Morphisec Uncovers New Attack Vector Named CIGslip That Bypasses Microsoft Code Integrity Guard

Discussion in 'other security issues & news' started by itman, Mar 7, 2018.

  1. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Looks like its a bad day for Win 8/10 native security protections ..............
    http://blog.morphisec.com/new-method-to-bypass-microsoft-cig
     
  2. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Morphisec also brings up in the article the outstanding issue in regards to third party security software pertaining to CIG. That is the mitigation can't be enabled for the browser due to the .dll injection most of the vendors use for browser protection. Most of those .dlls are not MS code signed. Far worse for the average user is he may not be aware of this fact and is in essence "borking" his security software protection. The only indication of such "borking" is an entry in the Win Event Security-Mitigations log that the .dll injection was blocked. Note that with Edge, there is no way to override CIG.
     
    Last edited: Mar 7, 2018
  3. WildByDesign

    WildByDesign Registered Member

    Joined:
    Sep 24, 2013
    Posts:
    2,587
    Location:
    Toronto, Canada
    This has the potential to be quite significant. So much interesting research these days.
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.