• Carighan Maconar
    link
    1302 months ago

    This is, in a lot of ways, impressive. This is CrowdStrike going full “Hold my beer!” about people talking about what bad production deploy fuckups they made.

    • @[email protected]
      link
      fedilink
      English
      932 months ago

      You know you’ve done something special when you take down somebody else’s production system.

    • @[email protected]
      link
      fedilink
      232 months ago

      I’m volunteering to hold their beer.

      Everyone remember to sue the services not able to provide their respective service. Teach them to take better care of their IT landscape.

      • @[email protected]
        link
        fedilink
        262 months ago

        Typically auto-applying updates to your security software is considered a good IT practice.

        Ideally you’d like, stagger the updates and cancel the rollout when things stopped coming back online, but who actually does it completely correctly?

        • @[email protected]
          link
          fedilink
          222 months ago

          Applying updates is considered good practice. Auto-applying is the best you can do with the money provided. My critique here is the amount of money provided.

          Also, you cannot pull a Boeing and let people die just because you cannot 100% avoid accidents. There are steps in between these two states.

          • @[email protected]
            link
            fedilink
            292 months ago

            you cannot pull a Boeing and let people die

            You say that, but have you considered the savings?

            • @Iheartcheese
              link
              212 months ago

              People are temporary. Money is forever.

            • @[email protected]
              link
              fedilink
              6
              edit-2
              2 months ago

              I have. They are not mine. The dead people could be.

              Edit: I understand you were being sarcastic. This is a topic where I chose to ignore that.

              • @[email protected]
                link
                fedilink
                82 months ago

                That’s totally fair. :)

                I work at a different company in the same security space as cloudstrike, and we spend a lot of time considering stuff like “if this goes sideways, we need to make sure the hospitals can still get patient information”.

                I’m a little more generous giving the downstream entities slack for trusting that their expensive upstream security vendor isn’t shipping them something entirely fucking broken.
                Like, I can’t even imagine the procedureal fuck up that results in a bsod getting shipped like that. Even if you have auto updates enabled for our stuff, we’re still slow rolling it and making sure we see things being normal before we make it available to more customers. That’s after our testing and internal deployments.

                I can’t put too much blame on our customers for trusting us when we spend a huge amount of energy convincing them we can be trusted to literally protect all their infrastructure and data.

                • @[email protected]
                  link
                  fedilink
                  English
                  32 months ago

                  You seem knowledgable. I’m surprised that it’s even possible for a software vendor to inject code into the kernel. Why is that necessary?

                  • @[email protected]
                    link
                    fedilink
                    52 months ago

                    The kernel is responsible for managing hardware and general low-level system operations. Anything that wants to do those things needs to get itself into kernel mode one way or another.

                    The typical way you do this is called a “driver” and no one thinks about them as being kernel code. Things like graphics cards and the like.

                    Things that want to do actions like monitor network traffic or filesystem activity system wide or in a lower level capacity than the normal tools provide also need to be kernel level.
                    In a security context, that specifically would include things that want to monitor raw packets rather than the parsed content that assumes the packet is well formed in a way that a malicious one might not be.

                    Cloudstrike does the same thing on Linux, and the typical tools for network management or advanced security are also either compiled in or loadable kernel modules.
                    It’s easy to forget that ip/ebtables and selinux and friends are kernel level software frequently distributed as kernel modules, in the case of the firewalls, or compiled in with a special framework and not just user mode software.

                  • JoshCodes
                    link
                    fedilink
                    22 months ago

                    Not who you asked, but did you ever hear of Valiant and their kernel level anti cheat.

                    This is not a 1:1 comparison but anticheat software running in the kernel has the ability to monitor all other processes due to its permission levels. It can monitor all scheduled tasks and infer from that information.

                    Drivers need similar access but for different reasons, they need access to os functionality a user would absolutely never be granted. This is because they interface directly with hardware and means when drivers crash, they generally don’t do it gracefully. Hence the BSOD loop and the need for booting windows without drivers (i.e. safe mode) and the deletion of the misconfiguration file.

                  • @[email protected]
                    link
                    fedilink
                    -1
                    edit-2
                    2 months ago

                    TL;DR: Because the underlying OS is garbage.

                    Whatever CrowdStrike’s “features” are should already be core security features of the kernel itself, or be exposed/extracted into user space.

                    NT was supposed to be a micro kernel. That this tool injects itself into the kernel immediately compromises the kernel. Edit: I should point out that it seems that CS injects drivers into the Linux kernel too, it might just be that Linux handles a driver crash more elegantly.

                    No different to the gaming anti-cheat kernel crap.

                    Having a “security” tool immediately compromise your actual security is absurd.

                • @[email protected]
                  link
                  fedilink
                  32 months ago

                  I can put the blame to your customers. If I make a contract with a bank they are responsible for my money. I don’t care about their choice of infrastructure. They are responsible for this. They have to be sued for this. Same for hospitals. Same for everyone else. Why should they be exempt from punishment for not providing the one service they were trusted to provide? Am I expected to feel for them because they made the “sensible choice” of employing the cheapest tools?

                  This was a business decision to trust someone external. It should not be tolerated that they point their fingers elsewhere.

                  • @[email protected]
                    link
                    fedilink
                    22 months ago

                    Can’t fault you for feeling that way. I definitely don’t think anyone should be exempt from responsibility, I meant blame in the more emotional “ugh, you jerk” sense.

                    If someone can’t fulfill their responsibilities because someone they depended on failed them, they’re still responsible for that failure to me, but I’m not blaming them if that makes any sense.

                    Power outage or not, the store owes me an ice cream cake and they need to make things even between us, but I’m not upset with them for the power outage.

                • @[email protected]
                  link
                  fedilink
                  12 months ago

                  I’m actually willing to believe that CrowdStrike was actually compromised by a bad actor that realised how fragile CS was.