본문 바로가기

카테고리 없음

Windows 7 Kernel Patch



The kernel connects the application software to the hardware of a computer.

This can easily occur in Windows 7, 8, or 10, but we’ve got the fix for each of these operating systems. As long as you’re willing to do a little bit of administrative legwork on your computer, this is something that can be quickly resolved without any critical losses of data on your system.

Kernel Patch Protection (KPP), informally known as PatchGuard, is a feature of 64-bit (x64) editions of Microsoft Windows that prevents patching the kernel. It was first introduced in 2005 with the x64 editions of Windows XP and Windows Server 2003 Service Pack 1.[1]

'Patching the kernel' refers to unsupported modification of the central component or kernel of the Windows operating system. Such modification has never been supported by Microsoft because, according to Microsoft, it can greatly reduce system security, reliability, and performance.[1] Although Microsoft does not recommend it, it is possible to patch the kernel on x86 editions of Windows; however, with the x64 editions of Windows, Microsoft chose to implement additional protection and technical barriers to kernel patching.

Since patching the kernel is possible in 32-bit (x86) editions of Windows, several antivirus software developers use kernel patching to implement antivirus and other security services. These techniques will not work on computers running x64 editions of Windows. Because of this, Kernel Patch Protection resulted in antivirus makers having to redesign their software without using kernel patching techniques.

However, because of the design of the Windows kernel, Kernel Patch Protection cannot completely prevent kernel patching.[2] This has led to criticism that since KPP is an imperfect defense, the problems caused to antivirus vendors outweigh the benefits because authors of malicious software will simply find ways around its defenses.[3][4] Nevertheless, Kernel Patch Protection can still prevent problems of system stability, reliability, and performance caused by legitimate software patching the kernel in unsupported ways.

  • 3Criticisms

Windows Kernel Download

Technical overview[edit]

The Windows kernel is designed so that device drivers have the same privilege level as the kernel itself.[5] Device drivers are expected to not modify or patch core system structures within the kernel.[1] However in x86 editions of Windows, Windows does not enforce this expectation. As a result, some x86 software, notably certain security and antivirus programs, were designed to perform needed tasks through loading drivers that modify core kernel structures.[5][6]

In x64 editions of Windows, Microsoft began to enforce restrictions on what structures drivers can and cannot modify. Kernel Patch Protection is the technology that enforces these restrictions. It works by periodically checking to make sure that protected system structures in the kernel have not been modified. If a modification is detected, then Windows will initiate a bug check and shut down the system,[5][7] with a blue screen and/or reboot. The corresponding bugcheck number is 0x109, the bugcheck code is CRITICAL_STRUCTURE_CORRUPTION.Prohibited modifications include:[7]

  • Modifying system service tables
  • Modifying the interrupt descriptor table
  • Modifying the global descriptor table
  • Using kernel stacks not allocated by the kernel
  • Modifying or patching code contained within the kernel itself,[7] or the HAL or NDIS kernel libraries[8]

Kernel Patch Protection only defends against device drivers modifying the kernel. It does not offer any protection against one device driver patching another.[9]

Ultimately, since device drivers have the same privilege level as the kernel itself, it is impossible to completely prevent drivers from bypassing Kernel Patch Protection and then patching the kernel.[2] KPP does however present a significant obstacle to successful kernel patching. With highly obfuscated code and misleading symbol names, KPP employs security through obscurity to hinder attempts to bypass it.[5][10] Periodic updates to KPP also make it a 'moving target', as bypass techniques that may work for a while are likely to break with the next update. Since its creation in 2005, Microsoft has so far released two major updates to KPP, each designed to break known bypass techniques in previous versions.[5][11][12]

Advantages[edit]

Patching the kernel has never been supported by Microsoft because it can cause a number of negative effects.[6] Kernel Patch Protection protects against these negative effects, which include:

  • Serious errors in the kernel.[13]
  • Reliability issues resulting from multiple programs attempting to patch the same parts of the kernel.[14]
  • Compromised system security.[5]
  • Rootkits can use kernel access to embed themselves in an operating system, becoming nearly impossible to remove.[13]

Microsoft's Kernel Patch Protection FAQ further explains:

Kernel

Because patching replaces kernel code with unknown, untested code, there is no way to assess the quality or impact of the third-party code..An examination of Online Crash Analysis (OCA) data at Microsoft shows that system crashes commonly result from both malicious and non-malicious software that patches the kernel.

— 'Kernel Patch Protection: Frequently Asked Questions'. 22 January 2007. Retrieved 22 February 2007.

Criticisms[edit]

Third-party applications[edit]

Some computer security software, such as McAfee's McAfee VirusScan and Symantec's Norton AntiVirus, worked by patching the kernel on x86 systems.[citation needed] Anti-virus software authored by Kaspersky Lab has been known to make extensive use of kernel code patching on x86 editions of Windows.[15] This kind of antivirus software will not work on computers running x64 editions of Windows because of Kernel Patch Protection.[16] Because of this, McAfee called for Microsoft to either remove KPP from Windows entirely or make exceptions for software made by 'trusted companies' such as themselves.[3]

Symantec's corporate antivirus software[17] and Norton 2010 range and beyond[18] worked on x64 editions of Windows despite KPP's restrictions, although with less ability to provide protection against zero-day malware.Antivirus software made by competitors ESET,[19]Trend Micro,[20]Grisoft AVG,[21]avast!, Avira Anti-Vir and Sophos do not patch the kernel in default configurations, but may patch the kernel when features such as 'advanced process protection' or 'prevent unauthorized termination of processes' are enabled.[22]

Jim Allchin, then co-president of Microsoft, was an adamant supporter of Kernel Patch Protection.

Microsoft does not weaken Kernel Patch Protection by making exceptions to it, though Microsoft has been known to relax its restrictions from time to time, such as for the benefit of hypervisor virtualization software.[9][23] Instead, Microsoft worked with third-party companies to create new Application Programming Interfaces that help security software perform needed tasks without patching the kernel.[14] These new interfaces were included in Windows Vista Service Pack 1.[24]

Weaknesses[edit]

Because of the design of the Windows kernel, Kernel Patch Protection cannot completely prevent kernel patching.[2] This led the computer security providers McAfee and Symantec to say that since KPP is an imperfect defense, the problems caused to security providers outweigh the benefits, because malicious software will simply find ways around KPP's defenses and third-party security software will have less freedom of action to defend the system.[3][4]

In January 2006, security researchers known by the pseudonyms 'skape' and 'Skywing' published a report that describes methods, some theoretical, through which Kernel Patch Protection might be bypassed.[25] Skywing went on to publish a second report in January 2007 on bypassing KPP version 2,[26] and a third report in September 2007 on KPP version 3.[27] Also, in October 2006 security company Authentium developed a working method to bypass KPP.[28]

The darker the night, the more terrifying Jason becomes!Fans of the movies will be able to play as various versions of Jason, including:Friday the 13th, Part IIFriday the 13th, Part IIIFriday the 13th, Part VI: Jason LivesFriday the 13th, Part VII: New BloodFriday the 13th, Part VIII: Jason Takes ManhattanJason Goes to Hell: The Final FridayHow Will You Survive?The entire focus of Friday the 13th: The Game is multiplayer. Friday the 13th game clothes.

Nevertheless, Microsoft has stated that they are committed to remove any flaws that allow KPP to be bypassed as part of its standard Security Response Center process.[29] In keeping with this statement, Microsoft has so far released two major updates to KPP, each designed to break known bypass techniques in previous versions.[5][11][12]

Antitrust behavior[edit]

In 2006, the European Commission expressed concern over Kernel Patch Protection, saying it was anticompetitive.[30] However, Microsoft's own antivirus product, Windows Live OneCare, had no special exception to KPP. Instead, Windows Live OneCare used (and had always used) methods other than patching the kernel to provide virus protection services.[31] Still, for other reasons a x64 edition of Windows Live OneCare was not available until November 15, 2007.[32]

References[edit]

  1. ^ abc'Kernel Patch Protection: Frequently Asked Questions'. Microsoft. 22 January 2007. Retrieved 30 July 2007.
  2. ^ abcskape; Skywing (December 2005). 'Introduction'. Bypassing PatchGuard on Windows x64. Uninformed. Retrieved 20 September 2007.
  3. ^ abcSamenuk, George (28 September 2006). 'Microsoft Increasing Security Risk with Vista'. McAfee. Retrieved 8 July 2013.
  4. ^ abGewirtz, David (2006). 'The great Windows Vista antivirus war'. OutlookPower. Retrieved 8 July 2013. 'The system's already vulnerable. People have already hacked into PatchGuard. System is already vulnerable no matter what. PatchGuard has a chilling effect on innovation. The bad guys are always going to innovate. Microsoft should not tie the hands of the security industry so they can't innovate. We're concerned about out-innovating the bad guys out there.' —Cris Paden, Manager on the Corporate Communication Team at Symantec
  5. ^ abcdefgSkywing (September 2007). 'Introduction'. PatchGuard Reloaded: A Brief Analysis of PatchGuard Version 3. Uninformed. Retrieved 20 September 2007.
  6. ^ abSchofield, Jack (28 September 2006). 'Antivirus vendors raise threats over Vista in Europe'. The Guardian. Retrieved 20 September 2007. 'This has never been supported and has never been endorsed by us. It introduces insecurity, instability, and performance issues, and every time we change something in the kernel, their product breaks.' —Ben Fathi, corporate vice president of Microsoft's security technology unit
  7. ^ abc'Patching Policy for x64-Based Systems'. Microsoft. 22 January 2007. Retrieved 20 September 2007.
  8. ^skape; Skywing (December 2005). 'System Images'. Bypassing PatchGuard on Windows x64. Uninformed. Retrieved 21 September 2007.
  9. ^ abSkywing (January 2007). 'Conclusion'. Subverting PatchGuard Version 2. Uninformed. Retrieved 21 September 2007.
  10. ^Skywing (December 2006). 'Misleading Symbol Names'. Subverting PatchGuard Version 2. Uninformed. Retrieved 20 September 2007.
  11. ^ abMicrosoft (June 2006). 'Update to Improve Kernel Patch Protection'. Microsoft Security Advisory (914784). Microsoft. Retrieved 21 September 2007.
  12. ^ abMicrosoft (August 2007). 'Update to Improve Kernel Patch Protection'. Microsoft Security Advisory (932596). Microsoft. Retrieved 21 September 2007.
  13. ^ abField, Scott (11 August 2006). 'An Introduction to Kernel Patch Protection'. Windows Vista Security blog. Microsoft. Retrieved 30 November 2006.
  14. ^ abAllchin, Jim (20 October 2006). 'Microsoft executive clarifies recent market confusion about Windows Vista Security'. Microsoft. Retrieved 30 November 2006.
  15. ^Skywing (June 2006). 'Patching non-exported, non-system-service kernel functions'. What Were They Thinking? Anti-Virus Software Gone Wrong. Uninformed. Retrieved 21 September 2007.
  16. ^Montalbano, Elizabeth (6 October 2006). 'McAfee Cries Foul over Vista Security Features'. PC World. Retrieved 30 November 2006.
  17. ^'Symantec AntiVirus Corporate Edition: System Requirements'. Symantec. 2006. Retrieved 30 November 2006.
  18. ^'Symantec Internet Security product page'. Symantec. 2011. Retrieved 26 January 2011.
  19. ^'High-performance threat protection for the next-generation of 64-bit computers'. ESET. 2008-11-20. Archived from the original on 2008-11-20.
  20. ^'Minimum System Requirements'. Trend Micro USA. Retrieved 5 October 2007.
  21. ^'AVG Anti-Virus and Internet Security - Supported Platforms'. Grisoft. Archived from the original on 27 August 2007. Retrieved 5 October 2007.
  22. ^Jaques, Robert (23 October 2006). 'Symantec and McAfee 'should have prepared better' for Vista'. vnunet.com. Archived from the original on 27 September 2007. Retrieved 30 November 2006.
  23. ^McMillan, Robert (19 January 2007). 'Researcher: PatchGuard hotfix stitches up benefit to Microsoft'. InfoWorld. Retrieved 21 September 2007.
  24. ^'Notable Changes in Windows Vista Service Pack 1'. Microsoft. 2008. Archived from the original on 3 May 2008. Retrieved 20 March 2008.
  25. ^skape; Skywing (1 December 2005). 'Bypassing PatchGuard on Windows x64'. Uninformed. Retrieved 2 June 2008.
  26. ^Skywing (December 2006). 'Subverting PatchGuard Version 2'. Uninformed. Retrieved 2 June 2008.
  27. ^Skywing (September 2007). 'PatchGuard Reloaded: A Brief Analysis of PatchGuard Version 3'. Uninformed. Retrieved 2 June 2008.
  28. ^Hines, Matt (25 October 2006). 'Microsoft Decries Vista PatchGuard Hack'. eWEEK. Retrieved 2 April 2016.
  29. ^Gewirtz, David (2006). 'The great Windows Vista antivirus war'. OutlookPower. Archived from the original on 4 September 2007. Retrieved 30 November 2006.
  30. ^Espiner, Tom (25 October 2006). 'EC Vista antitrust concerns fleshed out'. silicon.com. Retrieved 30 November 2006.
  31. ^Jones, Jeff (12 August 2006). 'Windows Vista x64 Security – Pt 2 – Patchguard'. Jeff Jones Security Blog. Microsoft. Retrieved 11 March 2007.
  32. ^White, Nick (14 November 2007). 'Upgrade to Next Version of Windows Live OneCare Announced for All Subscribers'. Windows Vista Team Blog. Microsoft. Archived from the original on 1 February 2008. Retrieved 14 November 2007.

External links[edit]

Uninformed.org articles:

Working bypass approaches

Microsoft security advisories:

Retrieved from 'https://en.wikipedia.org/w/index.php?title=Kernel_Patch_Protection&oldid=917027909'
Active2 years, 5 months ago

I just installed Windows 7 Ultimate x86 (32-bit) on a computer with 16GB of RAM, so naturally it won't use all the available memory because my system is 32-bit.

I searched for a solution and found about patching the kernel with PAE. I found a couple packages that are meant for this task:

Sep 01, 2014  For this reason, Total Video Converter is a great ally, helping its users to get complete control over the format and general multimedia quality, as well as a free media player. This software is available to download for computers running Windows and Mac OSX version systems. Jun 05, 2015  Total Video Converter has a number of basic editing settings. With these you can customize the video size and aspect ratio and extract audio and video from files. Overall, Total Video Converter's basic conversion function is quick and easy, but. Aug 26, 2016  Convert all video files to AVCHD, psp, iPod, iPhone, flv, dvd, vcd, PS3. Total Video Converter is a complete solution for video conversion which supports reading, playing all kinds of video. Total Video Converter can convert most video and audio files. For video, you can work a range of file formats, including MPEG4, 3GP, DIVX, FLV, QuickTime FLIC, and more. For audio, it is compatible with audio CDs, Real Audio, OGG, MP3, AC3, WAV, AAC, etc. Free video converter download full version. Total Video Converter is a complete solution for video conversion which supports reading, playing all kinds of video and audio formats and converting them to the popular video formats. Total Video Converter includes a powerful media conversion engine internally so that you can convert media files with very fast speed.

(SUB) The tide of battle is slowly shifting in the Allied Forces' favor, but many are uncertain that they really stand a chance against Madara Uchiha. To help boost their spirits, Shikaku orders Inoichi to send out a message to every member of the forces. Watch Naruto Shippuden Episode 330 Online at Anime-Planet. The tide of battle is slowly shifting in the Allied Forces' favor, but many are uncertain that they really stand a chance against Madara Uchiha. To help boost their spirits, Shikaku orders Inoichi to send out a message to every member of the forces. https://myrrgeregce.tistory.com/7. Naruto Shippuden Episode 330 English Dub Online at cartooncrazy.tv. If Naruto Shippuden Episode 330 English Dubbed is not working, please select a new video tab or reload the page. Previos Now Playing Next View All. Www1.cartooncrazy.tv CHAT. Latest Episodes.

  • PatchFor4GB (http://www.mediafire.com/download/w4h2prfttb2q83f/ReadyFor4GB.rar)
  • PatchPae (http://wj32.org/wp/download/PatchPae.zip)

I tried them, PatchFor4GB adds a boot option to the bootloader list, which is supposed to be the kernel-patched one, but everytime I boot with it, I only get a blank screen on my computer after the Windows logo splash and then it gets stuck there.

With PatchPae, the added loader option just didn't boot the system at all.

However, I also tried this in an installation of a Virtual Machine of the same system, assigning it 6GB of RAM and the patches worked like a charm.

Because I use with my computer some hardware that uses privative drivers made ONLY for 32bit systems, I CANNOT INSTALL THE 64-BIT VERSION OF WINDOWS (they're a bit old, trust me, they don't work in Windows 64-bit). Please eliminate that as a possible answer. Sorry.

Do you know any reliable way to make my Windows 7 Ultimate able to use the total of the RAM my computer has installed? Any graphic or command-line solution is more than welcome and appreciated :D

UPDATE:I forgot to mention that in both of the cases I mentioned, if I boot in Safe Mode (with or without networking/command prompt), I can reach to the graphic interface.

Thanks in advance!!

Gerard
GerardGerard
3182 gold badges3 silver badges10 bronze badges

4 Answers

No, there is no reliable patch though you could always upgrade to an nvidia/ati graphics card. Msn messenger latest version. In fact, poorly written drivers are the reason that Microsoft disabled access to memory above 4GB on 32 bit consumer OSes in the first place.

JohnJohn

Maybe because you're using Intel HD VGA, that's why you're always facing blank screen (BSOD). Intel HD VGA cannot use PAE 32 Bit.Change and use another VGA card (ATI/Nvidia) to solve this problem.

kalemkalem

Free Windows 7 Patch Download

I know this is an old thread but for someone who might be having the same problem on Win 7 (or Win 10) and looking for a solution.

Windows 7

I had an identical problem (using the PatchPAE patch) to the one stated such that whenever the machine was booted, I also got Win logo and then also a blank, black screen, and then nothing. Moreover, this happened on two machines. I was able to restart with the original unpatched kernel and all worked well. It was not that the patch was not working but there was some kind of compatibility issue related to NVIDA display card. This is a known problem. I discovered this on wj32.org discussion of the PachPAE patch. I changed to ATI and bingo! It worked like a charm.

januszjanusz

Try this before patching:

  1. download latest driver
  2. uninstall current Intel hd driver from control panel
  3. patch it with pae
  4. restart it (Intel driver)
  5. now try reboot, press f8 and enter safemode
  6. install your new driver in safe mode

If you can run aero with max ram that means vga driver is working fine.

djsmiley2k

Linux Kernel Patch

5,5761 gold badge24 silver badges36 bronze badges
Iria masaruIria masaru

Microsoft Directx Patch Windows 7

Not the answer you're looking for? Browse other questions tagged windows-7windowsbootpae or ask your own question.