Global Information Lookup Global Information

Kernel Patch Protection information


The kernel connects the application software to the hardware of a computer.

Kernel Patch Protection (KPP), informally known as PatchGuard, is a feature of 64-bit (x64) editions of Microsoft Windows that prevents patching the kernel. It was first introduced in 2005 with the x64 editions of Windows XP and Windows Server 2003 Service Pack 1.[1]

"Patching the kernel" refers to unsupported modification of the central component or kernel of the Windows operating system. Such modification has never been supported by Microsoft because, according to Microsoft, it can greatly reduce system security, reliability, and performance.[1] Although Microsoft does not recommend it, it is possible to patch the kernel on x86 editions of Windows; however, with the x64 editions of Windows, Microsoft chose to implement additional protection and technical barriers to kernel patching.

Since patching the kernel is possible in 32-bit (x86) editions of Windows, several antivirus software developers use kernel patching to implement antivirus and other security services. These techniques will not work on computers running x64 editions of Windows. Because of this, Kernel Patch Protection resulted in antivirus makers having to redesign their software without using kernel patching techniques.

However, because of the design of the Windows kernel, Kernel Patch Protection cannot completely prevent kernel patching.[2][3] This has led to criticism that since KPP is an imperfect defense, the problems caused to antivirus vendors outweigh the benefits because authors of malicious software will simply find ways around its defenses.[4][5] Nevertheless, Kernel Patch Protection can still prevent problems of system stability, reliability, and performance caused by legitimate software patching the kernel in unsupported ways.

  1. ^ a b "Kernel Patch Protection: Frequently Asked Questions". Microsoft. 22 January 2007. Retrieved 30 July 2007.
  2. ^ Cite error: The named reference skape was invoked but never defined (see the help page).
  3. ^ dushane (2023-04-03), PatchGuardBypass, retrieved 2023-04-03
  4. ^ Cite error: The named reference Samenuk was invoked but never defined (see the help page).
  5. ^ Cite error: The named reference Gewirtz was invoked but never defined (see the help page).

and 27 Related for: Kernel Patch Protection information

Request time (Page generated in 0.8736 seconds.)

Kernel Patch Protection

Last Update:

Kernel Patch Protection (KPP), informally known as PatchGuard, is a feature of 64-bit (x64) editions of Microsoft Windows that prevents patching the kernel...

Word Count : 2112

Kernel patch

Last Update:

Kernel patch may refer to: Kernel Patch Protection (KPP), a feature of 64-bit (x64) editions of Microsoft Windows that prevents patching the kernel, informally...

Word Count : 128

Windows Vista

Last Update:

that currently relies on the unsupported practice of patching the kernel (see Kernel Patch Protection). An update to DirectX 10, named DirectX 10.1, marked...

Word Count : 15650

KPP

Last Update:

baseball stadium in Lexington, Kentucky, USA (University of Kentucky) Kernel Patch Protection, a security feature of Microsoft Windows Key Performance Parameters...

Word Count : 131

Linux kernel

Last Update:

The Linux kernel is a free and open-source,: 4  monolithic, modular, multitasking, Unix-like operating system kernel. It was originally written in 1991...

Word Count : 18447

Malicious Software Removal Tool

Last Update:

the updated tool every second Tuesday of every month (commonly called "Patch Tuesday") through Windows Update, at which point it runs once automatically...

Word Count : 768

Microsoft Defender Antivirus

Last Update:

Protection. By May 8, 2017, Microsoft had released a patch to all affected systems. Ars Technica commended Microsoft for its unprecedented patching speed...

Word Count : 4160

Comparison of operating system kernels

Last Update:

distributions, all of these kernels are grouped under a single entry in these tables, due to the differences among them being of the patch level. See comparison...

Word Count : 1162

Microsoft SmartScreen

Last Update:

the Phishing Filter was renamed to SmartScreen and extended to include protection from socially engineered malware. Every website and download is checked...

Word Count : 2535

Address space layout randomization

Last Update:

ASLR in July 2001 as a patch for the Linux kernel. It is seen as a complete implementation, providing also a patch for kernel stack randomization since...

Word Count : 4211

Microsoft Forefront

Last Update:

Endpoint Protection: A business antivirus software product that can be controlled over the network, formerly known as Forefront Endpoint Protection, Forefront...

Word Count : 664

Windows Firewall

Last Update:

Experience Toolkit [2009] Related topics Data Execution Prevention Kernel Patch Protection Mandatory Integrity Control MS Antivirus (malware) User Account...

Word Count : 1191

Extended Copy Protection

Last Update:

Extended Copy Protection (XCP) is a software package developed by the British company First 4 Internet (which on 20 November 2006, changed its name to...

Word Count : 3612

Windows XP Professional x64 Edition

Last Update:

improvements to enhance scalability. It also introduces Kernel Patch Protection (also known as PatchGuard) to improve security by helping to eliminate rootkits...

Word Count : 2488

Microsoft Security Essentials

Last Update:

(MSE) is a discontinued antivirus software (AV) product that provides protection against different types of malicious software, such as computer viruses...

Word Count : 4479

MSAV

Last Update:

terminate and stay resident component of MSAV that provided real-time virus protection. By default, VSafe does the following: Checks executable files for viruses...

Word Count : 526

Security and safety features new to Windows Vista

Last Update:

upgraded Kernel Patch Protection, also referred to as PatchGuard, prevents third-party software, including kernel-mode drivers, from modifying the kernel, or...

Word Count : 5891

System Integrity Protection

Last Update:

comprises a number of mechanisms that are enforced by the kernel. A centerpiece is the protection of system-owned files and directories against modifications...

Word Count : 1263

Microsoft Forefront Threat Management Gateway

Last Update:

Forefront TMG offers application layer protection, stateful filtering, content filtering and anti-malware protection. Network performance features: Microsoft...

Word Count : 1511

Criticism of Windows Vista

Last Update:

improve Kernel Patch Protection". Microsoft. October 26, 2007. Retrieved March 3, 2008. "How to Impress Girls with Browser Memory Protection Bypasses"...

Word Count : 5104

Microsoft Safety Scanner

Last Update:

used as a replacement for these tools, as it does not provide real-time protection, cannot update its malware definitions, and expires after ten days. It...

Word Count : 378

Windows Live OneCare

Last Update:

utility with the integrated functionality of Windows Defender for malware protection. A future addition of a registry cleaner was considered but not added...

Word Count : 2006

Intel MPX

Last Update:

9, 2015. "The Linux Kernel Might Drop Memory Protection Extensions Support". Phoronix. "[GIT PULL] x86: remove Intel MPX". "[PATCH 0/3] [RFC] x86: start...

Word Count : 1262

Technical features new to Windows Vista

Last Update:

Pro over S/PDIF. WASAPI exclusive mode is similar to kernel streaming in function, but no kernel mode programming is required. In shared mode, audio streams...

Word Count : 10874

System Center Data Protection Manager

Last Update:

System Center Data Protection Manager (DPM) is a software product from Microsoft that provides near-continuous data protection and data recovery in a...

Word Count : 320

Forefront Identity Manager

Last Update:

Experience Toolkit [2009] Related topics Data Execution Prevention Kernel Patch Protection Mandatory Integrity Control MS Antivirus (malware) User Account...

Word Count : 391

Microsoft Baseline Security Analyzer

Last Update:

Experience Toolkit [2009] Related topics Data Execution Prevention Kernel Patch Protection Mandatory Integrity Control MS Antivirus (malware) User Account...

Word Count : 571

PDF Search Engine © AllGlobal.net