Windows 10 security: 'So good, it can block zero-days without being patched'


Recommended Posts

Quote

Microsoft researchers have found that two zero-day exploits it patched against in November wouldn't have worked on systems running the Windows 10 Anniversary Update anyway.

 

The firm has been testing how well its latest in-built Windows 10 and Edge exploit-mitigation features such as AppContainer sandboxing and stronger validation, which shipped with the Anniversary Update in August, can block commonly used techniques.

 

Microsoft's Windows Defender security team tested the Anniversary Update against CVE-2016-7255, a zero-day flaw used by the Fancy Bear hackers targeting US organizations in October, and CVE-2016-7256, which was used against South Korean targets. Both kernel-level exploits resulted in elevation of privileges and were patched in November.

 

While systems running older versions of Windows would have been compromised, systems on the Anniversary Update would have been protected, according to Microsoft's analysis.

"We saw how exploit-mitigation techniques in Windows 10 Anniversary Update, which was released months before these zero-day attacks, managed to neutralize not only the specific exploits but also their exploit methods," Microsoft's Windows Defender ATP Research Team write.

 

"As a result, these mitigation techniques are significantly reducing attack surfaces that would have been available to future zero-day exploits."

 

As they noted, fixing a single vulnerability helps neutralize a specific bug. However, boosting exploit mitigation can take out attack techniques used across multiple exploits.

 

"Such mitigation techniques can break exploit methods, providing a medium-term tactical benefit, or close entire classes of vulnerabilities for long-term strategic impact," the Defender team wrote.

 

[...]

http://www.zdnet.com/article/windows-10-security-so-good-it-can-block-zero-days-without-being-patched/

Link to comment
Share on other sites

More like:

 

"Microsoft Windows 10 - Our Marketing Is So Good You'll Believe The Crap We're Spewing" or words to that effect.

 

You can't really protect against a zero-day exploit - if Microsoft doesn't comprehend this well, that's their problem but it'll bleed down to consumers fast when it actually does happen.

 

And it will, guaranteed.

Link to comment
Share on other sites

3 minutes ago, br0adband said:

More like:

 

"Microsoft Windows 10 - Our Marketing Is So Good You'll Believe The Crap We're Spewing" or words to that effect.

 

You can't really protect against a zero-day exploit - if Microsoft doesn't comprehend this well, that's their problem but it'll bleed down to consumers fast when it actually does happen.

 

And it will, guaranteed.

It's time for you to move on from Windows XP.

  • Like 2
Link to comment
Share on other sites

This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.