Explaining Dirty Cow - Computerphile

แชร์
ฝัง
  • เผยแพร่เมื่อ 27 ต.ค. 2016
  • Dirty Cow is a serious security flaw. Dr Steve Bagley takes us through the details.
    / computerphile
    / computer_phile
    This video was filmed and edited by Sean Riley.
    Computer Science at the University of Nottingham: bit.ly/nottscomputer
    Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

ความคิดเห็น • 296

  • @LittleBungorf
    @LittleBungorf 7 ปีที่แล้ว +27

    we just covered linux memory management in my os class yesterday. It's so neat having concrete examples of what you're learning, especially as timely as this is.

  • @CashewOCE
    @CashewOCE 7 ปีที่แล้ว +124

    I feel like the explanation about memory wasn't concise and well-explained. I didn't follow anything; could just be me though.

    • @FryGuy1013
      @FryGuy1013 7 ปีที่แล้ว +32

      Unfortunately virtual memory is one of those things that isn't very easy to deeply understand without having to do it. It was like 4 hours of lecture at university for me before I understood it very well at all. You're probably not going to pick it up in a 10 minute video without any kind of background. And for those that know about virtual memory the video could be summarized by "a race condition in copy-on-write semantics let the user modify a page that the kernel wrote to disk" and was 8 minutes too long.

    • @gabydewilde
      @gabydewilde 7 ปีที่แล้ว +4

      Memory locations each have a number, like house numbers. A prgram has to read and write to remember things or to modify it self. In stead of multiple programs using [say] location 123 all but the first must be reassigned to a different part of memory. There the second program thinks it is using 123 but it is really using 1123. Its like the entire city thinks it lives on the same house number with only the post office knowing their real house number.
      The exception is when two programs are using exactly the same data without ever writing to it. Then they can share the same memory space. At least until one of them modifies it. That is where Copy On Write happens.

    • @Vernaleer
      @Vernaleer 7 ปีที่แล้ว

      ty

    • @gabydewilde
      @gabydewilde 7 ปีที่แล้ว +3

      swifterik Race condition is when 2 orders are given simultaneously that cant both be resolved.
      Say a store has 15 bottles of milk. Joe and Jim are send to the store each with instructions to buy 13 bottles of milk. Now its a race!
      One thread is telling the kernel to eat the cake while the other is telling it to put it in the fridge with a cherry on top.
      It simply gets confused and ends up doing things the user account didn't have privileges for.

    • @DustinRodriguez1_0
      @DustinRodriguez1_0 7 ปีที่แล้ว +2

      swifterik Other OS do use Copy On Write, as it would be outrageously wasteful of memory to not do so. And other OS face the trouble of race conditions in various circumstances, but as far as I know others do not currently share this specific flaw. In other comments here someone posted a link to the code used to fix the issue in the Linux kernel, and it is likely that other OS already have such code present to guard against such race conditions or solve the problem in their own way.
      Many times race conditions are protected against by using things called 'mutexes'. 'Mutex' is just short for 'mutually exclusive' and is a way to guarantee that two blocks of code which have a danger of interfering can never execute at the same time. So if one program reaches a segment (it is normally restricted to cover only a few lines of code) and finds another program is already running code protected by the same mutex, it will just wait for its turn.
      I haven't seen others mention yet that the "dirty" part of "dirty CoW" is a common term used when talking about memory. A 'dirty' piece of memory means it has been changed but those changes have not taken effect everywhere they need to yet. For instance if you have some data on disk and in memory at the same time and you change the memory, it can get marked 'dirty' until the data on disk is also changed. This makes it so that other code can know there is an inconsistency.

  • @Epinardscaramel
    @Epinardscaramel 7 ปีที่แล้ว +149

    I don't understand bugs if they're not explained by Tom Scott.

  • @stale2665
    @stale2665 7 ปีที่แล้ว +12

    This is great news for everyone with an android phone that no longer gets updates.

  • @TeganBurns
    @TeganBurns 7 ปีที่แล้ว +7

    That is some dirty thread handling, especially for something so important!!

  • @DusteDdekay
    @DusteDdekay 7 ปีที่แล้ว +1

    Nice explaination, I had to find the source after seeing the first on the subject. It is relevant to note that in order for the overwritten (compromised) file to actually execute the root shell, it needs to have the SUID bit set in its file-permissions. Overwriting any old file won't work, but programs such as passwd and sudo are targets because they need the SUID bit to actually work.

    • @stensoft
      @stensoft 7 ปีที่แล้ว +1

      You can overwrite /etc/passwd and put a password there. Or change sudoers so that you can run sudo. It's not limited to programs.

  • @WolfireGaming
    @WolfireGaming 7 ปีที่แล้ว +19

    When I first heard of Dirty COW, I was /really/ hoping it had something to do with cowsay. I was very disappointed.

  • @rob2theworld
    @rob2theworld 5 ปีที่แล้ว

    I love this channel. Can you all do one on Threading and Coroutines.

  • @f4z0
    @f4z0 7 ปีที่แล้ว +22

    It would be awesome if you could explain how they fixed it since it looks like a design weakness more than a simple patcheable bug.

    • @mjiii
      @mjiii 7 ปีที่แล้ว +23

      Here's the commit that fixes it git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619

    • @f4z0
      @f4z0 7 ปีที่แล้ว

      Andriamanitra Nice info, thx mate.

    • @mikosoft
      @mikosoft 7 ปีที่แล้ว +3

      My wild guess - mutex

    • @RifqiPriyo
      @RifqiPriyo 7 ปีที่แล้ว

      +Andriamanitra Small changes, but can saved the world.

    • @JonathanGray89
      @JonathanGray89 7 ปีที่แล้ว +1

      A mutex would seem like a logical solution but that would be ignoring the intent of the original design (performance-wise, which matters in the kernel). Here's a little known secret: You don't need to lock threads in order to prevent race conditions.

  • @FishKungfu
    @FishKungfu 7 ปีที่แล้ว

    Thanks for the great explanation!

  • @kevincozens6837
    @kevincozens6837 7 ปีที่แล้ว +2

    I always find it interesting to see the tractor feed paper that is used when explaining some of the topics discussed in Computerphile. I haven't used that type of paper in decades since I used to get printouts from an IBM 1403 line printer. I sometimes wonder how people find these exploits. Would the features of SELinux be able to prevent taking advantage? I'm thinking the right SELinux rules would restrict what programs/processes could touch the password file.

  • @apinakapinastorba
    @apinakapinastorba 7 ปีที่แล้ว +7

    8:27 For a moment I thought you said "use it to run a .NET", phew.

  • @Ghi102
    @Ghi102 7 ปีที่แล้ว +40

    RIP all older android devices.

    • @St0ner1995
      @St0ner1995 7 ปีที่แล้ว +11

      and most new ones as well since its the carrier that handles the software updates, and you know how slow they can be.

    • @giouCS
      @giouCS 7 ปีที่แล้ว +4

      The exploit does work in the latest version of Android 7.0

    • @ykl1277
      @ykl1277 7 ปีที่แล้ว +3

      linux is security by obscurity.

    • @rich1051414
      @rich1051414 7 ปีที่แล้ว +23

      Linux is open source you dumbass lol. That is the opposite of security by obscurity. You mean it doesn't have a lot of viruses due to a small user base, that is mostly true.

    • @fss1704
      @fss1704 7 ปีที่แล้ว

      well, kingroot works, does't it?

  • @Seegalgalguntijak
    @Seegalgalguntijak 7 ปีที่แล้ว +4

    These videos always start with "There's a new exploit been discovered for Linux", and that's just wrong, this exploit has been known for several years now!

  • @otakuribo
    @otakuribo 7 ปีที่แล้ว +2

    The full explain! 😀👍

  • @0xbaadf00d
    @0xbaadf00d 7 ปีที่แล้ว +144

    Saw first ? Go here 1:13 : Go here 0:00;

    • @user-zz6fk8bc8u
      @user-zz6fk8bc8u 7 ปีที่แล้ว

      +

    • @GhostGuy764
      @GhostGuy764 7 ปีที่แล้ว

      0xbaadf00d thanks

    • @comradestinger
      @comradestinger 7 ปีที่แล้ว

      +

    • @Dolkarr
      @Dolkarr 7 ปีที่แล้ว +5

      - for using gotos

    • @YourMJK
      @YourMJK 7 ปีที่แล้ว +11

      0xbaadf00d
      Error at line 1 character 25:
      Unexpected symbol ':'
      Expected ';'

  • @GLCL
    @GLCL 7 ปีที่แล้ว +3

    I like this guy.

  • @rarbiart
    @rarbiart 7 ปีที่แล้ว +13

    i have a deja-vu!

  • @SinanAkkoyun
    @SinanAkkoyun 7 ปีที่แล้ว +3

    Numberphile and Computerphile can't cut the audio right...

  • @mynameisforrest
    @mynameisforrest 7 ปีที่แล้ว +3

    Nice upload!

    • @grey5528
      @grey5528 7 ปีที่แล้ว

      This is not a reupload.

    • @kauhanen44
      @kauhanen44 7 ปีที่แล้ว +3

      It is not reupload, yes. He said "upload", not "reupload".

    • @mynameisforrest
      @mynameisforrest 7 ปีที่แล้ว

      correct :)

  • @ChrisWalshZX
    @ChrisWalshZX 7 ปีที่แล้ว +1

    Surely the kernel would use a sync lock to stop allowing these two threads from doing this? If what you are describing is correct (and I'm sure it is) then similar cases of COW and writing to the same memory page would occur quite frequently in the normal running of the OS and cause corruption? Thanks for the video.

  • @b.hagedash7973
    @b.hagedash7973 7 ปีที่แล้ว

    Fascinating

  • @izimsi
    @izimsi 7 ปีที่แล้ว +1

    This one seems to have additional explanation, which was not present in the first upload.

  • @Winlith
    @Winlith 7 ปีที่แล้ว +1

    it's fixed in kernel versions 4.8.3, 4.7.9 and 4.4.26 LTS

  • @ninjafruitchilled
    @ninjafruitchilled 7 ปีที่แล้ว +17

    I didn't really follow how writing to the memory page files lets you write to other files, like the root password file?

    • @gummansgubbe6225
      @gummansgubbe6225 7 ปีที่แล้ว +3

      Sloppy programming? With no mutex? I agree, if my program wrote something to illegal memory it would crash. Why would the system write that back to disk? It was read only.

    • @ninjafruitchilled
      @ninjafruitchilled 7 ปีที่แล้ว

      +Gummans Gubbe Well yeah exactly. I can see that maybe you can trick the os into writing your stuff to illegal memory via this copy-on-write race condition business, but I don't see how that connects back to overwriting read-only data on disk.

    • @Sokar6186
      @Sokar6186 7 ปีที่แล้ว +9

      ninjafruitchilled The file isnt read-only to the root user and copy-on-write happens in kernel mode which has the highest privileges.

    • @ninjafruitchilled
      @ninjafruitchilled 7 ปีที่แล้ว +1

      +Sokar Sure, but what connects the memory to the actual file on disk? Why would reading the file into memory, then buggering around with the memory, result in the file on disk getting altered?

    • @EntropicNightmare
      @EntropicNightmare 7 ปีที่แล้ว +6

      Kernel data structures are what connects the memory to the file. Essentially, the kernel is keeping track of which memory is being used for what. It knows that particular page corresponds to a memory mapped file, and part of the copy-on-write procedure for memory mapped files is to write changes to disk.

  • @Diggnuts
    @Diggnuts 7 ปีที่แล้ว +5

    So don't go handing out shell users accounts?

  • @cjdana7119
    @cjdana7119 7 ปีที่แล้ว

    Do you think the DirtyCow exploit has anything to do with the Mirai Botnet?
    Considering both were discovered within a week of each other...
    *One hell of an exploit when paired together.*

  • @pufferisadev
    @pufferisadev ปีที่แล้ว

    And now we have MDC (Mac Dirty Cow) exploit for iPhone !

  • @skel3370r
    @skel3370r 6 ปีที่แล้ว +1

    Watching on a mac kept thinking I was getting emails lol

  • @cashelfitzgibbons6476
    @cashelfitzgibbons6476 7 ปีที่แล้ว +1

    I love how I find this video the day I upgrade to ubuntu.

    • @Prometheus720
      @Prometheus720 7 ปีที่แล้ว

      I just downloaded mint the other day. Dammit.

    • @radishpineapple74
      @radishpineapple74 7 ปีที่แล้ว

      For your Mint install, just upgrade your kernel to 4.4.0.45, which is the patched version. You can do it in the Update Manager by clicking View and then Linux Kernels. Install it, reboot, and you're safe.

    • @Prometheus720
      @Prometheus720 7 ปีที่แล้ว +1

      BirdValiant
      You're a sweetie.

  • @yahahaa112
    @yahahaa112 7 ปีที่แล้ว +1

    that Aussie Floyd on your screen?

  • @ar_xiv
    @ar_xiv 7 ปีที่แล้ว +36

    stop getting emails while u make videos ur confusing my brain haha

    • @daanwilmer
      @daanwilmer 7 ปีที่แล้ว +6

      Or turn your phone off / on silent when you're shooting a video!

    • @ar_xiv
      @ar_xiv 7 ปีที่แล้ว +7

      I don't actually feel very strongly about this

    • @ThomasBomb45
      @ThomasBomb45 7 ปีที่แล้ว

      +

    • @rich1051414
      @rich1051414 7 ปีที่แล้ว

      Meh, just use non-standard sounds. What bugs me even more is when someone gets a skype message in a video while watching from my computer. When the message is real, causes me to stop what I am doing, just to find out it is some person I don't care about's birthday, that is even more irritating.

    • @TanjoGalbi
      @TanjoGalbi 7 ปีที่แล้ว

      You cant control when emails are delivered to you so saying "stop getting emails while..." is foolish. You can control when you receive them by switching off the device/computer receiving them so you would have looked less of a fool by telling him to turn off his device or notifications while making the video :P

  • @black_platypus
    @black_platypus 7 ปีที่แล้ว

    So the problem would not exist if those operations ran on the same thread. Right?

  • @gamehelp16
    @gamehelp16 7 ปีที่แล้ว

    At first I thought this was a reupload lol.

  • @gainzplz4028
    @gainzplz4028 7 ปีที่แล้ว

    Oh dear.

  • @VSPG_SIVANI
    @VSPG_SIVANI 7 ปีที่แล้ว +2

    I think it's time you deleted the previous video...😐

  • @DzheiSilis
    @DzheiSilis 7 ปีที่แล้ว

    Why do they have all that old paper?

  • @artifactingreality
    @artifactingreality 7 ปีที่แล้ว +1

    but what does it do to stop you writing the file if there isnt a race condition. what if you just map it in change it and map it out in one thread.

  • @olbluelips
    @olbluelips 7 ปีที่แล้ว +1

    Recently starting learning Rust, and I sure see by example here why you can't have multiple &mut s! Damn data race

  • @paxdriver
    @paxdriver 6 ปีที่แล้ว

    Was this related to Meltdown?

  • @kaimonington
    @kaimonington 7 ปีที่แล้ว

    When he changed the password to 'Lemonade' I was in shock - that is my password!

    • @fergochan
      @fergochan 7 ปีที่แล้ว +1

      "Lemonade" is approximately the 7592nd most common password.

    • @john_titor1
      @john_titor1 7 ปีที่แล้ว +3

      You should get a new password.

    • @kaimonington
      @kaimonington 7 ปีที่แล้ว

      its just for my laptop, its cool

  • @masonfuller9823
    @masonfuller9823 4 ปีที่แล้ว

    "Install a trojan..." on Linux. Where would you find that?

  • @FarazKhan00
    @FarazKhan00 7 ปีที่แล้ว +7

    why re upload

    • @Honzaik
      @Honzaik 7 ปีที่แล้ว +10

      its not reupload

    • @93davve93
      @93davve93 7 ปีที่แล้ว +2

      idk, but this one is a few minutes longer.

    • @ficolas2
      @ficolas2 7 ปีที่แล้ว +4

      its not. Watch the video

    • @FarazKhan00
      @FarazKhan00 7 ปีที่แล้ว +3

      yeah previous one was just a demo

  • @sleeptyper
    @sleeptyper 7 ปีที่แล้ว +1

    "Luckily i'm still running Windo...oh wait - a second time." Lol, appended repost.

  • @dos541
    @dos541 7 ปีที่แล้ว

    At the end slate where Steve is jumbling his words or is that its own vid or just an added extra there is no annotation for it

    • @kackers
      @kackers 7 ปีที่แล้ว +1

      it's outtakes, i assume

  • @TheNefari
    @TheNefari 7 ปีที่แล้ว +2

    What is that sound at 3:07 also comes some time before

    • @cupcakearmy
      @cupcakearmy 7 ปีที่แล้ว +3

      Yes.. I watched my phone twice 😂

    • @GuyMichaely
      @GuyMichaely 3 ปีที่แล้ว

      Phone notification

  • @vizionthing
    @vizionthing 7 ปีที่แล้ว

    Why did you upload this for a second time?

    • @SPACKlick
      @SPACKlick 7 ปีที่แล้ว +6

      It's not a reupload same start but more in this video.

    • @IAmEki
      @IAmEki 7 ปีที่แล้ว +9

      It's a different video. This video explains it, the previous one just showed off what it could do.

    • @vizionthing
      @vizionthing 7 ปีที่แล้ว

      ta

  • @gtcfktu
    @gtcfktu 7 ปีที่แล้ว

    The root permission doesn't stay persistently ... The kernel crashes after sometime rendering this kind of useless. Can someone please explain clearly what causes the kernel crash and not let it stay at root? [Ubuntu 16.04 LTS]

  • @DavidChipman
    @DavidChipman 7 ปีที่แล้ว +1

    What version of the kernel was this fixed in?

    • @Conenion
      @Conenion 7 ปีที่แล้ว +1

      3.10.104, 3.16.38, 4.4.26, 4.7.9, 4.8.3
      This is tthe fix, btw: git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619

    • @DavidChipman
      @DavidChipman 7 ปีที่แล้ว

      Conenion Thanks, just wondered where the bug was fixed.

  • @estebanzd9434
    @estebanzd9434 7 ปีที่แล้ว

    Wait, so this is how some Rooting apps work on Android? You just need to have two su.bin files on /system/bin and /system/xbin for it to work (and have a super user too).
    I know it's different for Systemless root, but this is for the classical one.
    And yes, I know it's done by either manually installing a .zip through recovery or by ADB using a computer, but I'm talking about KingRoot as an example here.

    • @RudyBleeker
      @RudyBleeker 7 ปีที่แล้ว +2

      Yes there are some rooting apps for Android now that make use of this method. I'm not sure which ones though, haven't looked into it. However normal Android apps are sandboxed, in which case it doesn't work. So you'd have to exploit a different method to break out of the app sandbox.
      Also this won't work anymore once the Android kernel gets updated. In that case you'd have to revert to a different method to root your phone. I'm fairly sure this will always remain possible since Android is based on Linux and you should always be able to gain root access to any Linux device you own, no matter how much Google tries to prevent this from happening.

  • @icemaiop
    @icemaiop 7 ปีที่แล้ว +23

    This guy looks like his age is simultaneously everywhere between 13 and 70. And it makes me feel uncomfortable.

    • @calmarcalmar
      @calmarcalmar 6 ปีที่แล้ว +1

      hehe now that you mention it ;)

  • @danielemessina1979
    @danielemessina1979 7 ปีที่แล้ว +18

    guys you need to improve the clarity and quality of these videos, get some pictures done beforehand or get some decent paper, not folded, and get the camera on the other side where the hand is not in the way.

  • @code-dredd
    @code-dredd 7 ปีที่แล้ว +4

    Great! Well done! :0!
    No code, though :c

    • @BGroothedde
      @BGroothedde 7 ปีที่แล้ว +1

      You can easily find the code online.

    • @code-dredd
      @code-dredd 7 ปีที่แล้ว +1

      +Bas Groothedde
      I know. I even posted a link to it in the demo video, but if it was not self-evident yet, I meant that, unlike the heardbleed video, there was no basic code walkthrough here for most *other* people..

    • @BGroothedde
      @BGroothedde 7 ปีที่แล้ว

      ray I think it's obvious why they wouldn't share this code with a clear explanation or walkthrough. This exploit is painfully accessible

    • @code-dredd
      @code-dredd 7 ปีที่แล้ว +1

      Bas Groothedde
      It's no more or less accessible than heartbleed was, and no more difficult for a script kiddie to re-use.
      The code walkthrough is simply an explanation of how the code does what it does. Its presence would not make it easier or more difficult to use the exploit, since the only thing you'd need to do is: *1)* already have access to a GNU/Linux system, and *2)* know how to use GCC from the terminal.
      I don't think having a code walk-through would somehow make things "worse" for anyone.

    • @BGroothedde
      @BGroothedde 7 ปีที่แล้ว

      ray i think it would, but I don't care about sharing an exploit. Sharing an exploit causes people to learn about it sooner and fix it sooner

  • @alfiewhitson7726
    @alfiewhitson7726 7 ปีที่แล้ว

    Is it just me or was the audio slightly out of sync ?

  • @ThirdPer3on
    @ThirdPer3on 7 ปีที่แล้ว

    Love it! - "Well Firewalled" Hehe

  • @TheMagicToyChest
    @TheMagicToyChest 7 ปีที่แล้ว +2

    Where can I get the cowroot binary?

    • @TheMagicToyChest
      @TheMagicToyChest 7 ปีที่แล้ว

      Jez
      THANKS! I love a bit of mischief now and again... >:D

    • @TheMagicToyChest
      @TheMagicToyChest 7 ปีที่แล้ว

      Jesse Talbot
      He gave me the source.

  • @aakksshhaayy
    @aakksshhaayy 7 ปีที่แล้ว

    So it's a memory exploit? What a surprise.

  • @rangeispow
    @rangeispow 7 ปีที่แล้ว

    Someone showed me this exploit on IRC several months ago. Why is it only just going mainstream now?

    • @Kumaryoku
      @Kumaryoku 7 ปีที่แล้ว

      Sam C I read that Debian patched it.

    • @tamisoft
      @tamisoft 7 ปีที่แล้ว

      Worth noting that the kernel bug lifetime is at an average of about 5+ years :D outflux.net/blog/archives/2016/10/20/cve-2016-5195/

    • @tamisoft
      @tamisoft 7 ปีที่แล้ว

      agreed, but closed source OSes I could think of has agressive updates. unlike phone, routers, security cameras, iot device FWs where it is almost always a release and forget (can't blame them, got their money already, investors are satisfied, customers come second). so I assume that the fallout is smaller in case of the closed source,because eventually most devices will get patched.

  • @MexieMex
    @MexieMex 7 ปีที่แล้ว

    It's a *VERY* old buy, surprised it's taken this long to be exploited then fixed.

    • @stensoft
      @stensoft 7 ปีที่แล้ว +1

      It requires to use indirect access to your programme's memory and that is not something you would usually search for when trying to find vulnerabilities.

  • @EvilFranky
    @EvilFranky 7 ปีที่แล้ว

    So does this only effect systems with swap enabled?

    • @FreeScience
      @FreeScience 7 ปีที่แล้ว +5

      No, memory-mapping files is always available.

  • @Illasera
    @Illasera 7 ปีที่แล้ว

    nitpicking , a page size is not always 4kb

  • @Eo_Tunun
    @Eo_Tunun 7 ปีที่แล้ว +1

    Is "sudo swapoff" as stop gap until there are patches available?

    • @NikiDaDude
      @NikiDaDude 7 ปีที่แล้ว +2

      I knew not using a swap partition would pay off one day!

    • @Pangaway
      @Pangaway 7 ปีที่แล้ว +1

      No, from the video it sounds like it's memory mapped files, a somewhat related but seperate concept which I'm pretty confident you cannot disable. Linux uses mmap to load shared libraries into memory, for example.
      see: wikipedia.org/wiki/Memory-mapped_file

    • @velocityra
      @velocityra 7 ปีที่แล้ว

      What I don't understand is how you'd use that to write to an _arbitrary_ file, would you simply load it in memory before executing the exploit?

    • @Pangaway
      @Pangaway 7 ปีที่แล้ว +2

      Hopefully I won't spread any misinformation, but from my understanding from the video, it would have to be loaded in a specific way (mapped into memory using the mmap() function with the MAP_PRIVATE and PROT_WRITE flags set). You can map a read-only file into memory and write to that location in memory just fine, as long as you're not "writing through" to the file. You're writing on your personal copy of the data in memory, not the actual file, so you're not breaking permissions. This is the correct and intended behavior. The danger with this bug is that you can load something you only have permissions to read, but using the exploit you can cause the backing file to be written to, not just "in memory", thereby side-stepping the UNIX permissions model. But it would have to be a file you have READ access to, otherwise you couldn't map it in the first place.

    • @velocityra
      @velocityra 7 ปีที่แล้ว

      Pan gaway Thanks for the explanation! I have a better understanding of this now.

  • @saultube44
    @saultube44 4 ปีที่แล้ว

    So basically lack of coordination

  • @HowToDealWithLinux
    @HowToDealWithLinux 7 ปีที่แล้ว

    For those of you who think that this is still working:
    probably it is if you didn't upgrade in 2 weeks.
    I did a video on how to upgrade your kernel in debian based systems, go check it out.
    #totallynotspam

  • @EngAlperDemir
    @EngAlperDemir 7 ปีที่แล้ว

    Siri needs to shutup...

  • @gummansgubbe6225
    @gummansgubbe6225 7 ปีที่แล้ว

    Update your system... I have something that works. My HWE is supported until April 2017 and you want me to upgrade?
    There is a reason I have almost no downtime.

    • @gummansgubbe6225
      @gummansgubbe6225 7 ปีที่แล้ว

      SO what can happen? Change my root password? That will be detected, I then have to restore from backup. Naah. This is of course serious, and it will be addressed. I understand the 10 year wait as discussed in the first video.

    • @nnaaaaaa
      @nnaaaaaa 7 ปีที่แล้ว

      i wonder if this also means you can change set the suid flag on files (^:

    • @logicalfundy
      @logicalfundy 7 ปีที่แล้ว +1

      Many security issues aren't merely about the infected machine, or gaining access to the local user's information - they involve the entire ecosystem. Botnets are responsible for spam, spyware, fraud, DoS and DDoS attacks, etc.

  • @pvc988
    @pvc988 7 ปีที่แล้ว

    Looks like missing mutex or semaphore.

    • @Conenion
      @Conenion 7 ปีที่แล้ว

      No
      git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619

  • @gregzeng
    @gregzeng 7 ปีที่แล้ว

    So much wrong in comments & video.See the official Linux Foundation correspondence on the topic, please.

  • @lopis
    @lopis 7 ปีที่แล้ว +3

    You must stop using white board pens on paper. That sound is atrocious.

  • @CorpusOrganic
    @CorpusOrganic 7 ปีที่แล้ว

    i can't remember enough about android. would this work for android os? kinda sucks how to keep android os up to date you need to buy a new device. not for sure. i have only really used a smart phone for about 3 months now.

    • @FlyTechVideos
      @FlyTechVideos 7 ปีที่แล้ว +1

      +Death OfTime it does work on Android as well... still you could try a custom ROM

    • @CorpusOrganic
      @CorpusOrganic 7 ปีที่แล้ว

      FlyTech Videos
      i've heard of custom firmware for other hardware. I'd never heard of custom firmware for phones though.
      Is it a easy google? or is there a specific search string that will bring up better results?
      not even for sure where to check how secure my phone might be eve. kinda new to the whole smart phone stuff.

    • @nofacee94
      @nofacee94 7 ปีที่แล้ว

      There are many different Operating Systems (OSs). Linux, Windows, Mac OSX, Android (for smartphones), OSX-for-iphones-etc., Windows Phone, Firefox OS etc. Each has different versions, or flavours, it depends on the OS. Each is compatbile with different hardware. Browsers are software situtated within an OS. We have many different browsers, such as Chrome, Firefox, Edge. These can have different versions for different OSs e.g. Chrome on Windows on a desktop computer is different from Chrome on a mobile device. The main OS for smartphones is Android. Some people have modified the core OS firmware, creating custom firmware.

    • @SaHaRaSquad
      @SaHaRaSquad 7 ปีที่แล้ว +1

      +Death OfTime Just search for Custom Roms and you'll find some for most Android devices out there. Usually Cyanogenmod etc. offer more recent versions than the manufacturer.
      The installation process can be a bit complicated though. It depends on the device, some smartphones can be flashed very easily, some are even blocking this stuff.

    • @borissnoris
      @borissnoris 7 ปีที่แล้ว

      Noface this is the most useless comment ive ever seen

  • @ericsbuds
    @ericsbuds 7 ปีที่แล้ว +1

    I'm making all my passwords 'lemonade' now :D:D

    • @osiris8645
      @osiris8645 7 ปีที่แล้ว

      I couldn't get it, what was that meant to be, he said "Lemonade" but he wasn't typing anything just blank Enter or a Space whatever that was. I am not a Comp. Sci. geek so, can you tell me what is this "Lemonade" password?

    • @ericsbuds
      @ericsbuds 7 ปีที่แล้ว

      Tech&Math it was only a joke. he said something about using 'lemonade' as a password and I thought it was hilarious :D

    • @quaxk
      @quaxk 7 ปีที่แล้ว +1

      +Tech&Math it's a safety feature, when you type a password on a shell nothing shows up on screen

    • @osiris8645
      @osiris8645 7 ปีที่แล้ว

      ok but what i'm really asking is that he said this "Lemonade" word two times, so I thought he actually mean something by that word which he might have supposed that Geeks will pick that out by themselves...

    • @ericsbuds
      @ericsbuds 7 ปีที่แล้ว

      Tech&Math I see what you mean. I don't think there is any special significance to the word.

  • @johng7410
    @johng7410 7 ปีที่แล้ว +3

    3:09
    Damn notifications stop paging me I'm watching youtube!

  • @StewartBroadcasting
    @StewartBroadcasting 7 ปีที่แล้ว

    What vm software

  • @Aziraphale686
    @Aziraphale686 7 ปีที่แล้ว

    Maybe mute your phone when recording a video 0.o

  • @froidesprit
    @froidesprit 7 ปีที่แล้ว

    Even android?

  • @rudyardkipling7181
    @rudyardkipling7181 7 ปีที่แล้ว

    I don't get it - why shouldn't I be able to access any files I want to on my machine?

    • @Rurexxx
      @Rurexxx 7 ปีที่แล้ว +5

      The point is this is not your machine. It allows you to get access to root shell when you only know the password for a user with limited permissions. At least that's what I understand from this.

    • @iunzera
      @iunzera 7 ปีที่แล้ว +1

      Why would you try to hack your own machine?
      If you are asking why normally users are not root users on a system that is because then you can make sure people don't change important things by mistake.

    • @rudyardkipling7181
      @rudyardkipling7181 7 ปีที่แล้ว

      Jon Warghed
      Yes I realise that, but that hasn't been made clear in the video - if the machine in question is available to multiple users then clearly this is an IT administration issue.
      The point I am making is that this is clearly NOT an issue for the vast majority of Linux installations.
      The ASSUMPTION that it IS an issue is clearly one may erroneously make if one only has the limited outlook of a University academic.

    • @pvc988
      @pvc988 7 ปีที่แล้ว

      And also because you can mess them even by a mistake?

    • @jackaw1197
      @jackaw1197 7 ปีที่แล้ว +2

      It could potentially allow any malicious program to gain root without permission.
      Generally running a program with limited user permissions should be relatively safe, but this could allow any program to gain root permissions, allowing it to do virtually anything on the system, without prompts or warnings, and hide the fact that it did so.

  • @janbannisterdev6803
    @janbannisterdev6803 7 ปีที่แล้ว

    Mac: touch test.txt
    Terminal
    :)

  • @TheGodEmperorOfMankind_
    @TheGodEmperorOfMankind_ 7 ปีที่แล้ว

    Aaand it's been patched.

  • @Edgewalker001
    @Edgewalker001 7 ปีที่แล้ว

    So basically, would this be exploitable to give root priviliegies to an app run in Android?
    Because that seems like kind of a big deal these days... =p

    • @drearyplane8259
      @drearyplane8259 7 ปีที่แล้ว

      Edgewalker001 Then I can delete Hangouts? Sign me up!

  • @Jamster9000
    @Jamster9000 7 ปีที่แล้ว

    shud rename the video 2 explaining ye mum XD

  • @faerryn8708
    @faerryn8708 7 ปีที่แล้ว

    Uh oh. Well, I will have to use a chroot jail to run untrusted programs from now on :(

    • @CoderBeast
      @CoderBeast 7 ปีที่แล้ว

      unless you update your os m8

    • @josephrissler9847
      @josephrissler9847 7 ปีที่แล้ว +1

      Use a VM. Breaking out of a chroot is childs play.

    • @faerryn8708
      @faerryn8708 7 ปีที่แล้ว +1

      JK - I have a patched version of v4.8 - dirty cow won't hurt me.

  • @MervynSacala
    @MervynSacala 3 ปีที่แล้ว

    How to fix dirty cow not found? Cmd

  • @GreenHatPIrate
    @GreenHatPIrate 7 ปีที่แล้ว

    What about android ?

  • @niklasschmidt9396
    @niklasschmidt9396 7 ปีที่แล้ว

    How to root with me:
    1. Open command prompt
    2. Type in "sudo passwd root"
    Done.

  • @kopuz.co.uk.
    @kopuz.co.uk. 7 ปีที่แล้ว +2

    Windows > Linux

    • @Fireclaws10
      @Fireclaws10 7 ปีที่แล้ว +1

      Kopuz people sell little USB dongles to hack into windows Linux is so much better as an OS

    • @kopuz.co.uk.
      @kopuz.co.uk. 7 ปีที่แล้ว +4

      Windows > Linux = Best bait to catch the autistics ;)~, of course my original statement is False.

    • @HowToDealWithLinux
      @HowToDealWithLinux 7 ปีที่แล้ว

      oh man, i was going to rage so bad on you, lol

    • @Schindlabua
      @Schindlabua 7 ปีที่แล้ว +3

      If Windows ever goes open source it will be patch-day every day for a couple of years, haha