four computers that are sitting next to me, two are custom builds.

/ping


14 posted on 06/15/2015 9:31:04 PM PDT by __rvx86 (Ted Cruz: Strike two.)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: dayglored; All
A temporary fix: If at all possible, downgrade to a 32-bit version of Windows.

(Isn't there a loophole in the E.U.L.A. for recent versions of Windows NT, where you could downgrade to the equivalent 32-bit edition at no cost?)

From the looks of it, the root-kit is a 64-bit K-mode Windows NT driver. It could not possibly load in a 32-bit Windows NT environment.

Unfortunately, if you have massive amounts of RAM available, it becomes inaccessible, since Microsoft removed most of the features of Physical Address Extension.

In recent versions of NT, PAE is only used to gain access to the X-D processor feature—preventing the execution of data-segments as code; see D.E.P.

Full PAE support existed in Windows 2000 and .NET Server, but was removed in Windows Vista due to problems with video drivers that screwed up when >4GB of memory was available in 32-bit mode.

16 posted on 06/15/2015 9:43:36 PM PDT by __rvx86 (Ted Cruz: Strike two.)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: dayglored
 
 
They Chinee, they play joke, they put malware in your code.
 
 
 

17 posted on 06/15/2015 9:45:17 PM PDT by lapsus calami (What's that stink? Code Pink ! ! And their buddy Murtha, too!)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: dayglored
The Foxconn certificate used in this instance was most likely stolen.

Assuming facts not in evidence. No wonder they ran into problems if they are that trusting.

23 posted on 06/15/2015 10:23:21 PM PDT by PAR35
[ Post Reply | Private Reply | To 1 | View Replies ]

To: dayglored

Chinese and Russians discover Israeli “malware”...

Hmmmm....


25 posted on 06/15/2015 11:06:42 PM PDT by Thunder90 (All posts soley represent my own opinion.)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: dayglored

It’s late and I may be missing something obvious — How does this malware reside solely in memory with nothing written to the disk? How does it get into the memory on power-up if not from the disk?


26 posted on 06/15/2015 11:22:48 PM PDT by Bob (No, being a US Senator and the Secretary of State are not accomplishments; they're jobs.)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: dayglored

So let me see if I understand this...

Vendor buys EV cert from VeriSign to sign code.
Vendor’s cert is part of the trusted roots, as VeriSign always is, and anything using the vendor’s signed code is permitted to run.
Vendor’s cert is compromised (read: stolen) and used to sign malicious code.
Code is distributed and runs unabated because the cert chain is trusted.

What’s the attack vector? Is it social engineering (i.e. through email download) or is it a rootkit embedded in the OS? I’m a little fuzzy on details.


32 posted on 06/16/2015 4:18:45 AM PDT by rarestia (It's time to water the Tree of Liberty.)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: dayglored
Chrome trumps all comers in reported vulnerabilities

IE for Win 10 preview Make up your mind: Microsoft puts a bullet in Internet Explorer after all Spartan to be default in Windows 10, IE11 to 'remain fundamentally unchanged' 48 Comments

35 posted on 06/16/2015 5:19:23 AM PDT by daniel1212 (Come to the Lord Jesus as a contrite damned+destitute sinner, trust Him to save you, then live 4 Him)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: dayglored

Yes, it’s da Jooooooooooz.

/sarc


43 posted on 02/28/2021 3:09:44 AM PST by Tolerance Sucks Rocks (GOP-free since 10/9/20)
[ Post Reply | Private Reply | To 1 | View Replies ]

To: dayglored

America first. American internet first - freeze out scammers.


44 posted on 02/28/2021 10:05:07 AM PST by GOPJ (Was Jussie Smollett working for "Homeland Security" when he faked his hate crimes?)
[ Post Reply | Private Reply | To 1 | View Replies ]

Free Republic
Browse · Search
General/Chat
Topics · Post Article


FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson