Windows 11 Recall Feature Raises Privacy Concerns; Major Security Flaw Discovered


At the recent Surface event, Microsoft unveiled the Recall AI feature for Windows 11 with great excitement. Positioned as the headline AI innovation for Windows 11 version 24H2, Recall will debut exclusively on Copilot+ PCs, leveraging the power of Snapdragon X series processors. Microsoft emphasizes that Recall processing occurs locally on the device, utilizing a dedicated NPU. Moreover, the Recall vector database is encrypted with BitLocker for enhanced security.

Kevin Beaumont, a security researcher, has raised concerns about the Recall feature, labeling it a security “disaster.” He highlights that the local Recall database is vulnerable to exploitation by malicious actors. Beaumont reveals that the vector index is stored as a SQLite database within the “AppData” folder, and demonstrates that the Recall database can be accessed and viewed in plain text.

https://twitter.com/GossiTheDog/status/1796218726808748367?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1796218726808748367%7Ctwgr%5Ea9191a3064841f2ccf0fb749a1d0492d82fb7c89%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fbeebom.com%2Fwindows-11-recall-feature-major-security-flaw%2F

Beaumont also highlights in his blog that the Recall database can be accessed by another user on the same PC, which is a significant concern. He explains that while BitLocker encryption protects the database if someone steals your laptop, it only works when the device is locked.

Once you’re logged in, all files and programs are decrypted. If you accidentally run a malicious program, it can access the Recall database and send your sensitive data to a cloud checkpoint in seconds.

In many cyberattacks, malware known as info stealers is used to steal sensitive browser data, including passwords, session tokens, and cookies. This type of attack is on the rise, as evidenced by the increasing number of popular YouTube accounts being hijacked by hackers.

To combat this growing issue, Google is developing DBSC (Device Bound Session Credentials) for Chrome, which will bind session tokens to your device using TPM, enhancing security. While companies are working to close such security gaps, Microsoft’s implementation of Recall raises serious concerns. With Recall, Microsoft may be introducing a new attack vector for cybercriminals to exploit.

Beaumont reveals that he has already developed an automated exfiltration tool capable of uploading the Recall database to extract all activity data. However, he is withholding the tool and “deliberately holding back technical details until Microsoft ships the feature,” to give the company time to address the issue.

Additionally, it’s important to note that Recall is not optional it’s enabled by default. During the onboarding setup, there is no option to disable it. The only choice is to check a box that will open the Settings menu later, allowing you to adjust Recall preferences.

Zac Bowden reports that Microsoft is in active discussions about adding an option to disable Recall during the onboarding process for new users. However, there has been no official word from Microsoft yet. At Computex 2024, Satya Nadella expressed excitement about bringing Recall to Copilot+ PCs, signaling that Microsoft has no intention of discontinuing the feature.

What are your thoughts on the Recall AI feature? Let us know in the comments below.


What's Your Reaction?

hate hate
533
hate
confused confused
266
confused
fail fail
66
fail
fun fun
666
fun
geeky geeky
600
geeky
love love
400
love
lol lol
466
lol
omg omg
266
omg
win win
66
win

0 Comments

Your email address will not be published. Required fields are marked *