Logo

    SN 987: Rethinking Revocation - SinkClose, IsBootSecure, Another Bad RCE

    enAugust 13, 2024
    What is the significance of the 'sitting duck' attack?
    How does certificate revocation impact internet security?
    Why might Microsoft not fix certain Windows bugs?
    What are the benefits of using DeleteMe for online privacy?
    How does OCSP stapling improve certificate verification efficiency?

    • Security landscape evolutionStay informed and adapt to new security issues, including 'sitting duck' attacks, critical microcode bugs, and Microsoft's decision not to fix certain vulnerabilities. Utilize services like DeleteMe to protect personal information online.

      The security landscape continues to evolve with new vulnerabilities and attacks emerging, requiring constant vigilance and adaptation. In this episode of Security Now, Steve Gibson discussed various security issues, including the "sitting duck" attack affecting over a million domains, a critical microcode bug in AMD chips, and Microsoft's decision not to fix a simple Windows bug. Additionally, the topic of certificate revocation and the industry's approach to it was explored. The show highlighted the importance of staying informed and taking necessary actions to protect against these threats. Furthermore, the benefits of using services like DeleteMe to help manage and protect personal information online were emphasized. Overall, the episode underscored the importance of staying informed and proactive in maintaining security and privacy in the digital age.

    • DNS security oversightsSimple security oversights in DNS settings can lead to major vulnerabilities, potentially resulting in malware delivery, phishing, brand impersonation, and data exfiltration

      Many companies and organizations continue to collect vast amounts of personal data on individuals, despite promises to delete it. Meanwhile, in the digital world, simple security oversights can lead to major vulnerabilities. For instance, misconfigured DNS settings can result in domains being taken over by threat actors, potentially leading to malware delivery, phishing, brand impersonation, and data exfiltration. This issue, which has been discovered multiple times over the years, affects numerous DNS providers and can result in hundreds of thousands of exploitable domains. It's important for individuals and organizations to take steps to protect their privacy and secure their digital assets. In the case of personal data, consider using services like DeleteMe to help remove your information from data brokers. And when it comes to digital security, always double-check DNS settings and verify ownership of domains to prevent unauthorized takeovers.

    • Domain management securityImproper domain management can lead to serious security vulnerabilities, as demonstrated by the 2016 Rackspace incident where 44,000 abandoned domains were taken over by simply adding them to an account through their cloud DNS service. To avoid such risks, keep domain registration and DNS services with the same provider or properly manage DNS re-pointing when changing providers.

      Improper management of domain name servers can lead to serious security vulnerabilities. In 2016, Matthew Hickey discovered that he could take over abandoned domains hosted on Rackspace by simply adding them to his account through their cloud DNS service. Rackspace, unlike other providers, did not seem concerned about this issue. The process was as easy as creating a domain and adding desired DNS records. This issue affected around 44,000 domains under Rackspace. Other providers, such as Amazon Web Services and Digital Ocean, addressed the problem when it was brought to their attention. To avoid such risks, it's recommended to ensure that your domain registration and DNS services are with the same provider or that you properly manage the re-pointing of your registration when changing DNS providers. This incident serves as a reminder of the importance of proper domain management and the potential risks associated with shared DNS environments.

    • Windows RDL servers securitySecure Windows RDL servers from zero-click remote code execution vulnerability (CVE-2024-38077) by implementing protection measures such as VPNs, extra filtering, or port knocking to limit their exposure.

      It's crucial to secure your Microsoft Windows servers, especially those with the Remote Desktop Licensing Service (RDL) exposed, as they are susceptible to a recently disclosed zero-click remote code execution vulnerability, CVE-2024-38077 or "MAD license." This vulnerability, which affects all Windows Server versions from 2000 to 2025, can be exploited without user interaction, giving attackers complete control over the targeted server. The vulnerability arises from a heap overflow, and the latest Windows Server 2025 has advanced protection mitigations, but they are bypassed by the exploit. It's essential to secure these servers by implementing protection measures such as VPNs, extra filtering, or port knocking to limit their exposure. The vulnerability has already affected many organizations, with over 170,000 RDL services identified as directly exposed to the internet.

    • AMD Sink Close VulnerabilityNewly discovered AMD processor vulnerability, 'sink close', lets hackers bypass secure boot and gain deep system access, potentially making malware unpatchable and undetectable

      A newly discovered vulnerability in AMD processors, known as sink close, allows hackers to bypass secure boot and gain deep access to a computer's system, potentially making it nearly undetectable and unpatchable. This flaw affects virtually all AMD chips dating back to 2006 and could allow malware to evade antivirus tools and even survive a reinstallation of the operating system. While exploiting the bug requires already having deep access to the system, the consequences could be severe. AMD has acknowledged the finding and released mitigation options for some of its products, but details on a fix for the sink close vulnerability are still unclear. Users are advised to apply available patches and secure their systems as best they can.

    • AMD T-close feature vulnerabilitySophisticated hackers can exploit obscure features like AMD's T-close to gain privileged access, bypassing crucial safeguards. Users are advised to patch as soon as possible to protect against potential attacks.

      Sophisticated hackers can exploit obscure features in computer systems to gain highly privileged access, bypassing crucial safeguards. Researchers Nissim and Okubsky discovered such a vulnerability in AMD's T-close feature, which allows computers to remain compatible with older devices but leaves a part of memory inaccessible once remapped. They found a way to trick the system management mode code into fetching tampered data, allowing them to redirect the processor and execute their own code at the same privileged level. This complex bug, named Sync Clothes, could potentially impact a wide range of AMD-based systems, including Windows, servers, embedded systems, and Linux machines. AMD was alerted to the flaw back in October 2022, and users are advised to patch as soon as possible, as sophisticated hackers may already have discovered this technique. Microsoft, in particular, has been criticized for not addressing a similar issue in the Common Log File System driver, which allows anyone to maliciously crash any recent and fully patched Windows system. Despite the potential severity of these vulnerabilities, some companies may not prioritize fixing them, leaving users vulnerable.

    • Windows CLFS driver vulnerabilityA medium severity Windows operating system vulnerability, CVE-2024-6768, in the CLFS driver can be exploited by maliciously crafted metadata files to trigger a blue screen of death. No patch or acknowledgement from Microsoft as of July 12, 2024.

      A vulnerability in the Windows operating system, specifically in the CLFS (Continuous Log File System) driver, can be exploited through maliciously crafted metadata files (BLFs) to trigger a blue screen of death (BSOD). This vulnerability, CVE-2024-6768, is rated as a medium severity issue with a potential impact on business operations due to system disruptions or data loss. Attackers can potentially pair this exploit with others for greater effect, and it could be used to hide malicious activity. Despite being reported to Microsoft back in December 2023, no patch or acknowledgement of the vulnerability has been issued as of July 12, 2024. Organizations are left with limited options, such as running Windows Defender and avoiding running suspicious binaries, until a patch is released. Microsoft has not responded to Dark Reading's request for comment.

    • Extended Access ManagementOne Password's Extended Access Management allows companies to manage unmanaged devices, apps, and identities for enhanced security and productivity in the remote work environment, addressing issues that traditional IAM and MDM can't touch.

      Traditional security solutions like Identity and Access Management (IAM) and Mobile Device Management (MDM) are not sufficient in today's work environment where employees use unmanaged devices and apps, also known as shadow IT. To address this issue, One Password's Extended Access Management offers a solution that brings all unmanaged devices, apps, and identities under a company's control while not impinging on user productivity. This solution ensures every user credential is strong and protected, every device is known and healthy, and every app is visible. It solves problems that traditional IAM and MDM can't touch. In the world of remote work, One Password's Extended Access Management is available to companies using Okta, with plans to expand to Google Workspace and Microsoft Enterprisе later this year. A recent example of the importance of this solution is the DigiCert certificate revocation incident, where a certificate was revoked but still being displayed as valid due to OCSP stapling. This highlights the need for a security solution that can manage unmanaged devices and apps, as they are often the source of security vulnerabilities. One Password's Extended Access Management is designed to address these issues and provide comprehensive security for the way people actually work.

    • OCSP stapling cachingOCSP stapling relies on caching of OCSP responses for efficient functioning of the system, as every certificate check against the respective OCSP server would result in significant traffic and inefficient browsing experience.

      While OCSP stapling is an effective solution to the issues of real-time certificate verification and privacy concerns, it's important to note that the "much more recent" OCSP responses provided by certificate authorities may not always be as recent as expected. These responses have a seven-day lifetime, which is a compromise necessary for the practical functioning of the system. Ten years ago, when OCSP stapling was first introduced, the world had not yet fully transitioned to HTTPS for all connections. Today, however, with the widespread use of HTTPS, every connection returns a certificate, and without some reasonable caching of previously received and unexpired OCSP responses, every certificate would need to be checked against its respective certificate authority's OCSP server each time it's received. This would result in a significant amount of traffic and a less efficient browsing experience. Both web servers and clients cache OCSP responses, and without this caching, the entire world would be continuously querying certificate authorities' OCSP services for the latest status of every certificate. Stapling simply moves the problem to the server side. Therefore, the caching of OCSP status is crucial for the survival of the system.

    • OCSP vs CRLsOCSP allows for real-time revocation checking but raises privacy concerns, while CRLs do not have this issue but can be large and inefficient for browsers to download. Let's Encrypt plans to end OCSP support in favor of CRLs due to privacy concerns and resource efficiency.

      Online Certificate Status Protocol (OCSP) and Certificate Revocation Lists (CRLs) are two methods used by Certificate Authorities (CAs) to communicate certificate revocation information. However, each method has its advantages and disadvantages. OCSP allows for real-time revocation checking, but it can pose privacy concerns as the CA becomes aware of which website is being visited from a specific IP address. On the other hand, CRLs do not have this issue, but they can be large and inefficient for browsers to download. Let's Encrypt, a significant CA, recently announced its intent to end OCSP support in favor of CRLs due to privacy concerns and resource efficiency. This change will not affect website visitors but may impact non-browser software. The transition is expected to occur within the next three to six months. Overall, while OCSP and CRLs both aim to address certificate revocation, their implementation and implications for privacy and efficiency differ.

    • Browser-specific CRLsBrowser vendors are mandating CA's to issue browser-specific CRLs by October 1, 2022, to improve the efficiency and reliability of revocation checks, while addressing privacy concerns with OCSP.

      The current certificate revocation systems, specifically Certificate Revocation Lists (CRLs) and Online Certificate Status Protocol (OCSP), have significant inefficiencies and reliability issues. To address these problems, the idea of proprietary browser-specific CRLs has emerged, where browser vendors download and process CRLs centrally, then push updates to all installed browser instances. This approach allows for faster and more efficient revocation checks, keeping them local, and preventing the worst issues with OCSP. Both Mozilla and Apple have mandated that CA's begin issuing CRLs by October 1, 2022, and Let's Encrypt, which initially opted out of producing CRLs, has since developed infrastructure to comply with these requirements. The move towards browser-submarized CRLs is a significant shift in the industry, as it requires continuous collection and merging of individual CRLs from various sources. Despite the challenges, this approach has the potential to make revocation checking more private, reliable, and efficient for everyone. However, it's important to note that there are still privacy concerns around OCSP that won't be fully mitigated until all clients stop relying on it. Additionally, good ways for non-browser clients to reliably check revocation information still need to be developed. The industry continues to work towards improving the certificate revocation system, and the shift back to CRLs is a step in that direction.

    • Certificate Revocation and Mitigation StrategiesMitigating the resource-intensive and complex process of checking certificate revocation status is achieved through local CRLs and OCSP servers. Large-scale certificate revocation requires handling a significant amount of data, but these methods help streamline the process.

      Certificate revocation and validation plays a crucial role in maintaining the security of encrypted communications on the internet. However, the process of checking certificate revocation status can be resource-intensive and complex. During the discussion, it was mentioned that if a large number of certificates needed to be revoked at once, it could result in a significant amount of data that needs to be handled. To mitigate this, local Certificate Revocation Lists (CRLs) and Online Certificate Status Protocol (OCSP) servers are used. The speakers also suggested some methods to test browser behavior when stapling is suppressed. It's important to note that certificate security is an ongoing process, and it's crucial to stay informed about the latest developments and best practices. For more information, listeners can check out Steve Gibson's website, GRC.com, where they can find various tools and resources related to certificate security and other tech-related topics.

    Was this summary helpful?

    Recent Episodes from Security Now (Audio)

    SN 992: Password Manager Injection Attacks - Aging Media, Naval Starlink, adam:ONE

    SN 992: Password Manager Injection Attacks - Aging Media, Naval Starlink, adam:ONE
    • Windows Endpoint Security Ecosystem Summit
    • Aging storage media does NOT last forever
    • How Navy chiefs conspired to get themselves illegal warship Wi-Fi
    • adam:ONE named the #1 best Secure Access Service Edge (SASE) solution
    • AI Talk
    • Password Manager Injection Attacks

    Show Notes - https://www.grc.com/sn/SN-992-Notes.pdf

    Hosts: Steve Gibson and Mikah Sargent

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 991: RAMBO - Cloned YubiKeys, Telegram vs. Signal, French Elevators, Unix Time

    SN 991: RAMBO - Cloned YubiKeys, Telegram vs. Signal, French Elevators, Unix Time
    • Offer to uninstall Recall was a bug, not a feature
    • YubiKeys can be cloned
    • Miscellany
    • Is WhatsApp secure?
    • Telegram vs Signal
    • French elevators
    • Freezing your credit
    • The Quiet Canine
    • Unix time
    • Bobiverse book 5
    • Exodus: The Achemedes Engine
    • Watching SpinRite
    • RAMBO

    Show Notes - https://www.grc.com/sn/SN-991-Notes.pdf

    Hosts: Steve Gibson and Mikah Sargent

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 990: Is Telegram an Encrypted App? - CrowdStrike Exodus, DDoS-as-a-Service, 'Active Listening' Ad Tech?

    SN 990: Is Telegram an Encrypted App? - CrowdStrike Exodus, DDoS-as-a-Service, 'Active Listening' Ad Tech?
    • Telegram puts End-to-End Privacy in the Crosshairs
    • Free security logging is good for everyone
    • CrowdStrike hemorrhaging customers
    • Microsoft to meet privately with EDR (Endpoint Detection & Response) vendors
    • Yelp's Unhappy with Google
    • Telegram as the hotbed for DDoSass – DDoS as a Service
    • Chrome grows more difficult to exploit
    • Cox Media Group's "Active Listening" has apparently not ended
    • Cascading Bloom Filter follow-up
    • Closing the Loop
    • Is Telegram an encrypted app?

    Show Notes - https://www.grc.com/sn/SN-990-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 989: Cascading Bloom Filters - Key Card Backdoors, Fake Cisco Gear

    SN 989: Cascading Bloom Filters - Key Card Backdoors, Fake Cisco Gear
    • CrowdStrike Exec's "Most Epic Fail" Award
    • Hardware backdoors discovered in Chinese-made key cards
    • Counterfeit CISCO networking gear
    • SpinRite
    • Errata
    • NPD breach updates from listeners
    • Looking back at old SN episodes
    • Cascading Bloom Filters

    Show Notes - https://www.grc.com/sn/SN-989-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 988: National Public Data - Big Patch Tuesday, The Biggest Data Breach

    SN 988: National Public Data - Big Patch Tuesday, The Biggest Data Breach
    • Revocation Update
    • GRC's next experiment
    • Patch Tuesday
    • "The Famous Computer Café"
    • IsBootSecure
    • GRC Email
    • Working through WiFi Firewalls
    • Transferring DNS
    • OCSP attestation vs. TLS expiration
    • Platform key expiration
    • National Public Data

    Show Notes - https://www.grc.com/sn/SN-988-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 987: Rethinking Revocation - SinkClose, IsBootSecure, Another Bad RCE

    SN 987: Rethinking Revocation - SinkClose, IsBootSecure, Another Bad RCE
    • Sitting Ducks DNS attack
    • A Bad RCE in another Microsoft server
    • SinkClose
    • The CLFS.SYS BSoD
    • IsBootSecure
    • Rethinking Revocation

    Show Notes - https://www.grc.com/sn/SN-987-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 986: How Revoking! - Crowdstrike Damage, Firefox Cookies

    SN 986: How Revoking! - Crowdstrike Damage, Firefox Cookies
    • Platform Key Disclosure
    • Firefox's 3rd-party Cookie mess
    • The W3C Finally Weighs-in
    • CrowdStrike Damages.
    • GRC's Email
    • How Revoking!

    Show Notes - https://www.grc.com/sn/SN-986-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 985: Platform Key Disclosure - Crowdstrike Post-mortem, Entrust Update

    SN 985: Platform Key Disclosure - Crowdstrike Post-mortem, Entrust Update
    • Crowdstrike post-mortem
    • PiDP-11
    • What Crowdstrike is fixing
    • Marcus Hutchins on who is to blame
    • Entrust's Updated Info
    • 3rd-Party Cookie Surprise
    • Security training firm mistakenly hires a North Korean attacker
    • Google and 3rd party cookies
    • Google's influence
    • The auto industry and data brokers
    • DNS Benchmark on Mac
    • Platform Key Disclosure

    Show Notes - https://www.grc.com/sn/SN-985-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 984: CrowdStruck - Crowdstrike, Cellebrite, More Entrust

    SN 984: CrowdStruck - Crowdstrike, Cellebrite, More Entrust
    • Cellebrite unlocks Trump's would-be assassin's phone.
    • Cisco reported on a CVSS of 10.0
    • Entrust drops the other shoe
    • Google gives up on removing 3rd-party cookies
    • Miscellany
    • Snowflake and data warehouse applications
    • CDK auto dealership outage
    • Polyfill.io and resource hashes
    • MITM
    • Blocking Copilot
    • Blocking incoming connections via IP
    • CrowdStruck

    Show Notes - https://www.grc.com/sn/SN-984-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    SN 983: A Snowflake's Chance - CDN Safety, Microsoft's Behavior, CDK Ransomware Attack

    SN 983: A Snowflake's Chance - CDN Safety, Microsoft's Behavior, CDK Ransomware Attack
    • Using Content Delivery Networks Safely
    • The CDK Global Ransomware Attack
    • The IRS and Entrust
    • Polyfill.io fallout
    • Microsoft's Behavior
    • A Snowflake's Chance

    Show Notes - https://www.grc.com/sn/SN-983-Notes.pdf

    Hosts: Steve Gibson and Leo Laporte

    Download or subscribe to this show at https://twit.tv/shows/security-now.

    Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit

    You can submit a question to Security Now at the GRC Feedback Page.

    For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6.

    Sponsors:

    Logo

    © 2024 Podcastworld. All rights reserved

    Stay up to date

    For any inquiries, please email us at hello@podcastworld.io