Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Google Microsoft Security Windows Technology

Google Researcher Issues How-To On Attacking XP 348

theodp writes "A Google engineer Thursday published attack code that exploits a zero-day vulnerability in Windows XP, giving hackers a new way to hijack and infect systems with malware. But other security experts objected to the way the Google engineer disclosed the bug — just five days after it was reported to Microsoft — and said the move is more evidence of the ongoing, and increasingly public, war between the two giants."
This discussion has been archived. No new comments can be posted.

Google Researcher Issues How-To On Attacking XP

Comments Filter:
  • War (Score:3, Insightful)

    by Thanshin ( 1188877 ) on Friday June 11, 2010 @08:10AM (#32533758)

    The classic "selling cheap weapons to the neighbouring country".

    You can use it too. Instead of smearing your competitor for a raise, give his secrets to one of his subordinates.

  • Negative. (Score:5, Insightful)

    by Anonymous Coward on Friday June 11, 2010 @08:11AM (#32533770)

    He waited five days without even receiving a response from MS. I'd have done the same thing he did.

  • Do no evil (Score:1, Insightful)

    by +Addict-09+ ( 239664 ) on Friday June 11, 2010 @08:11AM (#32533774)

    Google, like Apple, is no longer any better/different than the companies they claim to be better than (from an ethical stand point).

  • Irresponsible (Score:2, Insightful)

    by dmcq ( 809030 ) on Friday June 11, 2010 @08:13AM (#32533792)
    If he has only given five days before releasing it into the wile he is recklessly irresponsible. It just shows a person can be intelligent one way and a complete eejit in another. Could he be sued for this by someone who gets infected?
  • by hedwards ( 940851 ) on Friday June 11, 2010 @08:25AM (#32533868)
    Ah, the security blanket approach. If they can't see me I'm not vulnerable.
  • Re:Irresponsible (Score:5, Insightful)

    by axl917 ( 1542205 ) <axl@mail.plymouth.edu> on Friday June 11, 2010 @08:26AM (#32533878)

    Could he be sued for this by someone who gets infected?

    Don't be stupid. It isn't the messenger's fault.

  • Thanks Google (Score:3, Insightful)

    by AmiMoJo ( 196126 ) on Friday June 11, 2010 @08:26AM (#32533884) Homepage Journal

    Now I can protect myself against this exploit. 5 days is plenty of time to issue a patch, even if it just closes the hole while a proper fix is worked on. Monthly update cycles are too slow.

  • Re:Do no evil (Score:3, Insightful)

    by Anonymous Coward on Friday June 11, 2010 @08:31AM (#32533922)

    Google, like Apple, is no longer any better/different than the companies they claim to be better than (from an ethical stand point).

    Yeah yeah. Apart from the the guy not actually doing this as a Google employee;

    "Finally, a reminder that this documents contains my own opinions, I do not speak for or represent anyone but myself."

    And the fact that Google, Apple and everyone else have got a long way to go before they approach the utter moral bankruptcy required for the likes of the Halloween documents, the derailment of OLPC, the ODF/OOXML fiasco and so on.

  • Zero days notice (Score:5, Insightful)

    by RulerOf ( 975607 ) on Friday June 11, 2010 @08:36AM (#32533954)
    I have been led to believe that "Zero-day" refers to the amount of time that exists between public knowledge of an exploit and when you see it being used in the wild.

    If, for example, you heard about this exploit today, and the same exploit was WTFPWNing computers today, then it is, by definition, a "Zero-day exploit."

    It's kind of like "hacker" though, and gets thrown around to mean all sorts of shit that it does not.
  • Re:Thanks Google (Score:5, Insightful)

    by Anonymous Coward on Friday June 11, 2010 @08:36AM (#32533960)

    5 days is plenty of time to issue a patch, even if it just closes the hole while a proper fix is worked on.

    You live in a dream world. Yes, 5 days is fine if you have a non-os product that isn't part of an ecosystem with millions of applications running on it. For example to patch something like a text editor - 5 days is probably enough. But a responsible company with millions of installs (Microsoft, Apple) isn't going to rush something out that would break more than it fixes. That would be stupid.

  • Re:Thanks Google (Score:5, Insightful)

    by Xest ( 935314 ) on Friday June 11, 2010 @08:38AM (#32533968)

    That depends on the company.

    Sure some companies don't give a fuck about incompatability caused by updates and that sort of thing, however MS very much does.

    Further, as they have such a large share of the desktop and server market that depends on working it would be irresponsible of them to throw out a patch in a mere 5 days that can't have been fully tested with countless configurations and ended up causing more harm to customers machines than if they'd just not bothered to patch at all.

    You can't reasonably build and test a patch that has minimal effect on your customer base in 5 days when your customer base is as large and varied as Microsoft's.

  • Re:Negative. (Score:5, Insightful)

    by SanityInAnarchy ( 655584 ) <ninja@slaphack.com> on Friday June 11, 2010 @08:42AM (#32533984) Journal

    Microsoft was informed about this vulnerability on 5-Jun-2010, and they confirmed receipt of my report on the same day.

    So they did respond. They just didn't fix it in five days:

    Those of you with large support contracts are encouraged to tell your support representatives that you would like to see Microsoft invest in developing processes for faster responses to external security reports.

    That's what he was complaining about, and I think it's a legitimate complaint.

  • by richlv ( 778496 ) on Friday June 11, 2010 @08:45AM (#32534018)

    i'm sorry, but that's the first time when i hear such a definition, and i'm sorry again, but it's completely silly.
    what's the "zero" in there, what's the "day" ?

    two definitions that at least make sense -
    * vendor had no time to patch it;
    * there was no public information beforehand.

    these are a bit similar, as you just redefine who had or had not information on the problem.

  • Re:Thanks Google (Score:3, Insightful)

    by tajribah ( 523654 ) on Friday June 11, 2010 @08:48AM (#32534038) Homepage
    It may seem that so, but the reality seems to disagree. Most Linux distributions release security updates within a day or two after the vulnerability is announced and while I maintain dozens of Linux machines, I had witnessed a security update breaking something at most once. On the other hand, I have seen problems caused by Windows updates countless times.
  • by gad_zuki! ( 70830 ) on Friday June 11, 2010 @08:50AM (#32534052)

    Im sure his hotfix and one man testing matches MS's extensive testing. Seriously, do you think any company would just release this fix immediately without serious testing?

  • by Photo_Nut ( 676334 ) on Friday June 11, 2010 @08:51AM (#32534062)

    Missing from the summary is that not only are they documenting the exploit in detail, but they are also providing a hack to patch the hole.

    The point of releasing this "Five day exploit" which has been vulnerable for 9 years now (XP was released in 2001) is to point out that Microsoft needs to do a better job responding to security threats and that the closed source model is less robust to these kinds of threats. Had this been open source, they could have simply issued a patch to a mailing list to close the hole.

    No compiled software is safe from someone with the means and the motivation to modify it. Having the source code does not make it any easier or harder to exploit, but it does make it easier to patch exploits and allows for more people to examine the code for exploits.

  • by bsDaemon ( 87307 ) on Friday June 11, 2010 @08:53AM (#32534084)

    I always assumed it to mean that the day the software is released, an exploit is found -- kind of like a zero-day crack to pirate software. Apparently I was wrong, and it means whatever the article author needs it to mean in order to sound as bad and scary as possible like "z0mg! we have zero days before the end of the world!"

  • Re:Do no evil (Score:5, Insightful)

    by gad_zuki! ( 70830 ) on Friday June 11, 2010 @08:55AM (#32534100)

    >Whatever it takes to damage Microsoft is okay with me.

    This doesnt punish MS, it punishes end users and admins. Sadly, this fact doesnt matter to those who are just full of MS hate.

  • Re:Raging Bull (Score:2, Insightful)

    by tajribah ( 523654 ) on Friday June 11, 2010 @09:02AM (#32534168) Homepage

    Sorry, but it seems that you are a little bit confused about the real cause. First of all, the blame lies on MS for creating the bug. Secondly, a responsible vendor should fix a security hole as quickly as possible, because security bugs are rarely discovered by a single person only. It is highly probable that the same bug is already being expoited by the black hat hackers in the wild. Five days is more than enough for the vast majority of security problems and delaying the fix is completely irresponsible. IMHO, MS should stop complaining and fix their processes instead.

    In addition to that, it seems that MS has never replied to the researcher. Responsible vendors do that and they even cooperate with the researchers on the possible fixes. Most researchers treat such vendors very respectfully, but they hardly have any understanding for vendors who expect that they can delay security fixes for months and ignore the input from the security community.

  • by 228e2 ( 934443 ) on Friday June 11, 2010 @09:10AM (#32534242)
    Hahahahahahaha.

    Really? You think MS (or any company near their size) would use submitted code as a starting point? Geez, I understand the dislike for MS, but lets use sound reasoning please.
  • by dieth ( 951868 ) on Friday June 11, 2010 @09:16AM (#32534298)
    Wrong again, Zero-day refers to the amount of time that the bug/vulnerability has been disclosed to the public, not patch. It is still possible to secure your system with just the knowledge of how the attack is reaching you.
  • Re:Do no evil (Score:5, Insightful)

    by master_p ( 608214 ) on Friday June 11, 2010 @09:28AM (#32534394)

    It only punishes end users and admins in the short term. When these people are fed up with Microsoft, they will turn elsewhere, and then Microsoft will be hurt.

  • by VGPowerlord ( 621254 ) on Friday June 11, 2010 @09:43AM (#32534610)

    You are aware that said code was submitted to Microsoft by someone who works for what is currently Microsoft's biggest competitor, whom they are currently in a 3-front war with (Browser, Search Engine, Netbook OS)?

    This is a moot point, though: Google could later claim copyright over said code and sue Microsoft over it. Something that doesn't apply to your fire analogy.

  • Re:Irresponsible (Score:3, Insightful)

    by hey! ( 33014 ) on Friday June 11, 2010 @10:11AM (#32534972) Homepage Journal

    It depends on the nature of Microsoft's response. Consider the following:

    (a)"Thanks, this looks serious. We've got a team looking into it now, but we've found some difficulties with your suggested fix. If you don't see a security patch in the next several days, don't be alarmed. A patch is coming soon, but we don't want to release a fix that creates more problems. We'd appreciate it if you kept this under your hat while we're working on this. We'll be sure to credit you with finding this problem when the patch comes out. Feel free to call my cell at xxx-xxx-xxxx if you have any questions."

    (b)"Thank you for your interest in the
          [ ] aesthetics
          [ ] features
          [ ] performance
          [x] security
    of Microsoft Windows, the most
          [ ] good looking
          [ ] comprehensive
          [ ] powerful
          [x] safe
    operating system on the market. We get more suggestions for improving Windows than we can respond to personally, but your input is important to us. With your help, we will make the next release of Windows
          [ ] more beautiful
          [ ] more useful
          [ ] faster
          [x] more secure
    than ever."

    If it is (b), I'd release the details too, although I'd wait longer than five days, and I'd give them a heads-up that I was announcing.

  • Sympathy??? (Score:2, Insightful)

    by baomike ( 143457 ) on Friday June 11, 2010 @10:52AM (#32535542)

    I find it very hard to generate much sympathy for MSFT.
    Gee, someone played a dirty trick on them.

    While it wasn't nice of Google , I hope they don't stop.

  • by Texodore ( 56174 ) on Friday June 11, 2010 @11:03AM (#32535732)

    I know that if I'm running Linux, I'm going to immediately take code off a mailing list, compile it in my kernel, and feel comfortable.

    Had this been open source, everyone would wait for a patch just like they are from Microsoft. It will almost definitely be quicker, but the mailing list idea is just absurd.

2.4 statute miles of surgical tubing at Yale U. = 1 I.V.League

Working...