TE
科技回声
首页24小时热榜最新最佳问答展示工作
GitHubTwitter
首页

科技回声

基于 Next.js 构建的科技新闻平台,提供全球科技新闻和讨论内容。

GitHubTwitter

首页

首页最新最佳问答展示工作

资源链接

HackerNews API原版 HackerNewsNext.js

© 2025 科技回声. 版权所有。

“Paranoid Mode” Compromise Recovery on Qubes OS

66 点作者 jerheinze大约 8 年前

3 条评论

floatboth大约 8 年前
&gt; …I don’t believe that advances in so called “safe languages” or anti-exploitation technology could significantly change this landscape. These approaches, while admittedly effective in many situations, especially against memory-corruption-based vulnerabilities, cannot address other broad categories of software vulnerabilities, such as security bugs in application logic, nor stop malicious (or compromised) vendors from building backdoors intentionally into their software.<p>True. But never underestimate how common memory corruption bugs are. It&#x27;s <i>fucking embarrassing</i> just how common they are. Look at the Project Zero tracker. Just the first page of the newest issues: &quot;double-free&quot;, &quot;out-of-bounds write&quot;, &quot;use-after-poison&quot;, &quot;use-after-free&quot;, &quot;kernel double free&quot;, &quot;kernel memory corruption due to off-by-one&quot;, &quot;kernel heap overflow&quot;, &quot;kernel uaf due to double-release&quot;, &quot;heap-buffer-overflow&quot;… And it&#x27;s <i>these bugs</i> that often lead to the scariest situation for regular users, &quot;I just visited a web page and my browser got pwned&quot;.
hackuser大约 8 年前
An excellent point that applies to almost any system:<p><i>The inconvenient and somehow embarrassing truth for us – the malware experts – is that there does not exist any reliable method to determine if a given system is</i> not <i>compromised.</i>
评论 #14225152 未加载
评论 #14226075 未加载
madez大约 8 年前
&gt; True, there is a number of conditions that can warn us that the system is compromised, but there is no limit on the number of checks that a system must pass in order to be deemed “clean”.<p>This is wrong. A computers behaviour, even if allowed to access &quot;true randomness&quot;, can be determined in finitely many steps. Sure, the upper bound to the number of steps is unfeasibly big, but not without limit.<p>Practically, there might be no difference if you assume there is no limit, but excluding the possibility seems u justified.