Тёмный

i cant stop thinking about this exploit 

Low Level Learning
Подписаться 556 тыс.
Просмотров 327 тыс.
50% 1

Did you know you can get hacked by a picture? In this video we'll deep dive the libwebp CVE from September of last year because it is SO insane.
initial writeup: blog.isosceles.com/the-webp-0...
poc: github.com/mistymntncop/CVE-2...
🏫 COURSES 🏫 Learn to code in C at lowlevel.academy
📰 NEWSLETTER 📰 Sign up for our newsletter at mailchi.mp/lowlevel/the-low-down
🛒 GREAT BOOKS FOR THE LOWEST LEVEL🛒
Blue Fox: Arm Assembly Internals and Reverse Engineering: amzn.to/4394t87
Practical Reverse Engineering: x86, x64, ARM, Windows Kernel, Reversing Tools, and Obfuscation : amzn.to/3C1z4sk
Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software : amzn.to/3C1daFy
The Ghidra Book: The Definitive Guide: amzn.to/3WC2Vkg
🔥🔥🔥 SOCIALS 🔥🔥🔥
Low Level Merch!: lowlevel.store/
Follow me on Twitter: / lowleveltweets
Follow me on Twitch: / lowlevellearning
Join me on Discord!: / discord

Наука

Опубликовано:

 

6 май 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 538   
@LowLevelLearning
@LowLevelLearning 23 дня назад
wanna get good at programming? check out lowlevel.academy and use code THREADS20 for 20% off lifetime access. or dont. im not a cop
@cerealpeer
@cerealpeer 19 дней назад
when?
@docbrown1157
@docbrown1157 18 дней назад
This is an Ad!!! Why are people "Thumbs UPing" an AD???? Huh, I guess the channel owner is getting a kick back from them...
@Serpsss
@Serpsss 12 дней назад
​​@@docbrown1157 If you're not interested you don't have to click but an upvote on an ad for the Creator's livelihood is a small sign of appreciation of the time & effort that goes into educational videos like this that have been made freely available. At least it's relevant and not some annoying sh*te like nordvpn or some sweepstakes scam.
@musicneverdies8441
@musicneverdies8441 10 дней назад
I could offer a cheap tutorial on how to sync your audio and video already the during recording process :)
@KazyEXE
@KazyEXE 24 дня назад
I miss the days of jailbreaking my iPhone by just going to a website, but in hindsight, maybe that wasn't a good idea.
@ryangrogan6839
@ryangrogan6839 24 дня назад
Exploiting webkit has been a pretty popular way to jailbreak things. You can even do it on the PS3. I used to have to use an E3 flasher back in the day. I totally prefer webkit exploits any day over popping open something and attaching random shit to the onboard chips
@syrus3k
@syrus3k 23 дня назад
There's been loads of very scary bugs in software that nobody ever seems to have cared about the potential risks. For example, you have no idea whether you've been hacked or not. Really.
@Relkond
@Relkond 23 дня назад
It was an ok idea. Buuut it revealed that the phones security was garbage.
@theairacobra
@theairacobra 23 дня назад
@@ryangrogan6839 Yeah, i modded my PS3 with HEN all thanks to the browser
@potential900
@potential900 23 дня назад
@@syrus3k Ah yes, if only there was a popup on the screen every time the PC got hacked, lol
@mrsvcd
@mrsvcd 24 дня назад
The TIFF image format was used to hack the PSP early on.
@ST-actual
@ST-actual 24 дня назад
Came here to say this!! Haha. The tiff overflow!
@mgancarzjr
@mgancarzjr 23 дня назад
I still remember even somebody got a PSP back from being serviced with a magic battery in it that was immediately sent to the cracking scene.
@danielditlev
@danielditlev 23 дня назад
It definitely was 😊
@memes_gbc674
@memes_gbc674 23 дня назад
@@mgancarzjr yeah that was crazy
@ColdRacoons
@ColdRacoons 23 дня назад
Also the iPhone/iPod Touch. 1.0 - 1.1.1. Was patched in 1.1.2.
@MrWoodward42
@MrWoodward42 24 дня назад
Seem to recall a similar bug in Internet Explorer (IE 5.0.x) from nearly 20 years ago that allowed a carefully crafted JPEG file to exploit a Windows system.
@jsrodman
@jsrodman 24 дня назад
Yeah, similar problems have existed in libjpeg and libpng, both exploitable in practice. Shows the value of both memory safe programming environments and simple data formats.
@Aplysia
@Aplysia 24 дня назад
I seem to recall a similar bug in IE 5 once or twice a week, back in the day. 😂
@uranoxyd
@uranoxyd 23 дня назад
Jeah, i think the bug was in the GDI or GDI+ library, but maybe this was another bug.
@sanicswaghog5278
@sanicswaghog5278 23 дня назад
There was a similar exploit in IE and Firefox involving animated mouse cursors.
@Juksemakeren
@Juksemakeren 23 дня назад
the first iphone jailbreak was through a image parsing exploit
@darkpixel2k
@darkpixel2k 14 дней назад
Decades ago I was told "we use Windows at this company because it's secure and stable. You cannot run Linux". So I sent out an email to the entire company with an urgent sounding headline. It contained an HTML IMG tag with the source set to C:\CON\CON There was absolute chaos as nobody could open Outlook after their computers blue-screened and restarted... Because it was the last message in their inbox, and it would display it before it got around to polling the exchange server for new messages. It would even crash if you went in through the web interface.
@em7dim9
@em7dim9 11 дней назад
Ironically this particular exploit also affects Linux. It couldn't run as root of course but it could sure erase your home folder!
@squoosh8285
@squoosh8285 10 дней назад
🗣️😭☠️🙏🛐‼️ deserved
@ggsap
@ggsap 8 дней назад
@@em7dim9 ???
@em7dim9
@em7dim9 8 дней назад
@@ggsap Running Linux wouldn't have protected you from the exploit in the video. The comment was about Linux offering more protection.
@ggsap
@ggsap 8 дней назад
@@em7dim9 You made "this particular exploit" sound like the exploit OP was referring to
@samiraperi467
@samiraperi467 23 дня назад
3:34 He's trying say "matryoshka dolls".
@illiadenysenko7776
@illiadenysenko7776 20 дней назад
maryastroyka dolls :D
@fcantil
@fcantil 17 дней назад
Mary Striker Dolls! 🤘
@Mackerdaymia
@Mackerdaymia 17 дней назад
ngl, Perestroika Dolls hit me hard. The idea of the dolls redesigning themselves so they no longer stack.
@KFLawless1412
@KFLawless1412 24 дня назад
Exploits that target software used for handling media are so interesting to me because they're such an unintuitive way to hack something. The Car Hacking Village had a case study where a similar vulnerability was exploited against a tesla
@eanredur9920
@eanredur9920 19 дней назад
In this case, it was a bug. But especially with Machine Learning, there can be 100% correct code, but the AI is still vulnerable to image/video/data stream manipulation. Fascinating stuff! I don't know about the case with tesla, but it is (or was) possible to confuse many AIs used for street sign recognition in a way that made them completely useless (Stop signs to 50 signs and similar things). Luckily, as far as I know, it is near impossible outside of laboratory circumstances, as it relies on the specific learned topology of the target AI. It is very weakly transferrable and near impossible to generate without access to the AI. Do you maybe remember the paper? It sounds very interesting, but I could not pin it down with a quick google search. "Hacking Tesla with image" seems too generic.
@TheEVEInspiration
@TheEVEInspiration 24 дня назад
So....where is the payload then? A double free by itself will not hand over control to desired code, I like to see this explained.
@Omena0
@Omena0 23 дня назад
Fr
@MSheepdog
@MSheepdog 23 дня назад
I would assume either in the image data, or the table itself, but I also would have liked the video to cover it.
@jnharton
@jnharton 23 дня назад
That's an interesting question, yes. You have to somehow get the compiled form of the code you want to run into a region of memory that will be executed from.
@craigslist6988
@craigslist6988 23 дня назад
He made a previous video explaining exactly how the webp exploit works.
@bernard3992
@bernard3992 21 день назад
He explained the hardest part.
@MuradBeybalaev
@MuradBeybalaev 9 дней назад
0:50 "A picture is a format that renders." Very logic indeed. Much useful not misleading definition. 3:32 "Merestroyka dolls." Nailed it. Just one letter away… from an irrelevant word.
@peel90
@peel90 24 дня назад
thanks for making this awesome content LLL. I used to think cybersecurity and low level programming were really dry but the way you narrate how these major events unfolded makes it so engaging.
@LowLevelLearning
@LowLevelLearning 24 дня назад
its all so magical
@BirdsPawsandMore
@BirdsPawsandMore 23 дня назад
I was thinking the same thing. I like the narration as well! Now I have to research more.
@voidkid420
@voidkid420 24 дня назад
Quite a lot of evil has happened with a 1x1 image, over the years.
@2Fast4Mellow
@2Fast4Mellow 23 дня назад
True, but you don't know it is a 1x1 pixel image unless you parse the image. Size is also misleading, because many image formats have many meta-data fields that allow me balloon the image to a point you no longer consider it suspicious. Browsers might be updates by now, but there is a lot of software that are embedding webbrowser components that might not be updated, like mail and chat applications. Linux users get most of their applications from the distro repository which will automatically update the applications. Under Windows this is much more messy and we all know that people don't like to upgrade their software because it is often asked when you want to use the application. VLC for example tells me when I'm want to watch a video that there is a newer version and I only have a yes or no option, why not a install on exit of application?
@voidkid420
@voidkid420 23 дня назад
@@2Fast4Mellow Aye, the webview world is due a massive wake up ... I mentioned the webP thing a while ago, barely got a response ... till I started listing all the things that use it.
@JxH
@JxH 16 дней назад
A company that I know... ...sends out emails that contain 1x1 tracking pixels. The reason I know this is that the same company has MS-Outlook policies that prevent the automatic downloading of images, instead marking the email's missing images with little squares on each corner. At the bottom of each email is a 1x1 pixel collection of four squares, that contains a link to an online (served) image that contains a lengthy and obviously unique identifier in the filename. In summary: 1) Company uses tracking pixels on all Corporate Communication emails, and 2) Company's MS-Outlook reveals this to anyone that knows about the general topic of 1x1 pixel images. SMH...
@rnts08
@rnts08 10 дней назад
You can still do a ton of damage with a 1x1, depending on if you host it or not.
@MeriaDuck
@MeriaDuck 24 дня назад
I'm so old that I think I remember something like this has also happened to JPEG images; maybe in the exif data. May be all the way back to the very early days of the interwebs. Edit: discovered in 2004 apparently.
@andrewzelitt
@andrewzelitt 24 дня назад
It’s kinda neat that after taking a data structures and algorithms class I now understand so much more in a lot of these types of videos.
@gangstaberry2496
@gangstaberry2496 21 день назад
I've been feeling the same!! Enjoy, happy learning ♥️
@eanredur9920
@eanredur9920 19 дней назад
Did you do Huffman Trees or is it more about understanding trees, compression, and recursion? Just asking because I found our Algorithms and Data Structures lecture useless. We did basic stuff, but nothing one could not have learned to a reasonable degree by reading 2-3 hours a day for a week.
@andrewzelitt
@andrewzelitt 19 дней назад
@@eanredur9920 we learned both. Had to do Huffman encoding for an exam question actually.
@eanredur9920
@eanredur9920 18 дней назад
@@andrewzelitt Cools stuff. I wish we did go a bit deeper.
@JessicaFEREM
@JessicaFEREM 24 дня назад
Reminds me of the discord videos that crash discord. also turns out WebM has an infinitely adjustable dynamic resolution that can change on the fly, the speed bottleneck is the player. you can change the resolution of a WebM videos 60 times a second even. discord didn't put a box limit so users were making videos that would seemingly disappear (turn into 1x1) the second you clicked on it, also videos that look like a game character dancing and it's bouncing the discord chat up and down with it. personally I think they should keep it but they removed it.
@jsrodman
@jsrodman 24 дня назад
Meanwhile i would prefer a compile of discord that cannot render user content.
@jmvr
@jmvr 24 дня назад
I downloaded two videos using that. It was the Rick Roll that slowly shrunk, and a cat meowing where the video would change size when the cat meowed. It's pretty cool, and is even viewable in certain desktop media players.
@Fasteroid
@Fasteroid 23 дня назад
Remember that clip of the annoying orange coming through the TV that crashed your discord? I think it also used this tech.
@Mr_Yeah
@Mr_Yeah 23 дня назад
AFAIK, that behavior was not removed in Discord directly, but through a patch in Chromium
@henryfleischer404
@henryfleischer404 23 дня назад
@@jsrodman What's the point of that? Wouldn't that just be the UI?
@m4rt_
@m4rt_ 24 дня назад
Technically not the picture will render the picture, the picture will be used to render a picture.
@jnharton
@jnharton 23 дня назад
The "picture" is a file which contains binary data representing the red, green, and blue (RGB) components of the color to be used for each distinct subunit of a digital image. With a large enough set of colored pencils (or an image composed from a limited color palette) and some graph paper you could open up the "picture" in a hex editor and render it on your graph paper in colored pencil.
@paulstelian97
@paulstelian97 23 дня назад
@@jnharton That's only true of uncompressed formats.
@jnharton
@jnharton 22 дня назад
@@paulstelian97 The first and modt important part is technically still true, because unless the compression is lossy decompression restores the original. A different encoding of data doesn't mean you don't have the data.
@paulstelian97
@paulstelian97 22 дня назад
@@jnharton PNG is the only often encountered lossless encoding soooooooo… there’s others like jpg or webp
@CH32mix
@CH32mix 24 дня назад
Nice, just in case WebP doesn’t get more hate
@cesaraugustomarcelinodossa5138
@cesaraugustomarcelinodossa5138 23 дня назад
How is it possible that you can do so nice videos, in a very simple arrangement and good explanations, causing time to fly so fast!!! Never looks like it's an almost 10min video 😊 Thanks for the good quality material you have been donating to the internet
@user-dq6xg3it3n
@user-dq6xg3it3n 18 дней назад
0:35 Bro's parents named this guy LowLevelLearning
@xXBlueSheepXx
@xXBlueSheepXx 24 дня назад
Thanks for validating my hatred for WEBP format.
@LightTheMars
@LightTheMars 23 дня назад
It's a good format. Very efficient encoding (small file size) and high image quality. A programming error in one implementation has nothing to do with that.
@pierrotA
@pierrotA 23 дня назад
​@@LightTheMars​ I think the main reason people hate it is because it's annoying to work with. By default it will open in a browser, generaly speaking you cannot copy/paste it from a webpage, and a lot of softwares do not even know the format. It's efficient and the gain is obvious for big web companies that want to reduce servers cost, but for the simple mortals like us it's just an additionnal step to download/upload/modify an image.
@thesenamesaretaken
@thesenamesaretaken 23 дня назад
​@@pierrotA it's annoying because big tech makes some software that doesn't support their own file format conspiracy? At least back in the day it felt like they didn't support .ogg files out of malice
@KordaMachala
@KordaMachala 16 дней назад
It's a PNG with a size of JPEG. I think it's annoying to work with, but useful.
@konayasai
@konayasai 14 дней назад
​@@pierrotAIt's not .webp's fault if the user has failed to install software that can handle a file format that's been around since before I suspect that kind of user must have been born.
@LeeLikesFrenchFries
@LeeLikesFrenchFries 13 дней назад
at my work, we called these types of attacks compression bombs. that kind of terminology helped put my mind in the right frame of reference when i evaluate useful compression code.
@blacklistnr1
@blacklistnr1 23 дня назад
The sad part is that it doesn't even surprise me, CVE after CVE I see that complexity + interaction => exploit. Given the complexity stack of anything today, the only way to avoid exploits is to avoid interactions with untrusted data. i.e. no internet, no file sharing. Next best thing is to separate everything, but that is really hard without carrying 3 phones in your pocket. I'm going with option 3 which is eat popcorn while reading the news.
@erikkonstas
@erikkonstas 23 дня назад
Guess what, you're not safe even without Internet... and I don't mean your computer, I mean your physical body... the chance a sniper kills you is never zero.
@owlstock679
@owlstock679 24 дня назад
New LLL vid == good day => true
@SlammerSimming
@SlammerSimming 24 дня назад
#ifdef newlllvid bool goodday = true; #endif
@electrolyteorb
@electrolyteorb 24 дня назад
​@@SlammerSimmingplease don't use macro for runtime checks...
@owlstock679
@owlstock679 23 дня назад
@@SlammerSimming I'll do you one better. #ifndef newLLLvid *(char*)0 = 0; #endif // newLLLvid
@Kane0123
@Kane0123 23 дня назад
This is some real strange dotnet syntax guys…
@Hellbending
@Hellbending 23 дня назад
fn lllvid(new: Vid) { match new.is_ok() { true => true, false => Err(Error::Nonsensical) } }
@Ilix42
@Ilix42 24 дня назад
I think the researcher name was “Misty Mountain Cop”. Thanks for the informative video.
@Collif
@Collif 15 дней назад
Yep, definitely a play on Misty Mountain Hop by Led Zeppelin
@CastToVoid
@CastToVoid 24 дня назад
Loved the explanation of this, short, sweet. Really interesting
@sittingstill3578
@sittingstill3578 24 дня назад
This bug sounds well worth a deep dive into. I wonder if it is something that also bypasses other typical security protocols by rendering the image as unrenderable. It reminds me of something that could be easily exploited in captive WiFi login portals where the user has no ability to block the execution image files being loaded and rendered. A bad actor could setup a spoofed WiFi related to their target’s activity and just embed the exploited file when they login out of habit.
@lerneninverschiedenenforme7513
Reminds me of the the time when I wrote to Thunderbird developers "showing image files in mails might be a security issue" and a developer responded: "There's no security issue here. Image libraries are so mature now, that they do not contain any severe bugs anymore".
@azertyQ
@azertyQ 24 дня назад
lmao, huffman encoding is one of the easiest compression algos, an undergrad came up with it
@johnc3403
@johnc3403 24 дня назад
..and that makes you "laugh my ass off"? OK then. And what have you come up with?
@oncetwice6366
@oncetwice6366 23 дня назад
​@@johnc3403it's funny because he constantly refers to it as this incredibly complex algorithm. I don't think he's trying to diminish the achievement in any way.
@dagomara8380
@dagomara8380 23 дня назад
@@johnc3403 In azertyq's defense, I did also chuckle when he called Huffman Encoding super complex, because it's taught in undergraduate CS programs. After laughing, though, I did realize that most of LLL's audience likely lacks a degree in the field.
@81milliontotallylegitimate10
@81milliontotallylegitimate10 23 дня назад
@@dagomara8380 just like anything else, its complicated unless you understand it
@vylbird8014
@vylbird8014 19 дней назад
Huffman? WebP uses Huffman? Ugh... I thought we'd move on from that. Huffman was fine in its day, but we can do better now.
@KvapuJanjalia
@KvapuJanjalia 23 дня назад
"Maristroka" dolls? Bruh.
@DaveBucklin
@DaveBucklin 23 дня назад
Matroshka was how I learned it.
@williamdrum9899
@williamdrum9899 22 дня назад
At least he didn't call it "Perestroika" 😂😂😂
@BirdsPawsandMore
@BirdsPawsandMore 23 дня назад
Very informative! Thanks for the video details!
@jpsousa4
@jpsousa4 10 дней назад
At "maristroika dolls" I lost it. I think you made a portmanteau of matryoshka (the doll), and perestroika (the 1980s transparency policy used by gorbechev in the USSR)
@TesserId
@TesserId 18 дней назад
The storing of the Huffman table in the file does not occur in all Huffman use cases. I had to think about it for a moment, but unlike text compression, you can't assume a default starting point for images, so taking up space to store the table makes sense.
@cmoon178D8H-K9
@cmoon178D8H-K9 24 дня назад
that's just another reason why you never trust a webp user...
@csharpcoffee
@csharpcoffee 23 дня назад
JPG has had worse exploits years ago. Webp is a good format, it's biggest flaw is being too young for widespread support yet. Give it 10 years and people might look at JPG like they look at AVI and FLV
@vylbird8014
@vylbird8014 19 дней назад
@@csharpcoffee Not any more. Every web browser supports it now, except the legacy IE that is only left in Windows for compatibility reasons. Given that there are only two rendering engines and they both support WebP, you can safely use WebP on websites. Same for AVIF. Application support other than browsers is a bit inconsistent, and strangely so at times. Telegram, for example, won't recognise WebP as an image file - even though it uses WebP internally as the format for sticker images.
@ChrisD__
@ChrisD__ 10 дней назад
*Laughs in AVIF*
@javabeanz8549
@javabeanz8549 23 дня назад
When I started to play the video, I was wondering if it was on the UEFI spash image hack. Alas, it was not, but another interesting bug. I remember writing code and then setting up automated testing back on a Pr1me Mini back in the 1980's. Most of the programs were reasonable simple, and testing for invalid input didn't take long, until we got to the final project for the semester. And of course, final project time meant every class was in the lab trying to get their final project done. So, automating my testing was a big speed boost for my team. Rather than twenty minutes of entering something and waiting for our time slice to come around again, the mini took my scripts and gave us back a results file we could browse in about a minute.
@ApocolypseChild
@ApocolypseChild 23 дня назад
Woof, that pronunciation of matryoshka was rough. haha
@fm00092
@fm00092 10 дней назад
Бедная матрешка.
@user-zm1xb6sd5u
@user-zm1xb6sd5u 23 дня назад
Interesting timing for the hair overflow condition to occur at 6:30
@adityagarg6734
@adityagarg6734 14 дней назад
Hi LowLevelLearning, how do you draw diagrams on the black screen, do you use a drawing tablet?
@ManInTheAttic57
@ManInTheAttic57 12 дней назад
Great video - excellent explanation! Thank you!
@TheGameIsOverCy
@TheGameIsOverCy 21 день назад
Amazing video ! I learned so many things... Thanks!
@Lizardry90210
@Lizardry90210 24 дня назад
I remember there was exploit in browsers (or only in chrome) which gave access to webcam without prompt. Since then I always close webcam on my notebooks. So many people were caught naked and got laughed at.
@williamdrum9899
@williamdrum9899 22 дня назад
But did the little light come on next to the camera
@Mehdital89
@Mehdital89 16 дней назад
Tbh you keep hearing about those buffer overflows and how dangerous they are but tbh other than crashing your browser, I haven't heard of any concrete exploit in recent times that managed to do a big intrusion thanks to such a bug
@rootdevelopment
@rootdevelopment 24 дня назад
Nice video! 🎉
@ArturStefanczyk-bf5qh
@ArturStefanczyk-bf5qh 17 дней назад
"I wont talk about this very complex algortihm." Procced to talk about this very complex algorithm
@pyropoops139
@pyropoops139 22 дня назад
NSA just lost another one of their favourite toys
@mikegofton1
@mikegofton1 24 дня назад
Thanks, its amazing how ingenious some exploits are. I'd be interested to know if you think IoT devices are a significant risk to home networks - many of those devices don't get any attention after initial installation and have control servers located in foreign countries. Even if the vulnerability is unintended it may last for years before the device is updated or replaced
@trag1czny
@trag1czny 23 дня назад
"marystroika dolls" killed me 💀
@HaydonRyan
@HaydonRyan 23 дня назад
These image conversion libraries feel like a great smallish project to begin re-writing (and optimizing) code that is very commonly used into a safe language.
@cassianomartin2699
@cassianomartin2699 23 дня назад
Crazy stuff, I remember Wii Zelda bug where the char name could trigger a buffer overflow and it was used to exploit it
@BrunoVinicius-ix8wt
@BrunoVinicius-ix8wt 24 дня назад
It always amazes me how far 'people' are willing to go just to make someone else's day miserable.
@aegoni6176
@aegoni6176 23 дня назад
It's a bit more than that. The NSO is an Israeli organisation that specialises in making malwares/spywares that they can sell to governments to allow them to spy on individuals, cyber warfare basically. And as you may guess, there is a lot, and I mean A LOT of money to make worth the effort
@no_name4796
@no_name4796 23 дня назад
They really most do it for money. Others having a bad day is just a sideeffect. This is why capital- (no, i am not gonna do an essay on how capitalism is bad. It just is)
@BrunoVinicius-ix8wt
@BrunoVinicius-ix8wt 23 дня назад
@@no_name4796 I'd say it goes deeper than that. Right into human nature. History has proven that time and again, way before any ideology was born.
@zaper2904
@zaper2904 23 дня назад
People like NSO don't do it for fun or just to be dicks they do it for absolute boatloads of government cash.
@nikolabegonja5490
@nikolabegonja5490 22 дня назад
@@no_name4796 If you think people screwing over others for financial gain is a capitalist invention, you need to check out some more history.
@thatoneguy229OG
@thatoneguy229OG 16 дней назад
The Darknet Diaries podcast actually talked to one of the folks at Citizen Labs in a episode that is centered around NSO. Highly recommend it, as they go into more of the high-level overview of what NSO (and their clients) were doing.
@S3Kglitches
@S3Kglitches 13 дней назад
Too bad you didn't explain Huffman encoding in a simpler way. It can be described as giving the least amount of bits to most occurring repeating sequences of characters/data which gives the maximum possible compression while preserving some special properties in the bit sequences which allow constructing the tree.
@januzi2
@januzi2 23 дня назад
As for the images that could be used to hack somebody's pc, jpg lib in Windows had a bug like that. If I remember correctly, the lib was created for Windows 3.11 and got patched in Vista (or maybe 7?).
@LaMirah
@LaMirah 23 дня назад
I remember a remote code execution available in the WMP and EMP image formats that affected Windows from version 3.0 to server 2003; that's twenty years' worth of Windows versions...
@aylen7062
@aylen7062 10 дней назад
*ten years
@LaMirah
@LaMirah 10 дней назад
@@aylen7062 True.
@mp_rho
@mp_rho 23 дня назад
literally just learned about huffman coding in my algorithms class when we went over greedy algorithms a week or so ago. pair that with the operating systems class im taking and im understanding a lot more in these videos.
@vylbird8014
@vylbird8014 19 дней назад
In your next lesson you learn that Huffman coding has been largely replaced by arithmetic coding, which is more complicated but can achieve better compression.
@mjmeans7983
@mjmeans7983 23 дня назад
So, maybe find an initial table that unpacks to include one or more copies of the original table within it so that it results in a fractal unpack that can always be further unpacked into ever larger and larger tables.
@DeathSugar
@DeathSugar 14 дней назад
I love the how NSO exploited legacy scan compression to create virtual processor and then evaluate whatever code you do and eventually escape it's prison and eventually take over device. AND it's zero interaction from the user at all.
@thelonesalt1473
@thelonesalt1473 23 дня назад
How did the variable that has no bounds check make it past static code analysis and code review?
@skilletpan5674
@skilletpan5674 24 дня назад
This reminds me of the old PKZip bug from the 90s that caused PKZip to keep decompressing the same data over and over again. A ZIPBomb. It'd cause pkzip to "bomb" the harddrive and fill it up. Mind you the first version of that (that I remember) used pointers to make the pkzip file loop. It wasn't out of bounds as it stayed within bounds.
@stitchfinger7678
@stitchfinger7678 23 дня назад
People still make zipbombs today, if mostly for tinkering and not as much harm There's one that has a theoretical decompression size of like more than Google's entire infrastructure lol
@piyh3962
@piyh3962 24 дня назад
I'm going through your pico videos now to learn C for the first time, thnx 4 the content bby.
@Amipotsophspond
@Amipotsophspond 23 дня назад
the people that make and catch these things are geniuses.
@wal-3732
@wal-3732 20 дней назад
This video reminds me of Richard describing about middle out to the judges in silicon valley. Pure classic.
@devindehar8911
@devindehar8911 20 дней назад
amazing exploit, subject, and video nice dude
@user-to2gh7sg3l
@user-to2gh7sg3l 8 дней назад
After watching this video my short leg feels longer and momma says I walk more good! Thank you low level learning, it's subsidiaries liaison and associate affilites.
@andrewdunbar828
@andrewdunbar828 24 дня назад
What do you get when you cross Perestroika with Matryoshka dolls?
@doingwell5629
@doingwell5629 23 дня назад
Even with a successful RCE isn't it suppose to only get access to the single process address space? Or it somehow magically breaks all isolation mechanisms of the OS?
@doingwell5629
@doingwell5629 23 дня назад
I mean it's easy to understand how this RCE can make demage if you so dumb to run browser as root but otherwise it's kind of unclear.
@Veptis
@Veptis 23 дня назад
Wasn't there an iPhone zero day a few months ago that exploited fonts? Meaning you could compromise a phone with a SMS
@darknetworld
@darknetworld 24 дня назад
Well I did remember this but there was another image exploit. Some thing to do with one person finding the loop hole image data. I wonder if remember if there was emotion pack message infected.
@markustieger
@markustieger 22 дня назад
How about just adding the stackprotector-strong to the compile options for gcc? Would it then be still vulnerable?
@test40323
@test40323 22 дня назад
great explanation. thank you!
@rm_steele
@rm_steele 22 дня назад
i was hearing about the 2017 LNK shortcut rendering RCE exploit recently, how similarly does that one work to this?
@Tobi042
@Tobi042 23 дня назад
Have you looked at the "Operation Triangulation" presentation the Kaspersky ppl did at 37c3? That I something that I can't stop thinking about..
@freebyte
@freebyte 24 дня назад
man some people are so smart
@mojojojo6525
@mojojojo6525 23 дня назад
Well, I can't stop thinking of you
@QuincyNtuli
@QuincyNtuli 15 дней назад
This is Skippy-The-Magnificent level of code.
@__hannibaalbarca__
@__hannibaalbarca__ 23 дня назад
I was very interested in Virus program when i was 20 (1996 - 1999), and i have used to use this technic to store some executable or calling executable by using html and two image bmp.
@Copa20777
@Copa20777 23 дня назад
Glad i found this channel
@max1point8t
@max1point8t 17 дней назад
Now THAT is an interesting use of a huffman coding tree.
@memes_gbc674
@memes_gbc674 23 дня назад
it's crazy how google has been pushing webp so hard yet doesn't support the format in their apps (docs, slides, etc)
@caleblaws7722
@caleblaws7722 24 дня назад
If I understand correctly Huffman encoding wasn't causing the overflow but an implementation that converted the tree data structure into a table to get some speed benefits. An interesting reminder that speed comes at a risk. Did this error checking add any extra time cost to the algo?
@erikkonstas
@erikkonstas 23 дня назад
Imagine that you want to load a huge image... most likely you can already see how it loads slowly, row by row or column by column. Now imagine they had bounds checking in there as well, and there's a recipe to make you switch back to dial-up...
@TheRadiastral
@TheRadiastral 23 дня назад
Checking the size of a variable and continuing or not, is literally a few CPU clock cycles, so the speed penalty for this would be expressed in nanoseconds. You could confidently say there would be no extra time added by this check, although if you had to check and re-check multiple times, this could become microseconds, but still an absolutely tiny amount of time. I think the developers simply thought it's not necessary and skipped it.
@erikkonstas
@erikkonstas 23 дня назад
@@TheRadiastral Do you know why Tim Berners-Lee regrets including the "//" part of the URI in the HTTP protocol? It's just 2 keypresses, not that hard right...?
@danielstarr2483
@danielstarr2483 24 дня назад
Pronounced Matryoshka dolls (/ˌmætriˈɒʃkə/ MAT-ree-OSH-kə; Russian: матрёшка, IPA: [mɐˈtrʲɵʂkə]
@maximusdarja
@maximusdarja 20 дней назад
Back in the AOL days, we would boot people from chat rooms by sending them an empty jpeg file. You could boot everyone by making your user icon an empty jpeg file. It would cause the renderer to crash the chat program.
@Sonny_McMacsson
@Sonny_McMacsson 20 дней назад
Why wouldn't you start with final data larger than the buffer then encode that until it fits (you know, the other way around)?
@abstractrussian5562
@abstractrussian5562 24 дня назад
This is insane, and what is more insane that to this day there's no containerization of user apps by default on desktop OS's. Think of docker and careful management of permissions between apps and system stuff like FS. Or like on mobile OS's. This would prevent many security issues. MacOS doesn't even support MacOS inside docker.
@mvwouden
@mvwouden 23 дня назад
Flatpak sort of does this on Linux
@jnharton
@jnharton 23 дня назад
You don't need containerization to achieve a reasonable degree of security. Buffer overflows can only compromise memory that the executing program with the "bug" actually has access to write. If that isn't the case, your program would a segmentation fault and crash. So if you just don't give a program more permissions than it needs to do it's job that reduces the risk considerably. This is precisely why you almost never login as root (super user) on a Unix/Linux system and you don't run background processes as root unless absolutely necessary.
@capability-snob
@capability-snob 23 дня назад
MacOS is a bit of a fun case. It does support isolation, but it's not obvious to the user which apps are running with the capability sandbox and which aren't. Add to that, they added some vulnerabilities to the sandbox configuration of some apps (notably, ms office) that can be exploited to achieve complete and persistent system takeover. There are operating systems that can provably isolate applications and safely delegate permissions to them; these are known as object-capability systems. SculptOS and Fuchsia are some attempts to explore this area, although there are a lot of mainframe operating systems that already meet this standard.
@yotamco100
@yotamco100 21 день назад
"marystroyka dolls" made my head spin, jeez
@ariseyhun2085
@ariseyhun2085 23 дня назад
You mentioned a few times that a double free leads to remote code execution, but how? You really don't explain it, it's so vague how a simple buffer overflow leads to RCE
@juleslondon3088
@juleslondon3088 22 дня назад
Yeah, this wasn’t at all clear to me either, though I’m no expert in such exploits. It would be interesting to know how the rather unlikely buffer overflow can actually lead to a meaningful exploit.
@PicklersVinegar
@PicklersVinegar 24 дня назад
I'm just here to hang out. Happy to be here :D
@vadimuha
@vadimuha 17 дней назад
I can't even imagine a hacker that discovered this
@_mrcrypt
@_mrcrypt 17 дней назад
Great info! Thanks 🍷
@MisterPancake778
@MisterPancake778 13 дней назад
I remember the PSP had a .TIFF format image exploit, fun times.
@BritishBeachcomber
@BritishBeachcomber 12 дней назад
Huffman coding was invented in 1952. I implemented a version of it in 1980 in a commercial product.
@morkallearns781
@morkallearns781 23 дня назад
did you mix up Matroyshka dolls with Perestroyka to make Merestroyka dolls? Lol
@Nasa-cosmonaut
@Nasa-cosmonaut 11 дней назад
Most of the terms you use are Greek to me, but I watched every second like "yup, that tracks". You've intrigued me into this and learning. Any good places to start? Brilliant?
@TiagoTiagoT
@TiagoTiagoT 11 дней назад
Fuzzing shouldn't be applied just to the final program; individual functions should be tested in order to catch things like this more easily. You shouldn't need ti find the external input that would trigger the bug if you tested directly the last step that fails when receiving too big of an input.
23 дня назад
Ah, this is why my Firefox update a while ago had an exclamation saying Security update
@user-wx2fp9cm3i
@user-wx2fp9cm3i 23 дня назад
there is a bug in swift i reported must be over a year ago now and its stille there in some iphone apps when you tilt the phone to landscape and back it restart the phone out of the blue
@SayedHamidFatimi
@SayedHamidFatimi 19 дней назад
So much nostalgia, This reminds me of the TIFF exploit that allowed users to downgrade their PSPs from 2.0+ to 1.50
@darnelwashinton1295
@darnelwashinton1295 23 дня назад
It's hard to find these issues but not hard to make them. The feds invest teams to find possibilities like this that are hard to detect, then pays them to put their bugs into open source libraries. Easiest way to get backdoors anywhere you want.
@kakalisaha9428
@kakalisaha9428 24 дня назад
Pls start an advanced C course
@xodzphone
@xodzphone 17 дней назад
This needs to be automatically understood without explanation
@signbear999
@signbear999 20 дней назад
3:32 Matryoshka dolls + Perestroika = Marastroika dolls
@hypergraphic
@hypergraphic 24 дня назад
Dang, this makes me think of analytics tools that do tracking through a single pixel and what if they use an exploit like this to gain more information on the client side?
Далее
▼ОНИ ЩУПАЛИ МЕНЯ 👽🥴
32:00
Просмотров 478 тыс.
Generate a video on anything... brainrot.js
2:10
Просмотров 20 тыс.
The AI Humanoid Robots Race is getting CRAZY
1:20:32
Просмотров 13 тыс.
This Release Makes Me Want To Leave React...
36:59
Просмотров 131 тыс.
20 Expensive Products That Are Worth the Money
15:26
Просмотров 11 тыс.
Doom didn't kill the Amiga...Wolfenstein 3D did
16:58
Просмотров 518 тыс.
SAMSUNG S23 ULTRA🔥
0:47
Просмотров 129 тыс.
📱 SAMSUNG, ЧТО С ЛИЦОМ? 🤡
0:46
Просмотров 1,7 млн
Fiber kablo
0:15
Просмотров 8 млн