Logo

    SN 985: Platform Key Disclosure - Crowdstrike Post-mortem, Entrust Update

    enJuly 30, 2024
    What major incident did CrowdStrike experience recently?
    How effective is Firefox in blocking tracking cookies?
    What cybersecurity issues were highlighted regarding Microsoft?
    What is 'Swedish death cleaning' related to?
    Who created a functional emulated PDP-10 console?

    • Security incidents and discoveriesRecent events include CrowdStrike's data breach, Firefox's ineffective third-party cookie blocking, a PC flaw affecting 850 models, Microsoft's recall data vulnerability, and the importance of cybersecurity in today's world. Lookout can help safeguard data and secure hybrid work.

      There have been several security incidents and discoveries in the news recently. CrowdStrike, a security company, experienced a major event and is dealing with the aftermath. Firefox, a popular web browser, was found not to be effectively blocking third-party tracking cookies. A flaw was discovered that affects nearly 850 different PC makes and models. Microsoft's inability to keep recall data safe was discussed, and the importance of cybersecurity in today's world was emphasized. Lookout, a sponsor of the show, was introduced as a way to help safeguard data and secure hybrid work. The podcast ended with a light-hearted moment about a sign in a bookstore.

    • CrowdStrike vs Microsoft Defender for EndpointCrowdStrike's top-notch monitoring features, integration capabilities, and excellent customer support make it a preferred choice over Microsoft Defender for Endpoint despite occasional outages, saving companies from significant financial losses.

      Despite a major outage experienced by CrowdStrike, the value and functionality they offer in cybersecurity surpasses that of their competitors like Microsoft Defender for Endpoint. The listener, who works in cybersecurity at a large enterprise organization, shared his perspective on the CrowdStrike outage and the importance of their software in preventing potential network breaches and saving companies from significant financial losses. He emphasized the top-notch monitoring features, integration capabilities, and excellent customer support offered by CrowdStrike. The listener also criticized Microsoft's customer support and the lack of protection offered by MDE compared to CrowdStrike. Despite the outage, the listener believed that CrowdStrike's proven track record of preventing catastrophic events justifies their continued use. Additionally, a listener named Dan Mutal shared a workaround for bypassing the BitLocker recovery key requirement when booting into safe mode, which can be helpful for system admins in recovery situations. Overall, the feedback emphasizes the importance of robust cybersecurity solutions and effective customer support during critical incidents.

    • Risks of interpreters in security softwareThorough testing is crucial to prevent issues in security software, even in rapid response content updates, which may not undergo the same level of testing and may be delivered in proprietary binary formats that are interpreted.

      CrowdStrike's expensive security solution was able to save a large organization from a potential disaster despite a major issue with a rapid response content update. This update contained an undetected error that led to a massive outage for many users. However, CrowdStrike's well-trained support team was able to quickly remediate the issue through a cloud-based recovery process, allowing users to simply reboot their computers for a self-repair. Although the issue was not caused by sensor content, which undergoes extensive testing before release, the rapid response content was not subjected to the same level of testing and was delivered in a proprietary binary format that is interpreted. This highlights the importance of thorough testing and the potential risks of interpreters in security software. Despite the initial concerns and questions about how such an issue could have occurred, CrowdStrike has since provided more information about the incident and the inner workings of their security solution.

    • Windows crashes due to CrowdStrike updateA bug in CrowdStrike update caused Windows crashes due to a malformed IPC template. Thorough testing and validation processes are crucial to prevent such incidents.

      A recent update from CrowdStrike caused a significant issue leading to crashes on sensors running in the Windows operating system. The update introduced a new Inter-Process Communication (IPC) template type designed to detect novel attack techniques abusing named pipes. The template type underwent stress testing and validation checks before being released. However, a malformed instance of the template was released due to a bug in the content validator and interpreter. This malformed instance contained problematic content data that caused an out-of-bounds memory read, triggering an exception and resulting in a Windows operating system crash. The incident highlights the importance of thorough testing and validation processes to prevent such incidents. Additionally, it underscores the potential risks associated with updates and the need for robust error handling mechanisms.

    • Decluttering, letting goThe process of decluttering and letting go of possessions, even those with significant value or nostalgic attachment, is important for personal growth and reducing burdens for loved ones. Swedish death cleaning can help prepare for the future by getting rid of unwanted items.

      Decluttering and letting go of possessions, even those with significant value or nostalgic attachment, can be a challenging but necessary process. The speaker, who is downsizing his studio, shared his experiences of deciding what to keep and what to leave behind. He mentioned the difficulty of parting with items like a giant demonstration slide rule and old computers, but recognized the importance of traveling more and not burdening his children with his possessions. The conversation also touched on the concept of "Swedish death cleaning," which involves preparing for one's death by getting rid of items that loved ones may not want. The speaker mentioned a friend who converted his CD collection to audio files and threw away the physical CDs. The discussion also highlighted the creation of a fully functional, emulated PDP-10 console by Oscar Vermeulen. The speaker expressed his desire to buy it, but acknowledged that it was running on a Raspberry Pi and was more powerful than the original PDP-10. The speaker also shared his experience of demonstrating the console with his family and being surprised by his son's reaction to the concept of bits and switches. Overall, the conversation emphasized the importance of letting go of possessions and the joy of discovering new technology. The speaker encouraged listeners to consider their own possessions and the impact they may have on their loved ones.

    • CrowdStrike incident responseCrowdStrike plans to implement a staggered deployment strategy, improve monitoring, provide greater control over updates, and add validation checks to prevent future software issues and improve overall security

      CrowdStrike, after experiencing a major software issue that led to widespread system crashes, has promised to enhance its security measures to prevent such incidents from happening again. The company plans to implement a staggered deployment strategy for rapid response content, improve monitoring, provide customers with greater control over updates, and add additional validation checks to its content validator. These actions are intended to address the centralized problem that led to the initial issue and ensure more robust and reliable software. It's important to note that no system is foolproof, and mistakes can still occur despite the best efforts to prevent them. However, CrowdStrike's response demonstrates a commitment to learning from the incident and improving its processes to minimize the risk of future problems. Additionally, third-party antivirus vendors, including CrowdStrike, can effectively protect systems without being in the Windows kernel, as Marcus Hutchins explained in a detailed YouTube video. The CrowdStrike incident serves as a reminder that even the most trusted software can have vulnerabilities, and ongoing efforts to strengthen security measures are essential.

    • Microsoft's instability in Windows kernel accessMicrosoft's evolving Windows kernel access causes instability and requires third parties to adapt, with Entrust's recent change in SSL certificate purchasing process adding to the challenges

      Microsoft's ongoing evolution of Windows kernel access has been a long-standing issue, with third parties requiring access to maintain their solutions on older Windows platforms. Marcus' perspective is that Microsoft is responsible for the ongoing instability. In the tech world, this isn't an unusual situation, and it's currently the topic of discussion regarding Entrust's recent webinar. Entrust customers will soon need to prove domain ownership to SSL.com instead of Entrust when purchasing web server certificates. Additionally, Entrust wants SSL.com's name to be hidden, with Entrust's name appearing in web browsers instead. Firefox's strict mode, designed to block third-party cookies, is not functioning as intended, adding to the ongoing challenges in the tech industry.

    • Firefox tracking cookiesFirefox selectively blocks some third-party tracking cookies while allowing others, potentially confusing users and raising privacy concerns

      Firefox may be selectively blocking some third-party tracking cookies while allowing others, leading to potential confusion and privacy concerns. This behavior, which may be based on some sort of heuristic or value judgment, is different from how other browsers handle third-party cookies and goes against the user's preference for strict cookie settings. This issue, if confirmed, raises questions about transparency and truthfulness in Firefox's UI and could potentially leave users vulnerable to tracking. It's important for users and security experts to investigate further and determine the extent of this issue. Additionally, the incident of a North Korean hacker posing as a software engineer highlights the risks of hiring remotely and relying solely on online information. Companies must be cautious and implement robust security measures to prevent such attacks.

    • Google's Privacy SandboxGoogle's Privacy Sandbox, an initiative to phase out third-party cookies, sparks debate over monopolization and commercial interests in ad tech market, emphasizing the need for privacy regulations and consumer control over data.

      The debate surrounding Google's privacy sandbox and the potential elimination of third-party cookies is a complex issue with various perspectives. Some argue that Google was attempting to monopolize the ad tech market, while others believe the EU's decision to allow third-party cookies to remain was influenced by commercial interests. Regardless, it's clear that the online collection and sale of personal information has become a powerful industry, and addressing privacy concerns requires a collective effort from both the tech industry and government. As consumers, it's crucial to stay informed and advocate for transparency and control over our data. Additionally, it's important to note that automakers are also collecting and reselling driving data without clear consent from consumers, further highlighting the need for stronger privacy regulations.

    • Platform Key FailA vulnerability called Platform Key Fail allows attackers to bypass secure boot and run untrusted code on affected devices due to the use of untrusted platform keys. Replacing these keys with unique and secure ones is necessary to mitigate the risk.

      A vulnerability known as Platform Key (PK) Fail, which allows attackers to bypass secure boot and run untrusted code, affects a significant number of devices in the market. This vulnerability exists due to the use of untrusted platform keys, which should have been replaced by unique and secure keys during the manufacturing process but were not. These keys, which are shared among various vendors and manufacturers, have been identified in firmware images from major device vendors. The private part of one such key was even discovered in a public data leak. The complexity of the firmware supply chain, where multiple companies contribute to the production of a single firmware image, makes it challenging to ensure the security of each component. Despite the vulnerability being known since at least 2016, it continues to affect a substantial number of devices. To address this and other software supply chain security vulnerabilities, there is a need for advanced tools that can analyze firmware images and detect PK fail and other security issues. The impact of PK fail can be severe, as it allows attackers to bypass secure boot and run malicious code, potentially leading to data theft or system compromise. It is crucial for device manufacturers and vendors to prioritize the security of their firmware supply chain and take steps to replace untrusted keys with unique and secure ones.

    • PK fail vulnerabilityA security vulnerability, PK fail, affects secure boot on various devices due to the use of test keys in production. Users can check their systems and update firmware to mitigate the risk of local boot tampering.

      A security vulnerability, known as PK fail, was discovered in firmware from AMI, affecting secure boot on various devices from multiple vendors. The vulnerability stems from the use of test keys marked as "do not trust" but still being shipped and used in production. These keys have been in use since at least 2012 and were even found in heterogeneous products like gaming laptops and server motherboards. Despite the vulnerability being publicly known since 2016, the number of affected devices has remained high, with some still in use today. Users can check their systems for these insecure keys using specific commands on Linux and Windows. The recommended solution is to update firmware when vendors release patches and to replace compromised databases. The primary danger is local boot tampering, and the vulnerability does not make systems actively vulnerable to remote attacks. The manufacturers are expected to respond to this issue, as there is no excuse for their negligence in not generating their own platform keys.

    • Data privacy and individual choiceIndividuals have the right to make informed decisions about their data and privacy, especially regarding new technologies. Stay informed and take steps to protect data through resources like Steve Gibson's Grc.com.

      Individuals should have the right to make informed decisions about their data and privacy, especially regarding new technologies like recall storage. Microsoft's emphasis on security does not negate the importance of individual choice. The discussion also touched on the importance of secure boot and its limitations, as well as the various tools and resources available to help secure digital systems. Ultimately, it's crucial for individuals to stay informed and take steps to protect their data, whether through tools like Steve Gibson's Grc.com or by staying updated on the latest security threats and trends. The ever-changing digital landscape requires constant vigilance and a commitment to staying informed.

    Was this summary helpful?

    Recent Episodes from Security Now (Audio)

    SN 992: Password Manager Injection Attacks - Aging Media, Naval Starlink, adam:ONE

    SN 992: Password Manager Injection Attacks - Aging Media, Naval Starlink, adam:ONE
    • Windows Endpoint Security Ecosystem Summit
    • Aging storage media does NOT last forever
    • How Navy chiefs conspired to get themselves illegal warship Wi-Fi
    • adam:ONE named the #1 best Secure Access Service Edge (SASE) solution
    • AI Talk
    • Password Manager Injection Attacks

    Show Notes - https://www.grc.com/sn/SN-992-Notes.pdf

    Hosts: Steve Gibson and Mikah Sargent

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 991: RAMBO - Cloned YubiKeys, Telegram vs. Signal, French Elevators, Unix Time

    SN 991: RAMBO - Cloned YubiKeys, Telegram vs. Signal, French Elevators, Unix Time
    • Offer to uninstall Recall was a bug, not a feature
    • YubiKeys can be cloned
    • Miscellany
    • Is WhatsApp secure?
    • Telegram vs Signal
    • French elevators
    • Freezing your credit
    • The Quiet Canine
    • Unix time
    • Bobiverse book 5
    • Exodus: The Achemedes Engine
    • Watching SpinRite
    • RAMBO

    Show Notes - https://www.grc.com/sn/SN-991-Notes.pdf

    Hosts: Steve Gibson and Mikah Sargent

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 990: Is Telegram an Encrypted App? - CrowdStrike Exodus, DDoS-as-a-Service, 'Active Listening' Ad Tech?

    SN 990: Is Telegram an Encrypted App? - CrowdStrike Exodus, DDoS-as-a-Service, 'Active Listening' Ad Tech?
    • Telegram puts End-to-End Privacy in the Crosshairs
    • Free security logging is good for everyone
    • CrowdStrike hemorrhaging customers
    • Microsoft to meet privately with EDR (Endpoint Detection & Response) vendors
    • Yelp's Unhappy with Google
    • Telegram as the hotbed for DDoSass – DDoS as a Service
    • Chrome grows more difficult to exploit
    • Cox Media Group's "Active Listening" has apparently not ended
    • Cascading Bloom Filter follow-up
    • Closing the Loop
    • Is Telegram an encrypted app?

    Show Notes - https://www.grc.com/sn/SN-990-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 989: Cascading Bloom Filters - Key Card Backdoors, Fake Cisco Gear

    SN 989: Cascading Bloom Filters - Key Card Backdoors, Fake Cisco Gear
    • CrowdStrike Exec's "Most Epic Fail" Award
    • Hardware backdoors discovered in Chinese-made key cards
    • Counterfeit CISCO networking gear
    • SpinRite
    • Errata
    • NPD breach updates from listeners
    • Looking back at old SN episodes
    • Cascading Bloom Filters

    Show Notes - https://www.grc.com/sn/SN-989-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 988: National Public Data - Big Patch Tuesday, The Biggest Data Breach

    SN 988: National Public Data - Big Patch Tuesday, The Biggest Data Breach
    • Revocation Update
    • GRC's next experiment
    • Patch Tuesday
    • "The Famous Computer Café"
    • IsBootSecure
    • GRC Email
    • Working through WiFi Firewalls
    • Transferring DNS
    • OCSP attestation vs. TLS expiration
    • Platform key expiration
    • National Public Data

    Show Notes - https://www.grc.com/sn/SN-988-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 987: Rethinking Revocation - SinkClose, IsBootSecure, Another Bad RCE

    SN 987: Rethinking Revocation - SinkClose, IsBootSecure, Another Bad RCE
    • Sitting Ducks DNS attack
    • A Bad RCE in another Microsoft server
    • SinkClose
    • The CLFS.SYS BSoD
    • IsBootSecure
    • Rethinking Revocation

    Show Notes - https://www.grc.com/sn/SN-987-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 986: How Revoking! - Crowdstrike Damage, Firefox Cookies

    SN 986: How Revoking! - Crowdstrike Damage, Firefox Cookies
    • Platform Key Disclosure
    • Firefox's 3rd-party Cookie mess
    • The W3C Finally Weighs-in
    • CrowdStrike Damages.
    • GRC's Email
    • How Revoking!

    Show Notes - https://www.grc.com/sn/SN-986-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 985: Platform Key Disclosure - Crowdstrike Post-mortem, Entrust Update

    SN 985: Platform Key Disclosure - Crowdstrike Post-mortem, Entrust Update
    • Crowdstrike post-mortem
    • PiDP-11
    • What Crowdstrike is fixing
    • Marcus Hutchins on who is to blame
    • Entrust's Updated Info
    • 3rd-Party Cookie Surprise
    • Security training firm mistakenly hires a North Korean attacker
    • Google and 3rd party cookies
    • Google's influence
    • The auto industry and data brokers
    • DNS Benchmark on Mac
    • Platform Key Disclosure

    Show Notes - https://www.grc.com/sn/SN-985-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 984: CrowdStruck - Crowdstrike, Cellebrite, More Entrust

    SN 984: CrowdStruck - Crowdstrike, Cellebrite, More Entrust
    • Cellebrite unlocks Trump's would-be assassin's phone.
    • Cisco reported on a CVSS of 10.0
    • Entrust drops the other shoe
    • Google gives up on removing 3rd-party cookies
    • Miscellany
    • Snowflake and data warehouse applications
    • CDK auto dealership outage
    • Polyfill.io and resource hashes
    • MITM
    • Blocking Copilot
    • Blocking incoming connections via IP
    • CrowdStruck

    Show Notes - https://www.grc.com/sn/SN-984-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 983: A Snowflake's Chance - CDN Safety, Microsoft's Behavior, CDK Ransomware Attack

    SN 983: A Snowflake's Chance - CDN Safety, Microsoft's Behavior, CDK Ransomware Attack
    • Using Content Delivery Networks Safely
    • The CDK Global Ransomware Attack
    • The IRS and Entrust
    • Polyfill.io fallout
    • Microsoft's Behavior
    • A Snowflake's Chance

    Show Notes - https://www.grc.com/sn/SN-983-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    Logo

    © 2024 Podcastworld. All rights reserved

    Stay up to date

    For any inquiries, please email us at hello@podcastworld.io