Hacker News new | past | comments | ask | show | jobs | submit login

indeed, but still a 0day :)

edit: I personally think the author did a great job finding & publishing it.




>vulnerability was caused by hh.exe, but they were told that if there was a command injection from hh.exe, a child process should be created under hh.exe, so especially the heap-overflow side of this vulnerability will not be shared with the community.

"Due to community security, it will not be published until the update is passed. Maybe it will never be published :)"

would hardly call this publishing


>edit: I personally think the author did a great job finding & publishing it.

Not really.

They seem to be implying they got to running a command as SYSTEM from 7-zip, but, like, don't specify things like what security context 7-zip started as, or how a program running as non-admin got to a system security context, or like, how that's 7zip's fault and not the fault of the OS.

This is all very confusing.

Even if all they did was took that screen shot from process explorer and expanded it to include the user column, it would be like 99% more clear what the fuck is going on.




Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: