Post reply

Name:
Email:
Subject:
Message icon:

Verification:
Type the letters shown in the picture
Listen to the letters / Request another image

Type the letters shown in the picture:
Second Anti-Bot trap, type or simply copy-paste below (only the red letters):www.scforum.info:

shortcuts: hit alt+s to submit/post or alt+p to preview


Topic Summary

Posted by: devnullius
« on: 09. August 2014., 00:04:54 »


...

Funny thing is: I'm running without AV too.

You're a GMod on ex-Security forum. :P


Well, we might have found the reason why now ;-)
Posted by: Samker
« on: 05. August 2014., 18:54:13 »

A sad thing...
Now devvie's gonna come here arguing that McAfee must be full of holes too :p

CheckMate! >:D


...

Funny thing is: I'm running without AV too. Found it the best performing for my needs - especially when I finally had enough referrals for 3 year Avast Pro license I decided to stop AV al together. I have chrome (sandbox) and I have cleanup tools for browser shit/hi-jackers. I have no time for warez and if I do I check online. And just in case maybe install Avast again for a moment. This is working well for me for almost 2 years, but I never actually dared telling anyone that ;p

...

I know that you are a girl who like to risk... however from me :down: yet You're a GMod on ex-Security forum. :P

Posted by: devnullius
« on: 04. August 2014., 04:34:44 »

A sad thing...
Now devvie's gonna come here arguing that McAfee must be full of holes too :p

:) close ;p

First of all: I don't see Avast mentioned but it was included too?

"The hall of shame included Avira, BitDefender, ESET and Panda and included various multiple remote and local vulnerabilities both subsequently patched and remaining as zero-day."
I have shot those AVs down more often than I can count - so that fits the bill (and yes, you may add Symantec/Norton + McAfee to my personal list of sheit AVs).

Funny thing is: I'm running without AV too. Found it the best performing for my needs - especially when I finally had enough referrals for 3 year Avast Pro license I decided to stop AV al together. I have chrome (sandbox) and I have cleanup tools for browser shit/hi-jackers. I have no time for warez and if I do I check online. And just in case maybe install Avast again for a moment. This is working well for me for almost 2 years, but I never actually dared telling anyone that ;p

In general I was under the assumption that AVs FIRST objective was to protect its own binaries... It has been like this since MS-DOS era where I encountered many antivirus programs infected with virii :) Ping. Pong. ;p

It seems that hardening Windows security also limited the possibilities for AV programs to protect themselves and monitor key low-level IO streams. I assumed they got low-level access through Microsoft cont(r)acts - I guess I was wrong :(

Good pointed, tweeted it ;p
Posted by: jheysen
« on: 03. August 2014., 23:27:30 »

A sad thing...
Now devvie's gonna come here arguing that McAfee must be full of holes too :p
Posted by: neerajrawat1
« on: 03. August 2014., 19:19:57 »

And I was thinking why no update from the forum. Bitdefender & Esert are part of it
Posted by: Samker
« on: 03. August 2014., 17:41:28 »



Organisations should get their antivirus products security tested before deployment because the technology across the board dangerously elevates attack surfaces, COSEINC researcher Joxean Koret says.

COSEINC is a Singapore security outfit that has run a critical eye about 17 major antivirus engines and products and found dangerous local and remotely-exploitable vulnerabilities in 14.

Koret's analysis also suggests that antivirus companies fail by requiring overly extensive privileges, not signing product updates and delivering those over insecure HTTP, running excessive old code and not conducting proper source code reviews and fuzzing.

The hall of shame included Avira, BitDefender, ESET and Panda and included various multiple remote and local vulnerabilities both subsequently patched and remaining as zero-day.

While the core antivirus engines were mostly built with the defensive measure Address Space Layout Randomisation in place, many other functions were not including the user interfaces and libraries. Some major products had disabled data execution prevention.

AV engines were often built in C which led to vulnerabilities like buffer and integer overflows, installed operating system drivers that provided for local privilege escalation and supported a laundry list of file formats resulting in bugs within the respective parsers.

The more capable an antivirus engine, the more avenues it presents for malicious actors to break into networks. For this reason, antivirus with additional capabilities should be isolated from the rest of the corporate network.

"If your application runs with the highest privileges, installs kernel drivers, a packet filter and tries to handle anything your computer may do ... your attack surface dramatically increased," Koret said in a presentation at Syscan 360. (Slides here: http://www.syscan360.org/slides/2014_EN_BreakingAVSoftware_JoxeanKoret.pdf ).

"AV engines make your computer more vulnerable with a varying degree of performance penalty [and] is as vulnerable to zero day attacks as the applications it tries to protect from. [It] can even lower the operating system exploiting mitigations.

"Some AV companies don't give a f**k about security in their products."

The excessive privileges used in antivirus was a boon for attackers because exploiting the software often provided root or system level access, he said.

Villains could take advantage of the failure to both sign updates and deliver it using HTTPS to launch man-in-the-middle attacks against antivirus users "completely owning [their] machine".

"Exploiting AV engines is not different to exploiting other client-side applications. They don't have or offer any special self-protection. They rely on the operating system features (ASLR/DEP) and nothing else and sometimes they even disable such features."

Some antivirus products were more responsive than others to Koret's disclosures, including Avast which ran a bug bounty and paid out an undisclosed sum for the bugs. The largest vendors weren't notified as they should be already dedicating their sizable resources to vulnerability research.

Koret recommends antivirus companies run dangerous code within an emulator or virtual machine which would make pwnage more difficult.

"Why is it harder to exploit browsers than security products?"

(ElReg)
Enter your email address to receive daily email with 'SCforum.info - Samker's Computer Forum' newest content:

Terms of Use | Privacy Policy | Advertising