it's been a rough week for microsoft...

Поделиться
HTML-код
  • Опубликовано: 17 июн 2024
  • Microsoft is having a ROUGH WEEK. Between the Recall fiasco and this weeks vulnerabilities, I hope its all going okay.
    Exploit: msrc.microsoft.com/update-gui...
    🏫 COURSES 🏫 Learn to code in C at lowlevel.academy
    👕 MERCH 👕 Like the shirt? lowlevel.store
    📰 NEWSLETTER 📰 Sign up for our newsletter at mailchi.mp/lowlevel/the-low-down
    🛒 GREAT BOOKS FOR THE LOWEST LEVEL🛒
    Blue Fox: Arm Assembly Internals and Reverse Engineering: amzn.to/4394t87
    Practical Reverse Engineering: x86, x64, ARM, Windows Kernel, Reversing Tools, and Obfuscation : amzn.to/3C1z4sk
    Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software : amzn.to/3C1daFy
    The Ghidra Book: The Definitive Guide: amzn.to/3WC2Vkg
    🔥🔥🔥 SOCIALS 🔥🔥🔥
    Low Level Merch!: lowlevel.store/
    Follow me on Twitter: / lowleveltweets
    Follow me on Twitch: / lowlevellearning
    Join me on Discord!: / discord
  • НаукаНаука

Комментарии • 781

  • @LowLevelLearning
    @LowLevelLearning  8 дней назад +86

    wanna learn to code in C or assembly? check out lowlevel.academy and use code THREADS20 for 20% off lifetime access. or dont. im not a cop

    • @AjinGixtas
      @AjinGixtas 8 дней назад +2

      Just wanted to say it’s been 20 min and there’s no comment nor like under a pinned comment. Have a good day Mr Hacking Guy :)

    • @mmmm768
      @mmmm768 8 дней назад +2

      no.

    • @TuxedoMaskMusic
      @TuxedoMaskMusic 8 дней назад

      i suspected but could not confirm this months ago and stopped using wifi and went direct connect.

    • @hrr597
      @hrr597 8 дней назад +1

      nope

    • @shangsty
      @shangsty 8 дней назад

      if you were a cop that would give me less of a reason to lol

  • @100MagicChickens
    @100MagicChickens 8 дней назад +1799

    recall got recalled LOL
    yes i am aware it was not completely "recalled", however it is really funny to think about how fast they went "oh shit" and had to rework the way its rolled out :p

  • @brandonw1604
    @brandonw1604 8 дней назад +772

    Between this and the zero-click Outlook vulnerability they're having a very bad week.

    • @feefre
      @feefre 8 дней назад +24

      Havent seen the outlook one, does it affect the desktop client or the OneOutlook (web) one?

    • @brandonw1604
      @brandonw1604 8 дней назад +46

      @@feefre Desktop client, they just pushed a patch for it a few days ago.

    • @JaredJeyaretnam
      @JaredJeyaretnam 8 дней назад +5

      Link or CVE number?

    • @brandonw1604
      @brandonw1604 8 дней назад

      @@JaredJeyaretnam CVE-2024-3010

    • @rnts08
      @rnts08 8 дней назад +24

      It's funny that the bounty for a zero click outlook vulnerability got bumped to $400k recently...

  • @peterpodgorski
    @peterpodgorski 8 дней назад +770

    So basically we almost got into a situation where anyone within WiFi can just walk into your Windows PC with everything you've recently done laid out in a transcript with screenshots attached...?

    • @jcsc2001
      @jcsc2001 8 дней назад +113

      Absolutely terrific. I'm glad im paying $350 / year for that stability 🙄

    • @ShadowManceri
      @ShadowManceri 8 дней назад +16

      Yes.

    • @chri-k
      @chri-k 8 дней назад +15

      Yes.

    • @BodybuildingNews
      @BodybuildingNews 8 дней назад +14

      Not ‘Almost’

    • @Zooiest
      @Zooiest 8 дней назад +9

      Yes.

  • @syrslava705
    @syrslava705 8 дней назад +158

    Moreover, by the list of affected products on that page, this vulnerability is in every system from Vista and on. And they don't release updates for old consumer systems, only server ones. So any computer with non-server Windows Vista,7,8,8.1 that has equipped and enabled Wi-Fi module has one more unpatched hole.

    • @piisfun
      @piisfun 8 дней назад +18

      If it is bad enough, they have been know to occasionally release patches for Windows versions beyond end of life.

    • @Nothanksithinkimfine
      @Nothanksithinkimfine 7 дней назад +8

      @@piisfun like Windows XP! (cough cough Wannacry)

    • @retronoby
      @retronoby 7 дней назад +2

      I hope there is a patch for previous versions if they are affected. Retro computing is a thing after all.

    • @uppishcub1617
      @uppishcub1617 6 дней назад +1

      Guess I'll be moving my 7 machine to XP then.

  • @ThePriceIsNeverRight
    @ThePriceIsNeverRight 8 дней назад +541

    a CHINESE cyber security company warned the American company about this crazy security vulnerability.

    • @abztract_
      @abztract_ 8 дней назад +128

      The turn tables of the century

    • @unamelable256
      @unamelable256 8 дней назад

      Its funny that someone in china really cares about international security, even if they could exploit it.

    • @JorgeLopez-qj8pu
      @JorgeLopez-qj8pu 8 дней назад +26

      @@abztract_ Rich Evans: “O how the Turn chables have chabled”

    • @bitesizedkiran
      @bitesizedkiran 8 дней назад

      Turns out Chinese people aren’t a homogenous evil blob that hate America and aren’t constantly plotting their downfall… gasp 😮

    • @FreshSmog
      @FreshSmog 8 дней назад +58

      I seem to remember that they're mandated to inform the government first. It probably means it wasn't very useful.

  • @Dratchev241
    @Dratchev241 8 дней назад +249

    back in the day I used to snoop the 2.4GHz wifi data just for kicks. and with an outside antenna with about 20ft of height I was able to snoop on stuff up to 1 mile away. So with this kind of set up you don't need to be "next" to someone to exploit. in theory with my old setup I could exploit every windows machine within a mile of me.

    • @AndrewFrink
      @AndrewFrink 8 дней назад +93

      My favorite thing was replacing images on webpages people were loading around you by responding to the http request faster than the server. Another favorite was i had a screensaver than just loaded images loaded by other people on the network. The amount of porn that would generate on a collage campus was amazing.

    • @kogmawgaming
      @kogmawgaming 8 дней назад +65

      @@AndrewFrink Just fyi I'm 90% sure that's a felony (sending the fake http packets) if you're in America my dude

    • @fernycl
      @fernycl 8 дней назад +16

      @@AndrewFrink yeah its illegal dont admit to it prolly best if you delete

    • @TheMrTape
      @TheMrTape 8 дней назад +30

      @@fernycl Don't worry it happened way before the cyber police was invented

    • @manitoba-op4jx
      @manitoba-op4jx 8 дней назад +12

      @@TheMrTapei think you mean the statute of limitations

  • @JeremyAndersonBoise
    @JeremyAndersonBoise 8 дней назад +48

    Paraphrasing, “All sites had HTTPS by 2010 or so.”
    I sure wish that was true, but I had to convince people, professionally, up until about 2016 or later that it was important. I know people with viable businesses who still host their marketing website with no encryption.

    • @theairaccumulator7144
      @theairaccumulator7144 8 дней назад +15

      How lol since browsers added warnings every normie will think their site is a virus

    • @JeremyAndersonBoise
      @JeremyAndersonBoise 8 дней назад

      @@theairaccumulator7144 I’m not here to convince you

    • @fullstackcrackerjack
      @fullstackcrackerjack 8 дней назад +1

      And we had to pay for them!

    • @mgord9518
      @mgord9518 8 дней назад +4

      Sites don't need encryption when there's no login.

    • @mudi2000a
      @mudi2000a 7 дней назад +6

      There is no excuse to not use https in 2024. It is a red flag.

  • @simonp37
    @simonp37 8 дней назад +36

    Don't forget the PHP vulnerbility, that only affects Windows.

    • @privacyvalued4134
      @privacyvalued4134 День назад

      Actually, that vulnerability only affects Windows PCs running in specific languages (Chinese and Japanese). If you are running in a European/Latin language or even other Asian languages, then you're unaffected. And you are only affected if you use PHP CGI. CLI, FCGI, and FPM are also unaffected and those are used much more widely than the PHP CGI SAPI. So while serious for affected users, it's actually a rare combination.

  • @ecdhe
    @ecdhe 8 дней назад +99

    Another downside of a public Wi-fi is that HTTPS does not hide the domain name of the site you're going to. Someone may not know the details of what you're doing or URL you're browsing, but they can tell what sites you're going to and how much data is exchanged

    • @JohnSmith-xv1tp
      @JohnSmith-xv1tp 8 дней назад +12

      Correct me if I'm wrong, but if you use DNS over HTTPS, doesn't that hide the domain? The only thing that should be sent in plain text is the resolved ip address, right? And since multiple domains can reside on the same ip address range, that's should still be better than not hiding the domain at all.

    • @ecdhe
      @ecdhe 8 дней назад +25

      @@JohnSmith-xv1tp even with a secure DNS call, the TLS handshake typically sends the desired domain name (in clear) so the Webserver knows how to reroute it if it hosts multiple domain names.

    • @ShadowManceri
      @ShadowManceri 8 дней назад +7

      Not thru HTTPS, it does hide that. But you are talking about DNS (not DNS over HTTPS), or basically resolving the domain into an IP. That might or might not happen during the session. Tho you can always see the IP that you are connecting into and no way around that without some sort of proxy solution.

    • @georgeprout42
      @georgeprout42 8 дней назад +10

      That's why you always use a VPN when using an untrusted WiFi. You can probably set one up on your home router (for free) in about 10 minutes.

    • @mapu1
      @mapu1 8 дней назад +7

      @@JohnSmith-xv1tp IP might as well be domain name, it takes like no effort to look it up. Only way around it is VPN. Honestly only real use for VPN is public wi-fi.

  • @Kira_x86_64
    @Kira_x86_64 8 дней назад +14

    Who asked for Recall? Like who are they marketing it for? What was there plan? I am kinda confused at where they are going as far as windows.

    • @SpaceCadet4Jesus
      @SpaceCadet4Jesus 7 дней назад +2

      Except for the screenshots, this information has been increasingly available to those in the know since Windows XP. They're just making it easier for users to access.
      You don't know where Microsoft is going with Windows? Do you ever look up this information?

  • @rux4214
    @rux4214 8 дней назад +168

    Me: Immediately going to update Windows after reading the title and thumbnail. lol.

    • @isoldmyfamily
      @isoldmyfamily 8 дней назад +7

      thx for the reminder

    • @ybvb
      @ybvb 8 дней назад

      need another one? ;)​@@isoldmyfamily

    • @ninjameep8616
      @ninjameep8616 8 дней назад +58

      Not a problem if you don't use windows

    • @omarjano7117
      @omarjano7117 8 дней назад

      @@ninjameep8616 or wifi

    • @fredeso7844
      @fredeso7844 8 дней назад +16

      Doing it over WiFi?

  • @nathancaso8922
    @nathancaso8922 8 дней назад +22

    Gotta love the Microsoft AI ad in the background around 5:34 that literally advertises Recall

  • @jeffcauhape6880
    @jeffcauhape6880 8 дней назад +22

    Actually, if the hacker has a high gain antenna, he doesn't have to be that close.

    • @YodaWhat
      @YodaWhat 6 дней назад

      WiFi connected through a parabolic dish has been used to communicate the several MILES across the Strait of Gibraltar. Wikipedia says it is 8.1 miles or 13 kilometers, but the dishes used were far above the water, which adds to the distance. But you don't want your dish to wobble at all when trying to receive a distant signal in a world often FILLED with WiFI equipment. All that other equipment can easily drown out the desired signal once it is off-axis. Other equipment NOT so far away is even more likely to drown out a distant signal, despite the directionality and RF gain of a dish antenna. Lastly, the ground itself becomes an impediment, as the Fresnel zones between distant line-of-sight antennas run into the ground and get absorbed. That will provide SOME security for distant unpatched 'Winblows' systems. *Overall, we once again see that Windows has all the security of an OPEN WINDOW.*

  • @jblaineee808
    @jblaineee808 8 дней назад +51

    Thank you for your time. I'm new to these concepts and topics but everything is so interesting. Love knowledge, again appreciate you man and get better !

  • @g_glop
    @g_glop 8 дней назад +24

    great recall ad at 5:28

  • @meh.7539
    @meh.7539 8 дней назад +17

    the cvss you were talking about also makes it sound like it's a very *stable, reliable* exploit, as well.

  • @wlockuz4467
    @wlockuz4467 8 дней назад +5

    Plot twist: It was actually a complimentary feature to Recall to make it easier to steal user data. They wanted it to be a walk in the park, hence the low attack complexity.

  • @ewellynn122
    @ewellynn122 8 дней назад +28

    Seeing these vulnerabilities I just have to wonder, how many undiscovered ones are there, still waiting to be found?

    • @nikkiofthevalley
      @nikkiofthevalley 8 дней назад +8

      A lot. The people that make any software or hardware are human, and can make mistakes.

    • @wrathofainz
      @wrathofainz 8 дней назад +6

      That, and since it's absolutely proprietary in most cases it's harder for the average programmer to find and patch bugs.

    • @STCatchMeTRACjRo
      @STCatchMeTRACjRo 7 дней назад +3

      Windows ~3k, Linux ~8k discovered vulnerabilities. i would say few thousand vulnerabilities not yet discovered on windows.

    • @gonderage
      @gonderage 7 дней назад +6

      @@STCatchMeTRACjRo it seems weird at first that linux has 8k, but that's because it's open and we can find vulns faster lol

    • @STCatchMeTRACjRo
      @STCatchMeTRACjRo 6 дней назад +2

      @@gonderage i know.. thats why i say linux is secure. more vulnerabilities discovered == more patches == more fixes == more secure; more likely
      .

  • @tr4x1ymus
    @tr4x1ymus 8 дней назад +6

    microsoft pls hire me, i could have told you recall was dogpoop before you even started making it.

  • @ScottGrammer
    @ScottGrammer 8 дней назад +36

    So, correct me if I'm wrong, but if your computer has no WiFi chip, and it is connected to the Internet through an Ethernet cable, this attack won't work?

    • @superneenjaa718
      @superneenjaa718 8 дней назад +27

      That should be correct.

    • @ShadowManceri
      @ShadowManceri 8 дней назад +20

      Without details impossible to say for sure, but if it's not transmitting data thru wifi then it should not be possible to exploit it thru wifi either. So just having wifi off should be enough with the details known.

    • @tonysolar284
      @tonysolar284 8 дней назад

      Yes.

    • @steamdecklife
      @steamdecklife 8 дней назад +4

      It's also avoidable if you ditch Windows 😮

    • @JJCUBER
      @JJCUBER 8 дней назад +3

      When I first read about the vulnerability, I had the same question. I guess that it’s a good thing I never bothered buying a wifi card.

  • @user-eg6nq7qt8c
    @user-eg6nq7qt8c 8 дней назад +95

    "It's been a rough week for Microsoft". You know, ya just love to hear it.

  • @MarcelAgvanyan
    @MarcelAgvanyan 8 дней назад +144

    Microsoft itself is an advertisement for linux

    • @portlyoldman
      @portlyoldman 8 дней назад +12

      I guess the more popular Linux becomes the hackers will be sharpening up their Linux compromise tools…. Best to stay somewhat under the radar 🤓

    • @Name-cs5kv
      @Name-cs5kv 8 дней назад +12

      Linux servers are bascially the default and extremely valuable targets. There's already a lot of effort towards hacking and malware for linux.

    • @davestorm6718
      @davestorm6718 8 дней назад +4

      Maybe so. Linux is just as easy to hack, however. Remember Windows (since NT), OSX, Linux, Android, iOS, etc all are derivatives of the same kernel written decades ago.

    • @portlyoldman
      @portlyoldman 8 дней назад +11

      @@Name-cs5kv - I thought as much. My comment was really aimed at the smug people that think that moving to Linux is somehow an automatic defence against bad actors. The more Linux is successful on the desktop the more it becomes vulnerable to attack.

    • @rretro2042
      @rretro2042 8 дней назад +5

      As if linux was not vulnerable

  • @SalvoBrick-eg3uo
    @SalvoBrick-eg3uo 8 дней назад +46

    I can't even log into my W10 drive because it's bugged and won't let me use the local account I set up day one. Shitware, that's what Windows is.
    At least I never have to worry about the MS bugs.

    • @liesdamnlies3372
      @liesdamnlies3372 8 дней назад +20

      Come. Join us in the lands of Linux. Embrace the FLOSS

    • @michaelflynn6952
      @michaelflynn6952 8 дней назад +10

      sounds like a skill issue bud, windows is spyware but it doesnt just lock you out without you making a mistakr

    • @PvtAnonymous
      @PvtAnonymous 8 дней назад

      @@liesdamnlies3372 I do embrace stacking dental FLOSS for a fact.

    • @dj-ce9ir
      @dj-ce9ir 8 дней назад

      @@liesdamnlies3372 this guy cant figure out how to get inside his locks creen and you want him to join linux? bro will be stuck deciding wtf is an iso file lmaoo

    • @elijahaitaok8624
      @elijahaitaok8624 7 дней назад

      ​@@liesdamnlies3372 why? Lose everything and have to start over from complete scratch?

  • @jonnyhepcat
    @jonnyhepcat 8 дней назад +7

    Another important action you can take to protect yourself from the WiFi vulnerability is to disable your WiFi when you aren’t using it.

    • @mathieucaron4957
      @mathieucaron4957 8 дней назад

      I think it's the best advice when you keep everything updated.

    • @SpaceCadet4Jesus
      @SpaceCadet4Jesus 7 дней назад +1

      That vulnerability is not even in the wild. We don't even know what it is or how to exploit it. And there shouldn't be someone 30 ft away from you trying to get into your computer for all the unimportant stuff you got in there.

  • @TheMrTape
    @TheMrTape 8 дней назад +28

    The concept of Linux is growing on me.

    • @toxicbavariankitten
      @toxicbavariankitten 8 дней назад +9

      Embrace the Linux :3

    • @MinuxLint
      @MinuxLint 8 дней назад +7

      You totaly should switch to Linux

    • @SpaceCadet4Jesus
      @SpaceCadet4Jesus 7 дней назад +8

      Go for it. You'll get used to it eventually.

    • @stang9806
      @stang9806 6 дней назад

      @@toxicbavariankitten you have old thinkpad vibes

    • @jnharton
      @jnharton 5 дней назад +2

      If you want to do that, go for it.
      But don't be fooled into thinking that your computer is suddenly way more secure. It might not have this vulnerability, but you may well need go put more effort in to secure it.

  • @crackny4n
    @crackny4n 8 дней назад +59

    This combined with the millions of infected routers and people disabling security updates and/or still being on windows 7 is going to do some serious damage

    • @RadikAlice
      @RadikAlice 8 дней назад +21

      People wouldn't have such a negative Pavlovian response to updates if Windows and the NT kernel didn't manage it so poorly

    • @maybenat
      @maybenat 7 дней назад +5

      I love the kinda people who forcefully stay on Windows 7 (excluding those who need it because of niche hardware or software or something), because from what I've heard upkeeping it is worse than just learning to use Linux. Hell, by now you'd probably get better software support there than on Win7

    • @RadikAlice
      @RadikAlice 7 дней назад +1

      @@maybenat One of those is a friend of mine. Hates change, as you'd imagine
      I've told him as much

    • @crackny4n
      @crackny4n 7 дней назад

      @@RadikAlice Just pirate a Windows 10 LTSC iso then, you can hash the iso and compare it to a genuine hash, and use MAS to activate it with an LTSC IoT key. No feature updates, only security and stability ones and it's going to be supported until 2032. And still more secure to use an open source activator than to disable updates.

    • @JuicerNation
      @JuicerNation 7 дней назад +7

      despite this vid, im not updating my windows. why the f would i install more telemetrics and spying on my computer.
      replace a bug that MIGHT get me spied on versus updating and DEFINITELY getting spied on lol

  • @starnumber12046
    @starnumber12046 8 дней назад +22

    Damn this gives memories of Wannacry and EternalBlue

    • @LowLevelLearning
      @LowLevelLearning  8 дней назад +6

      yep, thats probably why they didnt give details.

    • @delresearch5416
      @delresearch5416 2 дня назад

      Yea it's wormable you can get to airgaped machines with wifi adaptors.

  • @Azeria
    @Azeria 8 дней назад +15

    arguably, it’s always a rough week for microsoft

  • @nightlust
    @nightlust 8 дней назад +7

    If only they spent as much time as they've been shoving AI in our mouths into working on actual security issues...

  • @lis6502
    @lis6502 8 дней назад +41

    5:40 this ad in the background 🤣

    • @anins1der
      @anins1der 7 дней назад +2

      "New era of AI lets hackers steal your online self"

  • @sp10sn
    @sp10sn 8 дней назад +10

    The Recall recall as part of the overall plan, imo. Announce something fiery, show customer sensitivity by removing it, all the while sliding in the true choke hold. Microsoft is a one-trick pony and this is it.

    • @JimAllen-Persona
      @JimAllen-Persona 7 дней назад +2

      Nah, I think that's a little too cynical of a view. Normally, I'd agree with you but Microsoft isnt run by tech people, it's run by marketers that salivate at the "next big thing". "Let's beat Apple to the press" knowing that AI was going to be huge at WWDC and, like everyone else, counted on the customer to be their beta testers. I still don't understand the fundamental idea behind recall except for companies that want to spy on their employees. They can't read the market and they're not used to having to.

    • @SpaceCadet4Jesus
      @SpaceCadet4Jesus 7 дней назад +1

      What is the true choke hold?
      And what one trick is the pony Microsoft doing?

    • @inadad8878
      @inadad8878 7 дней назад

      @@SpaceCadet4Jesus That comment was just made by a Microsoft hater. If you ask me, bing copilot is the most useable search engine right now. I avoid the parent company of this website like the plague

  • @Reese268
    @Reese268 8 дней назад +3

    Way ahead of you, I updated my computer to Linux a couple months ago.

  • @Xograch
    @Xograch 8 дней назад +2

    Thanks for updating us on these vulnerabilities, always nice too get these videos recommended relatively quickly

  • @Rob2
    @Rob2 8 дней назад +19

    The most likely bug in the parser for management frames is in the handling of TLV (type-length-value) elements in such frames.
    This is an ever recurring problem: code to unpack TLV data often does not handle excessively large length values, or even negative ones (when the length field is not handled as unsigned by the code).
    I bet this is another case of such a bug.
    What surprises me is that after all those iterations of "this version of Windows is the most secure one we ever released" (a recurring claim by Microsoft when the version number has been bumped), there still has been no comprehensive analysis of this type of software all across the Windows OS.
    It should be possible to give some group of good programmers inside the company access to all sourcecode and let them hunt for TLV handling and scrutinize it.
    Apparently not a priority inside Microsoft.

    • @cablematrix5334
      @cablematrix5334 8 дней назад +6

      I was gonna comment this too, since I actually write such code. I do this in rust, where it's less of an issue, but a lot of elements are a complete nightmare to parse like the RSN element.

  • @omegahaxors3306
    @omegahaxors3306 7 дней назад +2

    Saw this coming, window's wifi driver has always randomly failed for seemingly no reason. That's a tell-tale sign of an over/underflow.

  • @thomasbonse
    @thomasbonse 8 дней назад +3

    Who needs backdoors, when you leave Windows open?

  • @collectorguy3919
    @collectorguy3919 8 дней назад +5

    A low level wi-fi vulnerability could be a 10 if it's wormable, because it may spread between Windows hosts on different wireless networks.

  • @user-tq2ot5be2l
    @user-tq2ot5be2l 8 дней назад +6

    i always name my bluetooth and wifi devices to have format strings in them. i have found a few format string vulnerabilities this way lol

    • @Cutest-Bunny998
      @Cutest-Bunny998 7 дней назад

      As a programmer, I hate you. As a cybersecurity type: good one!

  • @macaquinhopequeno
    @macaquinhopequeno 8 дней назад +37

    imagine someone with recall turned on (spyware) and an open door like this is disclosed, the attacker has anything...
    also im sure there is an unpatched privilege escalation vulnerability to be discovered next days...

  • @thebutlah
    @thebutlah 8 дней назад +10

    Can u cite your source for 1 vuln for every 1000 loc? It would be really interesting to read that

    • @inadad8878
      @inadad8878 7 дней назад +1

      just write 1000 lines of C and post it on here and we will show you. pastebin

  • @isaacfooster
    @isaacfooster 8 дней назад +3

    clarification, Windows runs the world of Desktop computing. Not the world of server computing. Most servers run linux.

  • @system64_MC
    @system64_MC 8 дней назад +4

    Seems Linux is safe about this attack?
    Interresting video btw!

  • @JohnRobertPotter
    @JohnRobertPotter 8 дней назад +2

    Another risk of being on public Wi-Fi even when you're using an SSL is that someone can arp spoof your connection through theirs and then possibly knock you off with an HTTPS website onto HTTP using HSTS hijacking

  • @omemanti
    @omemanti 8 дней назад +5

    LOL those recall ads in the bqckground

  • @riverl799
    @riverl799 7 дней назад +1

    any network is set to public by default since its a recomended setting, public networks have stricter policies, private networks require more setup and customizetion though

  • @kevinmuhia5915
    @kevinmuhia5915 8 дней назад +3

    Similar to eternal blue vuln but on the data link and physical layer?

  • @xrafter
    @xrafter 8 дней назад +2

    If you use ssl still then you might want to look into the TLS1.3

  • @ybvb
    @ybvb 8 дней назад +15

    the real miracle is that the chinese cybersecurity researchers told ms and didn't sell it to a government.
    i hope they're well and cuddos to them

    • @ShadowManceri
      @ShadowManceri 8 дней назад +10

      What makes you think they didn't already use it?

    • @notaboutit3565
      @notaboutit3565 8 дней назад +1

      An incredibly naive perspective

    • @ybvb
      @ybvb 8 дней назад +2

      @@ShadowManceri so they already used it but now they're telling microsoft for... nothing? ccp is not known to be like that.

    • @ybvb
      @ybvb 8 дней назад

      @@notaboutit3565 i am naive then, i guess. what's your opinion on wtc7?

    • @oh3831
      @oh3831 8 дней назад

      @@ybvb
      hate the government not the people!
      *literally confuses individual companies and people with the ccp*

  • @First_Lst
    @First_Lst 8 дней назад +4

    Glad I switched over to Linux.

  • @argetlam5964
    @argetlam5964 8 дней назад

    Thats so Wild. I was just looking at that standard from a Ubquiti AP and thought that would be an interesting thing to look at if you were looking for vulerabilities.

  • @claymoody
    @claymoody 8 дней назад +1

    Great stuff, Ed. Keep it up. Love your style!

  • @stevemaricar4350
    @stevemaricar4350 6 дней назад

    Appreciate how you've broken down the potential pitfalls of this vulnerability and given a clear understanding of why this is such a big deal.

  • @jo-fe9mb
    @jo-fe9mb 8 дней назад +1

    wild to play ads in the browser while recording, next level adblock avoidance.

  • @klausschneider3380
    @klausschneider3380 8 дней назад

    Hey! I love your content, do you ever plan on localizing the prices for your courses? I would really like to buy them, but where i live it would take two months of minimum wage to buy them

  • @0xosos
    @0xosos 8 дней назад +1

    and there is an ad for recall in the wpa3 article, how ironic.

  • @jcfawerd
    @jcfawerd 8 дней назад

    Hi, have you tried the new embedded swift? I would like to know your opinion on that.

  • @Novastar.SaberCombat
    @Novastar.SaberCombat 8 дней назад +2

    When everything is "connected", well, everything is connected. 😕 The only way society could truly be "secure" would be for it to go WAY back to the days when computers were standalone, unconnected, one-user devices. But that ain't gonna happen, obviously.

    • @adrianandrews2254
      @adrianandrews2254 8 дней назад +1

      Well maybe ? I've been in the (computer) business since storage was huge tape drives. I have two workstations with no network connection for secure work. All comms is on encrypted drives sent by Snail Mail or hand delivered. I don't think this is all that uncommon in commercial life (eg. aerospace) and certainly not in military.

  • @Colaholiker
    @Colaholiker 8 дней назад +3

    Finally someone on RUclips telling people that you don't necessarily need a VPN when using public Wifi. I use public Wifi a lot, and the only times I use VPN is when I actually need to connect to something not public, like the network of my employer or my network at home to access my NAS. (My modem/router fortunately has this capability).
    I guess we will never see a video sponsored by the usual VPN companies on this channel... 😅

  • @java_Marcelo-xx5nw
    @java_Marcelo-xx5nw 8 дней назад

    Thank you for sharing!

  • @workshoptelescope
    @workshoptelescope 7 дней назад +1

    Recall is the most careless idea I’ve seen in a minute.

  • @garytatum8298
    @garytatum8298 6 дней назад +1

    If this bug is at the kernel level, I assume that running in a virtual machine session would not offer any protection, correct?

  • @vidal9747
    @vidal9747 8 дней назад +3

    I use Fedora. We came close with the XZ, but open source worked as intended and I never even got a vulnerable version in my machine. Not worried at all.

    • @xoso599
      @xoso599 7 дней назад +1

      What if that one guy didn't notice the slow response or didn't care enough to hunt it down? Do you think that was the first time something like that has happened?

    • @vidal9747
      @vidal9747 7 дней назад

      @@xoso599 No, but at least is a lot harder to hide malicious code in open source. If every distro starts compiling from source in their repository, it will almost never happen. Meanwhile, in proprietary code, the backdoor is a feature paid by the government. It is a lot easier to spot a backdoor on source than it is on binary blobs

  • @ksspqf9
    @ksspqf9 8 дней назад +2

    Mikrosoft needs to kcuF off already

  • @mr.potato9449
    @mr.potato9449 8 дней назад +1

    So if a PC only had Ethernet it wouldn't be vulnerable being connected to a WiFi router? It would need a WiFi card and be connected over WiFi instead of Ethernet?

  • @FreeLovingAmerican
    @FreeLovingAmerican 8 дней назад +3

    Who in their right mind would hope that MS is doing okay? o.O

  • @grrr-ou9oc
    @grrr-ou9oc 8 дней назад +13

    guess im not booting into windows for a bit

    • @superneenjaa718
      @superneenjaa718 8 дней назад +3

      I think turning off the wifi should be safe. Though it may not be a viable option for most people.

    • @tcscomment
      @tcscomment 8 дней назад

      ​@@superneenjaa718or just update

    • @user-to7ds6sc3p
      @user-to7ds6sc3p 8 дней назад +9

      the fix was released days ago. You need to boot into windows to install it.

    • @gorak9000
      @gorak9000 8 дней назад +5

      if by "bit" you actually mean "ever", then yes, you're correct

    • @STCatchMeTRACjRo
      @STCatchMeTRACjRo 7 дней назад

      @@user-to7ds6sc3p fix for this but what about the other vulnerabilities?

  • @JamesGroom
    @JamesGroom 7 дней назад +2

    I don't buy that MS is staying silent for the public good. If they cared about the public good, they'd patch Windows XP through 8. It's probably just to save face, avoid headlines like "every Windows laptop sold in the past 20 years can be hacked by unseen passers-by," which is what this seems to be.

  • @NikorouKitsunerou
    @NikorouKitsunerou 8 дней назад

    In a way this kind of reminds me of the sim card vulnerabilities being open to sms attacks. But makes me think the attack may not need a connection just a way to see other machines with a wifi.

  • @KFLawless1412
    @KFLawless1412 8 дней назад

    This Wi-Fi vulnerability sounds pretty similar in nature to a Bluetooth vulnerability from a few years ago that abused the advertisement feature

  • @MrAlex3461
    @MrAlex3461 8 дней назад

    Didn't think much of the WiFi Direct driver giving a warning that it could not start when looking at a different device issue, but maybe it was related to this.

  • @sanityd1
    @sanityd1 8 дней назад +2

    1. Don't run windows
    2. Don't use wifi

  • @kirkanos771
    @kirkanos771 8 дней назад +1

    Imagine the same WIFI vuln but on mobile phones instead of windows.

  • @sargismartirosyan9946
    @sargismartirosyan9946 8 дней назад +4

    Just in case !
    Wpa3 is more better then wpa2. !
    If you have wpa2 if possible pls upgrade your router that you'll have wpa3🙃👍

  • @juancarlosgomez1870
    @juancarlosgomez1870 8 дней назад

    I’m guessing it must be a subset of the management frames, some of them require the protocol state machine to be in a particular status. If this is the case and there is no weird stuff in the WiFi driver, probably beacon or action frames could be the ones used to trigger the vulnerability.

  • @steveftoth
    @steveftoth 8 дней назад +5

    I do wonder if the WiFi can be shutoff to avoid this bug or how older systems that can't be updated easily can avoid this issue.

    • @bitesizedkiran
      @bitesizedkiran 8 дней назад

      Pull out your wifi card

    • @Rob2
      @Rob2 8 дней назад

      Older systems often have a physical switch to enable/disable the WiFi, and otherwise at least a setting in the BIOS SETUP.

    • @adrianandrews2254
      @adrianandrews2254 8 дней назад

      If all else fails buy a reverse SMA (or appropriate) connector and wire a short straight across it. My PC doesn't see the AP right next to it with this fitted.
      Also, most Windows builds won't enable WiFi if a connected RJ45 network exists.

    • @adrianandrews2254
      @adrianandrews2254 8 дней назад

      @@Rob2 Also allows you to from any installed harware, including WiFi cards.

    • @Rob2
      @Rob2 7 дней назад

      @@adrianandrews2254 I don't think that will work anymore in Windows 10 or 11. It will just download a new driver.

  • @tonysolar284
    @tonysolar284 8 дней назад +2

    I don't use wi-fi on my workstations or servers, 98% of my house is Cat 5e wired (eventually Cat 6e), a jack in every room, stable and reliable and unjammable by thief's running around with signal jammers to jam wi-fi cams and alarm systems.

    • @mathieucaron4957
      @mathieucaron4957 8 дней назад

      You can easily create a small "jamming alarm" with a simple ESP32 😏 When the connection is lost, start the alarm, and stop it when it's back online.

    • @tonysolar284
      @tonysolar284 8 дней назад

      @@mathieucaron4957 You could, if your tech savvy, but if you reboot your wi-fi router, it may go off.. unless it has a reasonable delay.

  • @Software-sb1gx
    @Software-sb1gx 8 дней назад

    definitely followed on twitch. the amount of no bs on this channel is unmatched for RUclips IT category standards

  • @YodaWhat
    @YodaWhat 6 дней назад

    @LowLevelLearning
    Umm, so... On a Windows computer, *if* WiFi is not being used (that computer is not connected to any WiFi source), *then* is that computer safe from this (and other) WiFi attacks? Or does the kernel mode WiFI driver still respond in some way over RF?

  • @jsrodman
    @jsrodman 8 дней назад +1

    As a minor matter, no, bank web sites were always https, even at the beginning. They probably had lots of problems, but encrypted login was the norm. Unlike the rest of the web.

  • @erickvond6825
    @erickvond6825 7 дней назад

    This bug also allows a hostile actor to take over the connection thereby disguising themselves as the target machine and allowing nefarious actions which look like they're coming from the target machine instead of the hacker's box. It's also a way to get free WiFi in that one can disguise themselves as a logged in user without any authentication. The router simply assumes that the traffic is coming through the authenticated machine instead of the attacking machine or threat actor in this scenario. This has been a bug since XP was big news. It surprises me that it's taken this long to come out. Us red hats have been using it for literally decades...

  • @WolfRites
    @WolfRites 6 дней назад

    All software ends up having vulnerabilities that needs to be fixed. That's neither surprising, nor something we can really blame anyone for. It's pretty much unavoidable.
    However, it's exactly why the Recall thing was such a nightmare.

  • @moltony
    @moltony 8 дней назад +4

    just like i thought, recall got recalled. excellent job microsoft ...

  • @solar464
    @solar464 8 дней назад +1

    since windows 10 is just windows 7 with unwanted bullshit attached, can we apply the ten fix to windows 7 somehow?

  • @v4thjhr
    @v4thjhr 8 дней назад

    Fantastic video, love the explanations

  • @Arae_1
    @Arae_1 7 дней назад

    Gotta love how the unreleased feature gets recalled

  • @mink99a
    @mink99a 7 дней назад

    Was recall uninstalled or not-installed -- or was the software just only disabled ?

  • @zerg539
    @zerg539 7 дней назад +2

    So am I wrong to be worried that this flaw is potentially in every WiFi enabled device like say a cell phone. I think we really need to know if this is a potential issue in Android and iOS

    • @STCatchMeTRACjRo
      @STCatchMeTRACjRo 7 дней назад

      not this flaw but they to have their own flaw "Cybersecurity researchers have identified two authentication bypass flaws in open-source Wi-Fi software found in Android, Linux, and ChromeOS devices". iOS too has its own wifi flaw as well. of course all this get patched up, so if your devices are up to date then this flaw are no more. of course new flaws might get discovered with time.

  • @cameronmacgillivary5549
    @cameronmacgillivary5549 8 дней назад

    I have been watching for a while, and i just noticed the Rubik's cube in the background. Are you able to solve it? If so, how fast can you do it?

  • @coladict
    @coladict 6 дней назад

    To your discussion on public WiFi, don't use public WiFi, folks! Not same as this bug, but my phone got infected simply from connecting to a public network. I hadn't opened any pages at all, just connected and then my phone started opening this abandoned russian gaming site that hadn't had new articles in months. The phone would just open it randomly while not browsing anything.

  • @dschledermann
    @dschledermann 7 дней назад +12

    I hate Microsoft with a burning passion..

    • @jamieamc
      @jamieamc 4 дня назад +1

      Odd thing to be passionate about

    • @dschledermann
      @dschledermann 4 дня назад

      @@jamieamc I take it that you haven't been a programmer for many years and/or don't care about open source and/or don't care about anti-competitive corporate behavior.

  • @akam9919
    @akam9919 8 дней назад +1

    Imagine this with recall... oh boy

  • @abcdxcxd8280
    @abcdxcxd8280 6 дней назад +1

    im disappointed that you didn't mention the kernel object race condition privilege elevation vulnerability

  • @ult1873
    @ult1873 8 дней назад

    4:34 damn!

  • @ArtemYakovlev
    @ArtemYakovlev 8 дней назад

    Thanks for sharing

  • @aidanm7225
    @aidanm7225 8 дней назад

    I'm honestly surprised there aren't more RCE exploits for wifi or Bluetooth, seems like a fairly easy entry point

  • @evanjsx
    @evanjsx 8 дней назад

    Knowing nothing deeper about the internals, I also wonder if, rather than management frames, it could also relate to WPA3.
    Based only on my knowledge that "WPA3 allows for secure open networks", etc.

    • @Rob2
      @Rob2 8 дней назад +1

      Yes, in WPA3 the management frames are protected as well.

  • @jheave
    @jheave 8 дней назад +1

    Thanks

  • @babywaffles
    @babywaffles 7 дней назад

    I would rate that CVE at 9.8/10 due to a 0 day exploit that takes over a router remotely, subsequently allowing the attacker to execute the RCE management packet which can compromise the victim system.

  • @user-ot9fy8ym4g
    @user-ot9fy8ym4g 7 дней назад +1

    +1 FOR SWITCHING TO LINUX