Insane Vulnerability In OpenSSH Discovered

  Рет қаралды 164,747

ThePrimeTime

ThePrimeTime

11 күн бұрын

Recorded live on twitch, GET IN
Article
www.qualys.com/2024/07/01/cve...
My Stream
/ theprimeagen
Best Way To Support Me
Become a backend engineer. Its my favorite site
boot.dev/?promo=PRIMEYT
This is also the best way to support me is to support yourself becoming a better backend engineer.
MY MAIN YT CHANNEL: Has well edited engineering videos
/ theprimeagen
Discord
/ discord
Have something for me to read or react to?: / theprimeagenreact
Kinesis Advantage 360: bit.ly/Prime-Kinesis
Get production ready SQLite with Turso: turso.tech/deeznuts

Пікірлер: 351
@LeetHaxington
@LeetHaxington 9 күн бұрын
If the devs could reverse a binary tree on a whiteboard, this wouldn’t have happened
@Hillofkill
@Hillofkill 9 күн бұрын
remote smh... /s
@komivalentine3067
@komivalentine3067 9 күн бұрын
Whiteboard? They should be able to so this in their minds!
@MorningNapalm
@MorningNapalm 9 күн бұрын
@@komivalentine3067 Or at least on the back of an envelope.
@BrokenAtari
@BrokenAtari 9 күн бұрын
@@MorningNapalm Just doodle it during the hourly scrum meeting.
@albertoarmando6711
@albertoarmando6711 9 күн бұрын
I'm slow and not native english speaker. Is this sarcasm?
@pearshaped9116
@pearshaped9116 9 күн бұрын
So this is the backdoor that 10x dev was talking about?
@orhansenglish
@orhansenglish 9 күн бұрын
no that was ssl
@pearshaped9116
@pearshaped9116 9 күн бұрын
@@orhansenglish shit so it was… fuckit im leaving this comment up
@diamondkingdiamond6289
@diamondkingdiamond6289 9 күн бұрын
@@pearshaped9116would have been so cool
@ChristopherRiewaldt
@ChristopherRiewaldt 9 күн бұрын
@@pearshaped9116 honestly this was my first thought too
@vaisakhkm783
@vaisakhkm783 9 күн бұрын
It's definitly refering to jiatan's xz backdoor, ;) but the video is shot before people found about it...
@tato-chip7612
@tato-chip7612 9 күн бұрын
this dyslexic man is doing his best to read for us and you're laughing
@rusi6219
@rusi6219 9 күн бұрын
Well acting like a clown doesn't really help him although it's understandable since the twitch audience is notoriously brain-dead and hungry for low effort entertainment
@alexandertownsend5079
@alexandertownsend5079 9 күн бұрын
I'm not laughing. I've got bad eye sight, so I appreciate him reading articles. It is convenient.
@technolung
@technolung 9 күн бұрын
Dyslexia: where all numbers are x+1
@SpocksBro
@SpocksBro 9 күн бұрын
Always someone that needs to be offended on behalf of others.
@tbfromsd
@tbfromsd 8 күн бұрын
@technolung It is like having multiple do while loops running at the same time in your mind, but they keep returning even when the condition is no longer true. As a person who is and has a kid who is dyslexic, it turns into an asset when you learn how to deal with it. You have to practice selective attention, paying more attention in your weak spots, and know that you can't always trust your eyes, which is a plus in engineering.
@alexanderjordan2506
@alexanderjordan2506 9 күн бұрын
My phone started blowing up last night right as I was about to take a shower. I was sitting there checking our infra butt naked. Jokes on me, the version of OpenSSH on our servers was old enough to not be impacted.
@skyr3x
@skyr3x 9 күн бұрын
Cant fall victim to a 0day if your codebase is like a thousand days old 🗣
@halbeik
@halbeik 9 күн бұрын
@@skyr3x Prevent 0day exploit by staying -1day!
@XxZeldaxXXxLinkxX
@XxZeldaxXXxLinkxX 9 күн бұрын
@@skyr3x Yeah, fall victim to known exploits instead 😂. Also, this one wasn't a 0 day
@skyr3x
@skyr3x 9 күн бұрын
@@XxZeldaxXXxLinkxX you talk like someone who thinks that reverse cowgirl is the best position
@sirtra
@sirtra 9 күн бұрын
​@@skyr3xyou talk like a virgin who doesn't know what 0 day means. A very rare and unfortunate combo, what a shame for you...
@SundaraRamanR
@SundaraRamanR 9 күн бұрын
Curious that they mention that the code that fixed this was "accidentally removed" again and again. Knowing what we know about agents introducing backdoors intentionally, how are they so sure that this was an accident? Not saying we should immediately start pointing fingers for sure, but going to the other extreme and emphasizing it was an "accident" without knowing it to be so also seems like a dangerous assumption.
@tonysolar284
@tonysolar284 9 күн бұрын
ikr
@seccentral
@seccentral 9 күн бұрын
we don't. safe to presume it's deliberate until proven otherwise
@lucasirondesouzacamargo1540
@lucasirondesouzacamargo1540 9 күн бұрын
@@seccentral I'm pretty sure this like the opposite of how things are expected to be handled. Like "innocent until proven guilty" and all
@naseemmiah6135
@naseemmiah6135 9 күн бұрын
Hanlon’s Razor - Never attribute to malice that which is adequately explained by stupidity
@fltfathin
@fltfathin 9 күн бұрын
should add comment saying "don't remove this line before you read CVEXXX and CVEXXX fully"
@faarao44
@faarao44 9 күн бұрын
Im just a dumb web developer and don't understand any of this
@tenten8401
@tenten8401 9 күн бұрын
sudo apt update && sudo apt upgrade -y
@metaltyphoon
@metaltyphoon 9 күн бұрын
@@tenten8401and reboot the machine.
@kricku
@kricku 9 күн бұрын
​@@tenten8401Wouldn't it be wild to work at a place where you could just do that?
@tenten8401
@tenten8401 9 күн бұрын
@@kricku Sounds like managing SSH security vulnerabilities is outside of job scope then, dumb web developer doesn't have to worry about it because it's sysadmin problem :)
@Spacial_
@Spacial_ 9 күн бұрын
@@krickuand doing that while not breaking critical production systems that dont follow proper update cycles. What a fucking dream…
@orterves
@orterves 9 күн бұрын
0:33 we should -thank- *PAY* OpenSSH devs for their work.
@L1vv4n
@L1vv4n 8 күн бұрын
Rare case when hacking/it security really looks like it's imagined to be: reading source code for hidden vulnerabilities that can be exploited with incomprehensible dark magic.
@IsZomg
@IsZomg 9 күн бұрын
'So we started reading glibc malloc code' LOOOOOOL
@Lolleka
@Lolleka 9 күн бұрын
This is big brain territory here
@AntranigVartanian
@AntranigVartanian 9 күн бұрын
I just came here to say that this doesn't affect OpenBSD, the project that created and maintains OpenSSH.
@firen777
@firen777 9 күн бұрын
OpenBSD backdooring GNU + Linux confirmed
@AntranigVartanian
@AntranigVartanian 9 күн бұрын
@@firen777 I ROFLd 🤣
@911canihelpu
@911canihelpu 9 күн бұрын
lol
@averagegeek3957
@averagegeek3957 9 күн бұрын
@@firen777 based
@FourOneNineOneFourOne
@FourOneNineOneFourOne 9 күн бұрын
It does affect OpenBSD but only the free version (I saw the project maintainer mention it). Do you have a source that says otherwise?
@tommybronze3451
@tommybronze3451 9 күн бұрын
19:40 - actually the point is that is packet (with a final byte) is very tiny, it doesn't get segmented and then re-assembled at any point over the internet, hence delivering it is way more reliable from timing perspective, than sending a large chunky boy.
@MikeU128
@MikeU128 9 күн бұрын
Malloc internals (and the internal locking mechanisms) are some advanced voodoo. My traumatic encounter with malloc internals: A few years back I was troubleshooting what we thought was a memory leak. Turned out it wasn't a leak per se; what had happened was that a new "optimization" had been added to glibc's malloc implementation, which attempted to mitigate lock contention by creating new heap arenas whenever two threads collided on a lock. The idea being that threads which did a lot of malloc/free calls would effectively get their own dedicated heap arenas (eventually), thereby minimizing future lock contention. Problem was, over time this would cause the number of heap arenas to asymptotically approach the number of threads. And since heap arenas were created with a certain minimum size (64MB IIRC), in a long-running application with hundreds of threads you could eventually chew up ridiculous amounts of RAM. Mitigation involved setting an environment variable to cap the maximum number of heap arenas, and living with the (tiny) performance hit from heap lock contention.
@filip0x0a98
@filip0x0a98 9 күн бұрын
If you don't mind me asking, how did you even go about debugging that ?
@MikeU128
@MikeU128 9 күн бұрын
@@filip0x0a98 Reading the glibc source code and looking at the heap data structures in the debugger.
@ertertz9408
@ertertz9408 9 күн бұрын
Glibc moment
@jino139
@jino139 9 күн бұрын
I hope to someday be able to read these high arcane runes.
@timno9804
@timno9804 8 күн бұрын
​​@@filip0x0a98 +1 I wonder how long it took too. My simple brain would've never figured that shit out unless I've been keeping up with every library's updates which my code uses (I don't keep up with jackshit)
@nateofthesouth
@nateofthesouth 9 күн бұрын
I'm a normie corporate guy who manages some websites. This is such a great channel just for late-breaking security news. Thank you!
@ThePrimeTimeagen
@ThePrimeTimeagen 9 күн бұрын
Yayayayayaya! I love reading the write ups
@nateofthesouth
@nateofthesouth 8 күн бұрын
@@ThePrimeTimeagen he replied! 🤩
@afterglow5285
@afterglow5285 9 күн бұрын
i'm tired boss.
@CaptTerrific
@CaptTerrific 9 күн бұрын
I'm just thrilled to see so many references to one of my favorite modern ska bands! :D
@tommybronze3451
@tommybronze3451 9 күн бұрын
29:00 - they send authentication KEY - which is memcopied from packet into the memory for auth checking - this is why it's important to cause sigalarm while it's being checke, because they KEY is the malicious payload that when executed right jumps the execution pointer to "yes this dude is valid and give him shell"
@alexlowe2054
@alexlowe2054 9 күн бұрын
6-8 hours sounds long, but if you target the attack to start overnight or on on the weekend, that's incredibly serious.
@Basileuswar
@Basileuswar 9 күн бұрын
Fail2ban correctly configure should limit the risk as they would burn through a lot of ip adresse (not a raison to not upgrade)
@MarkHall-cf6ji
@MarkHall-cf6ji 6 күн бұрын
They publish vulns they can't use.
@MarkHall-cf6ji
@MarkHall-cf6ji 6 күн бұрын
My conspiracy theory is that vulns like these are published purely as a marketing strategy for the hacking group. It makes them visible to clients interested in buying actually useful vulns. These clients are incentivized to keep said vulns secret (cause they can keep using them and get their money's worth).
@MarkHall-cf6ji
@MarkHall-cf6ji 6 күн бұрын
If I'm right, then vulns published in CVEs are mostly theoretical or of such poor quality that they can't be sold in the black market.
@kirkanos771
@kirkanos771 9 күн бұрын
The name.... is 128KB long
@ElMarcoh
@ElMarcoh 9 күн бұрын
Just something to note, just checking the package version is not enough to assert the package is vulnerable, debian and ubuntu often backport patches for CVEs from later software versions, so even if you are using a supposed "vulnerable" version, if you check the package notes (and the package per se) you will see a lot of patches, especially in LTS versions.
@anewbimproves5622
@anewbimproves5622 9 күн бұрын
This was what I did for one day every month in one of my first developer jobs. We would get a notice from our pci/dss audit scan that we were vulnerable to a whole load of things and I would (re-)investigate each one and send a response with links to patch notes showing we weren't actually vulnerable.
@MNbenMN
@MNbenMN 9 күн бұрын
​@@anewbimproves5622I've also had the task of documenting backports to address false positives in vulnerability audits. Tedious work that kept me away from actually developing code for the project.
@iusevimbtw
@iusevimbtw 9 күн бұрын
i use vim btw
@David-pz4gy
@David-pz4gy 9 күн бұрын
What a chad
@Monster_Rancher
@Monster_Rancher 9 күн бұрын
nano>
@Takyodor2
@Takyodor2 9 күн бұрын
ed
@vaisakhkm783
@vaisakhkm783 9 күн бұрын
too much bloat.. just use > and redirect 1s and 0s to file already
@theoriginyt4869
@theoriginyt4869 9 күн бұрын
Emacs > Vim Change my mind.
@Fernando-du5uj
@Fernando-du5uj 8 күн бұрын
Love this kind of videos about vulnerabilities. Keep up, Prime! o7
@Binxalot
@Binxalot 9 күн бұрын
On Unbuntu servers 1 line patch is: pro fix CVE-2024-6387
@carchocolate93
@carchocolate93 9 күн бұрын
Wonder if something like the delay symptom they spotted in that xz backoor could be used to nail this window more consistently? Like a minor issue in one oss giving better odds at a basically probabilistic attack on another...
@oivinf
@oivinf 9 күн бұрын
Google notified me of this yesterday (bc they host my VM). Went in and checked if my OpenSSH version was affected but luckily I use ancient Debian that's stable literally forever so the OpenSSH version was _older_ than the exploit. Which I believe is like more than a decade old
@SundaraRamanR
@SundaraRamanR 9 күн бұрын
It just has to be more than 4 years old to not have this vulnerability. The article mentions the issue was (re)introduced in 2020.
@vitvitvitvitvitvitvitvit
@vitvitvitvitvitvitvitvit 9 күн бұрын
when I connect to the VM using browser (instead cmd or putty), openSSH is used?
@opposite342
@opposite342 8 күн бұрын
@@vitvitvitvitvitvitvitvit yes it should be. The VM doesn't know you're connecting from a browser, putty, or whatever, it just knows that a connection has been made.
@opposite342
@opposite342 8 күн бұрын
don't you have other CVEs to worry about in older Debian versions though? Or are you actively backport patching them?
@stevenhe3462
@stevenhe3462 7 күн бұрын
Debian Stable is literally stable.
@gandalfgrey91
@gandalfgrey91 9 күн бұрын
“ssh is a joke, I know the guy who created the back door”
@tempy-tq3ix
@tempy-tq3ix 9 күн бұрын
i could feel my head smoking cartoonishly throughout this
@xB-yg2iw
@xB-yg2iw 9 күн бұрын
Gotta get LowLevelLearning in on this, this stuff is his bread and butter
@DeathBender
@DeathBender 9 күн бұрын
this. is. insane. ... just wow ... the effort and analysis they must have put into this! well well well but eventually did they try turning it on and off? :>
@hendrikbohmer4782
@hendrikbohmer4782 9 күн бұрын
*Chuckles* I'm in danger!
@mantovani96
@mantovani96 9 күн бұрын
I’ve never felt so dumb in my entire life. This is too hard for quice-eater devs like me.
@catcatcatcatcatcatcatcatcatca
@catcatcatcatcatcatcatcatcatca 9 күн бұрын
I’m proud how well I managed to keep up with the text, yet horrified because of the implications of this. 1 day of SSH logins is nothing its not like I actually collect the logs properly most of the time…
@arthurmoore9488
@arthurmoore9488 8 күн бұрын
Meh, the amd64 version hasn't been exploited yet, and the attack relies on precise timing. It should be fixed quickly, but the vulnerability isn't a drop everything levels of bad.
@stevenhe3462
@stevenhe3462 7 күн бұрын
This should scare you to switch to OpenBSD LMAO.
@DieDona
@DieDona 9 күн бұрын
Such a shame prime doesn't pronounce ssh as "sssh"
@ChaosturnMusic
@ChaosturnMusic 9 күн бұрын
disliked, unsubbed, reported, lost all respect
@nisonatic
@nisonatic 9 күн бұрын
@@ChaosturnMusic Reasonable.
@timetraveler_0
@timetraveler_0 9 күн бұрын
At least he mispronounced 'Char' as 'Char'.
@rusi6219
@rusi6219 6 күн бұрын
@@DieDona shhh...
@johnbou5257
@johnbou5257 9 күн бұрын
Chuck norris reads emails through heap overflows!
@notoriouslycuriouswombat
@notoriouslycuriouswombat 9 күн бұрын
isn't this only 32bit? and can be mitigated with some config? or did i miss a bunch
@local9
@local9 9 күн бұрын
That eagle looks more like a mantaray.
@b.c.2177
@b.c.2177 4 күн бұрын
I tried to update on Windows 11 to the latest but then I can not connect with HeidiSQL any more. So, I had to return back to OpenSSH_for_Windows_8.6p1, LibreSSL 3.4.3. I am using only OpenSSH client and I think it is not so dangerous to keep this version.
@skyd171
@skyd171 4 күн бұрын
I think you mentioned solar designer without realizing who it is. The guy is an absolute beast and author of John the Ripper, a famous password brute forcer.
@coachdubz7533
@coachdubz7533 9 күн бұрын
Dang quiche eaters...
@NeverTrust298
@NeverTrust298 9 күн бұрын
webdev doesnt know how to read C... the quality of the Netflix Staff right here...
@ragectl
@ragectl 9 күн бұрын
The calloc vs malloc in the PAM handler. Gottem.
@OverAndOverAndOver
@OverAndOverAndOver 9 күн бұрын
10:13 😂😂 "what a code!"
@Rahul79821
@Rahul79821 6 күн бұрын
On some servers, sysadmins set timeout to over 600 seconds because usually if your SSH session is idle for more than 120 seconds then you're automatically logged out.
@-_James_-
@-_James_- 8 күн бұрын
Sending all but the last byte of the DSA packet isn't about timing due to packet coalescence. It's about not having to wait for the network to transfer all that data in one go. If you have to transfer 4K of data, that's going to take time. Transferring everything except the last byte will take the same amount of time (more or less) for the first part, but then as you approach your window to win the race, only having to send a single byte will be a lot faster, and therefore easier to guesstimate when it should be sent.
@FizzleStudiosLtd
@FizzleStudiosLtd 9 күн бұрын
You sound like me reading my college philosophy text out loud.
@JohnDoe-wq7cp
@JohnDoe-wq7cp 9 күн бұрын
The interrupters are great
@artemisclydefrogger
@artemisclydefrogger 9 күн бұрын
And this is why the Primeagen is on another level
@ThisIsJustADrillBit
@ThisIsJustADrillBit 8 күн бұрын
"when you're reading malloc, you're getting DEEP" 😂❤❤❤
@technikschaf1574
@technikschaf1574 9 күн бұрын
randomize timeout for every connection to conquer the timing attack part?
@MikkoRantalainen
@MikkoRantalainen 12 сағат бұрын
48:07 "I like how they use word 'easily'" - I agree. It would be interesting to hear what kind of task the authors would call "barely controllable" or "nearly impossible to control".
@wcrb15
@wcrb15 8 күн бұрын
The Interrupters mentioned! "She's Kerosene" randomly plays in my head constantly. I had to focus on the music because I'm too dumb to understand the tech parts of this 😂
@katanasteel
@katanasteel 8 күн бұрын
Dang Woody was unstable when I installed debian for the first time
@AGentooUser
@AGentooUser 9 күн бұрын
_laughs in musl_
@lucyinchat
@lucyinchat 9 күн бұрын
Musl is also possibly affected.
@d3stinYwOw
@d3stinYwOw 9 күн бұрын
@@lucyinchat it was shown not to be.
@averagegeek3957
@averagegeek3957 8 күн бұрын
common alpine W
@AGentooUser
@AGentooUser 8 күн бұрын
@@lucyinchat 0:03 it says on the top "on glibc-based Linux systems" though
@AGentooUser
@AGentooUser 8 күн бұрын
@@d3stinYwOw Same with the xz backdoor that effected ssh. *_musl putting backdoors for glibc confirmed_*
@codestuff3685
@codestuff3685 9 күн бұрын
mind blown
@dankprole7884
@dankprole7884 9 күн бұрын
I have no idea what any of this means. Sounds bad though
@Bozeman42
@Bozeman42 9 күн бұрын
Thought Slime mentioned
@jolting
@jolting 9 күн бұрын
With respect to the one vs two packet delay time, in TCP, if you enable nagle on the server and delay ack is always enabled on Windows then the delay will be about 200ms longer in the 2 packet scenario. God help you if you get this wrong because an entire team of engineers couldn't figure this out for over a decade until I showed up and caught it.
@kyuthefox
@kyuthefox 9 күн бұрын
the fact that they are interrupting the code withing free and using quotes from "the interrupters" is funny
@deez_narts
@deez_narts 8 күн бұрын
This is one of those vulnerabilities where the more I _think_ I know, the more I know I know nothing.
@grim1427
@grim1427 8 күн бұрын
What did I get from this? Magical magic is magically magic. HURRAY!
@mansourirayen6281
@mansourirayen6281 9 күн бұрын
you're insane BRO
@Iceman259
@Iceman259 9 күн бұрын
9:46 Ska music mentioned
@lor3ntz1990
@lor3ntz1990 9 күн бұрын
Now I really want to see Prime and Casey do some exploit development.
@caiocsl
@caiocsl 9 күн бұрын
oh Jia Tan again?
@nustaniel
@nustaniel 9 күн бұрын
24:09 Flip did not give a flip. Can't tell Flip what to do.
@sqaxomonophonen5998
@sqaxomonophonen5998 7 күн бұрын
I love that we talk about avoiding race conditions, but they talk about /winning/ them
@babakbandpey
@babakbandpey 6 күн бұрын
52:32 So, when you get to 52nd minute, you understand that this wasn't that bad at all. This condition is probably present in many softwares.
@jp8263
@jp8263 7 күн бұрын
FWIW the "Malleus Maleficarum" was a book written in the 1400s and served as the Catholic Church's justification for witch burning/killing. That's where the "Malloc Maleficarum" is coming from.
@seedz5132
@seedz5132 9 күн бұрын
so... me running ubuntu 24.04 as my SSH gateway while all the rest of my servers run debian 12 potentially saved me ? nice ! :>
@SmartK8
@SmartK8 9 күн бұрын
There's always at least one more bug...
@TrebleWing
@TrebleWing 9 күн бұрын
if this was introduced by removing a define, why did it take several months and collaboration for a fix?
@jackle3002
@jackle3002 8 күн бұрын
i love flip
@andrewdunbar828
@andrewdunbar828 9 күн бұрын
one of the information about one of the software
@alberttakaruza5612
@alberttakaruza5612 9 күн бұрын
Ah hour later found it 😢😂
@danhorus
@danhorus 9 күн бұрын
I'm under the impression that we should replace all mallocs with callocs, just to be safe. It'll be slower, but a lot harder to exploit
@7DuRd3n
@7DuRd3n 7 күн бұрын
quite a nice vuln if u ask me
@HexOptimal
@HexOptimal 7 күн бұрын
see eye aye
@IgnatioFerreira
@IgnatioFerreira 8 күн бұрын
How and what are these people paid?
@OpinionatedSkink
@OpinionatedSkink 9 күн бұрын
Hmmm nothing like an open public port 22 🤤 At the very least, please put a IP address whitelist!
@noredine
@noredine 9 күн бұрын
>ssh -V >9.6p1 Oh, shid
@SilverishKitten
@SilverishKitten 9 күн бұрын
Quick! Everyone hack @noredine!
@x_techno_pro
@x_techno_pro 9 күн бұрын
NOT AGAIN !!!
@TUXbeatDOWN
@TUXbeatDOWN 2 күн бұрын
When someone comes to me saying they want to become a "Hacker", This will be the video I point them to. 😄
@odarkeq
@odarkeq 9 күн бұрын
...in October 2020 by commit 752250c, which **"accidentally"** removed...
@limesta
@limesta 9 күн бұрын
It could be some adjacent code was modified and an older branch got merged without the fix
@McZsh
@McZsh 9 күн бұрын
​@limesta I guess that's what SOC is all about? Also... no test suite?
@cbuchner1
@cbuchner1 9 күн бұрын
happy little accidents 🎉
@limesta
@limesta 9 күн бұрын
@@McZsh automation testing typically isn't designed to intentionally break things, it's to make sure things work. So for a 20 step process requiring multiple devices with very narrow timing intervals for interrupts for a single bug on some systems that you're certain you have fixed isn't viable for any company to do. What would have been viable is someone vetting line by line changes instead of just hitting a merge button all willy. I'm not going to assume malice where there has been this exact same scenario of accidentally reverting code in every company ever, all it takes is one working file that gets patched in late, and you get a regression that can go undetected
@limesta
@limesta 9 күн бұрын
@@McZsh and for the aforementioned bug that takes researches 400 hours to verify is even real? No shot anyone will validate that every patch or set up a system to check if it's possible. This is a very convoluted process that the best of security analysts will miss, but after being fixed the first time it shouldnt have regressed and hopefully the company maintaining it is verifying their process
@Hypn0s2
@Hypn0s2 9 күн бұрын
I was going to make a remark about OpenBSD reducing their vulnerability clock but apparently OpenBSD survived this.
@herauthon
@herauthon 9 күн бұрын
ah.. aha!.. aargghA! .. might explain things
@LQLAssassin
@LQLAssassin 8 күн бұрын
13:55 Burger king ez
@syntaxerorr
@syntaxerorr 9 күн бұрын
Seems like this is only for DSA keys? Does any one use those in 2024?
@MikkoRantalainen
@MikkoRantalainen 12 сағат бұрын
TL;DR: ssh was supposed to use single-threaded but was executed as effectively multi-threaded thanks to SIGALARM being implemented incorrectly (single-threaded program should not cause any non-volatile changes to program state from SIGALARM handler). Had all of ssh been written as multi-threaded code the SIGALARM handler would have worked as expected because it would have had to use proper locking to access shared memory structures. Of course, that would have been true only if somebody had been able to write *correct* multi-threaded code in C - that is, without any security vulnerabilities. Even Linux kernel fails this every now and then. Human programmers are not careful enough to write security sensitive code in C except for random happy mistakes. Update: 41:05 Yes, in other words it's re-entrant bug. Shouldn't happen in single-threaded code in theory but incorrectly written signal handlers can break those assumptions.
@apIthletIcc
@apIthletIcc 8 күн бұрын
Not me consuming an entire bag of taki's like it's popcorn at the movies... this is a real thinker, and ngl this vuln is alot like one I theorized about and then may have found being exploited in the wild, first on windows then a few months later also on a few devices running a few different android releases. All the android devices observed had outdated linux kernels (from 2017-2018 yet in phones made in 2022-2024) I dont even wanna ask why some oems do it, but just please stop using old linux kernels with deprecated or known unsafe features!!! CAN WE AS A COMMUNITY AGREE ON THAT anyways... here's something interesting for us all to ponder upon and also wonder how TF together (btw just think ocr style grid-array encoding but used on streamed-in frames and you''ll get where im going in this comment) A Short Essay on Unsafe Decoding and Parsing Algorithms "Why we Need More Intelligent Memory Filtering to Combat Address Space Grooming" I found a really cool (i.e. SCARY) way to hide a header chunk, where hexadecimal will get read out as a series of blank space, when read as any plaint text file, even though the series of two byte values each individually do show up when read by a hex text reader app. You wanna know how stuff is getting smuggled into being used for supply chain attacks even after an org has done their job and securely restored their data, there ya go. You need to be inspecting headers and footers for all the things, and start logging possible autonomously triggered instances of 'head' and 'tail' commands. I'd share my theory in full but some of the concepts are fringe at best, so idk who really would take it totally seriously. But suffice to say, if anyone has seen the distorted psychedelic coloring on some youtube videos, while using an ARM based android device (v6 or v7) then you at least can reproduce this bug if it affects your config, and maybe you might be able to confirm. Android versions I can confirm have the behavior I referenced above: Android 11, 12 Android versions I cant confirm or have not witnessed the referenced behavior: Android 9, 10, 13 My hypothesis and/or ideas going forward: Yall I think something is straight up introduced in Android 11, and fixed/changed at Android 13 release that either knowingly or inadvertently blocked the yt video coloring issue, but I think maybe the effects of whatever those patterns are, may be still there and just better hidden maybe even completely on accident. I dont get nearly the amount of views that would necessitate making a video on this but I have been steadily gathering info about the issue for quite a while, ever since I found a memory leak issue which seemed to only plague devices connecting to a certain Sagemcom router. I have a hunch that its something similar to the recent Windstream Isp issued router vulns, which may have been the initial vector at which the issue started at least in my personal observations. (my router was NOT a windstream product, but it WAS a router from one of the US's big three carriers) If you are a programmer or another researcher, and see this comment... PLEASE look into it if you have the ability.
@stevenhe3462
@stevenhe3462 7 күн бұрын
I think the fix they mention does not solve some root causes for these user-injected code. For example, first thing you do when you receive that username should be checking whether it is valid UTF-8 (in your unprivileged child), the only "names" that make sense. This removes lots of possibilities to include binary code because they are usually not UTF-8. This is one way Rust "could have" prevented these issues, btw, but more in a "common practice" way than a "C cannot do this" way. Of course you can do these in C.
@ashayaswale
@ashayaswale 9 күн бұрын
Today is the day I realized, you look like Dr. Disrespect, but without goggles
@EstateCritique
@EstateCritique 9 күн бұрын
I’ve always thought he was his kid lmao
@mozartmemelord
@mozartmemelord 9 күн бұрын
Not enough likes here
@turtlefrog-tn3ek
@turtlefrog-tn3ek 9 күн бұрын
actually this is his holy twin Dr. Respect.
@gizmo7356
@gizmo7356 9 күн бұрын
Dr. Not sexting minors
@Exilum
@Exilum 9 күн бұрын
£ me too, Prime!
@srijanraghavula
@srijanraghavula 9 күн бұрын
Wow, rhese new vulnerabilities making me sus if stuff online. Gotta be careful
@Flinsch77
@Flinsch77 7 күн бұрын
I am a C/C++ programmer myself, but now I have just been heavily brainfckd!
@rakly3473
@rakly3473 7 күн бұрын
I understand most of the words 👍
@zBrain0
@zBrain0 9 күн бұрын
This takes me back to the guy that wrote that article saying that writing good c code was merely a skill issue. If the open SSH developers have skill issues, I fear for the rest of humanity.
@rusi6219
@rusi6219 6 күн бұрын
@@zBrain0 if you have a codebase that's decades old you'll inevitably have vulnerabilities that's just the nature of deprecating codebases relative to increasing amount of people knowledgeable about the weaknesses of the respective programming languages
@zBrain0
@zBrain0 6 күн бұрын
@@rusi6219 exactly, it's a skill issue. The problem is basically nobody has the requisite skill. It seems as though even the best programmers in the world when using c or c++ will eventually program a memory bug. So the argument is maybe we should use languages that are more memory safe. But then C programmers go no I can do it without writing any memory bugs.... Right sure you can.
@jouebien
@jouebien 9 күн бұрын
woody appears to be a stable build - looks like version 3.x & releases around 2002-2006
@Grumpicles
@Grumpicles 8 күн бұрын
The title of this one should have been "Prime learns about the craziness it InfoSec exploits". And he does it superbly!
@leroyvanlogchem1494
@leroyvanlogchem1494 9 күн бұрын
Just use Wireguard and SSH only to wg0
@ersetzbar.
@ersetzbar. 9 күн бұрын
These guys must be bad at hiding in crowds with how large their heads are
Stop Creating Microservices | Prime Reacts
33:35
ThePrimeTime
Рет қаралды 225 М.
I Will Piledrive You If You Say AI Again | Prime Reacts
55:59
ThePrimeTime
Рет қаралды 180 М.
1❤️
00:17
Nonomen ノノメン
Рет қаралды 13 МЛН
Can You Draw A PERFECTLY Dotted Line?
00:55
Stokes Twins
Рет қаралды 106 МЛН
new SSH exploit is absolutely wild
11:59
Low Level Learning
Рет қаралды 302 М.
Chrome Exposes Scary System Functions To All Google Domains
25:58
Theo - t3․gg
Рет қаралды 6 М.
Code That MURDERED 6 People | Prime Reacts
17:57
ThePrimeTime
Рет қаралды 237 М.
I Spent 18 Months Using Rust And Regret It
38:36
ThePrimeTime
Рет қаралды 217 М.
Interview with Product Manager in 2024 [Corporate]
5:53
Programmers are also human
Рет қаралды 211 М.
The A.I. Bubble is Bursting with Ed Zitron
1:15:21
Adam Conover
Рет қаралды 433 М.
Scams In Software Engineering
31:44
ThePrimeTime
Рет қаралды 600 М.
ExFAANG Engineer Watches ExFAANG Take JavaScript Quiz | Prime Reacts
28:07
How to self-host and hyperscale AI with Nvidia NIM
6:44
Fireship
Рет қаралды 288 М.
Clicks чехол-клавиатура для iPhone ⌨️
0:59
OZON РАЗБИЛИ 3 КОМПЬЮТЕРА
0:57
Кинг Комп Shorts
Рет қаралды 1,5 МЛН
Как правильно выключать звук на телефоне?
0:17
Люди.Идеи, общественная организация
Рет қаралды 644 М.
WATERPROOF RATED IP-69🌧️#oppo #oppof27pro#oppoindia
0:10
Fivestar Mobile
Рет қаралды 17 МЛН