Members
  • Total Members: 14176
  • Latest: toxxxa
Stats
  • Total Posts: 42952
  • Total Topics: 16150
  • Online Today: 4651
  • Online Ever: 51419
  • (01. January 2010., 10:27:49)









Author Topic: Germany's Federal Office for Information Security: Windows 8 is not Secure ?!  (Read 2345 times)

0 Members and 1 Guest are viewing this topic.

Samker

  • SCF Administrator
  • *****
  • Posts: 7528
  • KARMA: 322
  • Gender: Male
  • Whatever doesn't kill us makes us stronger.
    • SCforum.info - Samker's Computer Forum


Microsoft's new touchy Windows 8 operating system is so vulnerable to prying hackers that Germany's businesses and government should not use it, the country's authorities have warned in a series of leaked documents.

According to files published in German weekly Die Zeit: http://www.zeit.de/digital/datenschutz/2013-08/trusted-computing-microsoft-windows-8-nsa/ , the Euro nation's officials fear Germans' data is not secure thanks to the OS's Trusted Computing technology – a set of specifications and protocols that relies on every computer having a unique cryptographic key built into the hardware that's used to dictate what software can be run: http://www.cl.cam.ac.uk/~rja14/tcpa-faq.html

Authorities at Germany's Federal Office for Information Security (BSI) later clarified that it was the Trusted Computing specs in Windows 8 in conjunction with the Trusted Platform Module (TPM) chip embedded in the hardware that creates the alleged security issue. BSI released a statement that backtracked slightly, insisting that using Windows 8 in combination with a TPM may make a system safer, but noting that it is investigating "some critical aspects related to specific scenarios in which Windows 8 is operated in combination with a hardware that has a TPM 2.0": https://www.bsi.bund.de/DE/Presse/Pressemitteilungen/Presse2013/Windows_TPM_Pl_21082013.html

Trusted Computing is a controversial bunch of specifications developed by a group of companies including AMD, Cisco, Fujitsu, Hewlett-Packard, IBM, Intel, Microsoft and Wave Systems Corp.: http://www.trustedcomputinggroup.org/

The tech is designed to stop the use of software and files which do not contain the correct digital rights permissions (thus protecting the property of vendors behind the protocols), including "unauthorised operating systems" (a specific function of the much-maligned Secure Boot). Microsoft argues that Secure Boot protects users from rootkits and other malware attacks. The set of permissions is automatically updated online, outside of the control of the user.

A machine that contains a Trusted Platform Module and runs software adhering to the Trusted Computing specifications is, arguably, under the control of the vendor – in this case Microsoft. It also identifies the machine to the vendor, meaning that users' identities can be linked to their machines as well as their online activities. As Redmond is a US firm, opponents to the protocols argue, users' data is theoretically accessible to US spooks in the National Security Agency via the Foreign Intelligence Surveillance Act, as Die Zeit points out.

A TPM 2.0 chip is being built into more and more computers running Windows 8: http://www.trustedcomputinggroup.org/media_room/news/255

The newspaper obtained an internal document from Germany's Ministry of Economic Affairs written at the beginning of 2012. It warned of "the loss of full sovereignty over information technology" and that "the security objectives of confidentiality' and integrity are no longer guaranteed".

It continued: "The use of 'Trusted Computing'... in this form ... is unacceptable for the federal administration and the operators of critical infrastructure."

Trusted Platform Module 2.0 is considerably more invasive than older versions. Once this is rolled out across all Windows-using PCS, the Germans fear, there will be "simply no way to tell what exactly Microsoft does to its system through remote updates".

"From the perspective of the BSI, the use of Windows 8 in combination with a TPM 2.0 is accompanied by a loss of control over the operating system and the hardware used. This results in new risks for the user, especially for the federal government and critical infrastructure."

The Register previously described Trusted Computing as the "widely derided idea of computing secured for, and against, its users".

The leaked documents advised that Windows 7 is still safe to use, at least until 2020. Windows 8, on the other hand, is so tied up with Trusted Computing protocols that it is already "unfit for use".

Microsoft denied there was any backdoor. In a lengthy statement, a spokeswoman insisted that users cannot expect "privacy without good security". Redmond argued that users could purchase machines whose manufacturers had disabled the TPMs. Presumably this will one day become a selling point, although Microsoft argues this will actually make the hardware less "secure".

She said:

    "TPM 2.0 is designed to be on by default with no user interaction required. Since most users accept defaults, requiring the user to enable the TPM will lead to IT users being less secure by default and increase the risk that their privacy will be violated. We believe that government policies promoting this result are ill-advised."

    It is also important to note that any user concerns about TPM 2.0 are addressable. The first concern, generally expressed as “lack of user control,” is not correct as OEMs have the ability to turn off the TPM in x86 machines; thus, purchasers can purchase machines with TPMs disabled (of course, they will also be unable to utilize the security features enabled by the technology). The second concern, generally expressed as “lack of user control over choice of operating system,” is also incorrect. In fact, Windows has been designed so that users can clear/reset the TPM for ownership by another OS if they wish. Many TPM functions can also be used by multiple OSes (including Linux) concurrently."


Rumours about a backdoor in Windows are almost as old as Microsoft itself. In 2009, El Reg reported on the NSA's admission that it had worked with developers on Windows 7's operating system security, forcing Redmond to deny there was a backdoor left open to spooks.

(ElReg)

Samker's Computer Forum - SCforum.info


devnullius

  • SCF VIP Member
  • *****
  • Posts: 3614
  • KARMA: 157
  • Gender: Female
    • SCForum.info
Yeah, I already read the original German article.

In short: all is good, until your PC gets TPM AND "an" OS that will ONLY work with TPM activated. Currently, only Windows 8.1? Windows 9? will force you to support this...

I think ; -)

We will wait - we had more news like this in the last decade or so. Only difference, until now Windows 8 activation still IS NOT cracked / patched...  :down:

 :bih:

Help me help you! https://copy.com/?r=zOEhNk - Clear 15GB of cloud storage and... 

... karma for you :)

Devvie


~~~ notemail@facebook.com ~~~

Conare nullius momenti videri fortasse missilibus careant
——
All spelling mistakes are my own and may only be distributed under the GNU General Public License! – (© 95-1 by Coredump; 2-013 by DevNullius)
More information about bitcoin, altcoin & crypto in general? GO TO  j.gs/7385484/btc

Cuisvis hominis est errare, nullius nisi insipientis in errore persevare... So why not get the real SCForum employees to help YOUR troubled computer!!! SCF Remote PC Assist http://goo.gl/n1ONa9

Samker's Computer Forum - SCforum.info


 

With Quick-Reply you can write a post when viewing a topic without loading a new page. You can still use bulletin board code and smileys as you would in a normal post.

Name: Email:
Verification:
Type the letters shown in the picture
Listen to the letters / Request another image
Type the letters shown in the picture:
Second Anti-Bot trap, type or simply copy-paste below (only the red letters):www.scforum.info:

Enter your email address to receive daily email with 'SCforum.info - Samker's Computer Forum' newest content:

Terms of Use | Privacy Policy | Advertising