Insane Vulnerability In OpenSSH Discovered

Поділитися
Вставка
  • Опубліковано 1 жов 2024
  • Recorded live on twitch, GET IN
    Article
    www.qualys.com...
    My Stream
    / theprimeagen
    Best Way To Support Me
    Become a backend engineer. Its my favorite site
    boot.dev/?prom...
    This is also the best way to support me is to support yourself becoming a better backend engineer.
    MY MAIN YT CHANNEL: Has well edited engineering videos
    / theprimeagen
    Discord
    / discord
    Have something for me to read or react to?: / theprimeagenreact
    Kinesis Advantage 360: bit.ly/Prime-K...
    Get production ready SQLite with Turso: turso.tech/dee...

КОМЕНТАРІ • 347

  • @pearshaped9116
    @pearshaped9116 3 місяці тому +796

    So this is the backdoor that 10x dev was talking about?

    • @orhansenglish
      @orhansenglish 3 місяці тому +75

      no that was ssl

    • @pearshaped9116
      @pearshaped9116 3 місяці тому +58

      @@orhansenglish shit so it was… fuckit im leaving this comment up

    • @diamondkingdiamond6289
      @diamondkingdiamond6289 3 місяці тому

      @@pearshaped9116would have been so cool

    • @ChristopherRiewaldt
      @ChristopherRiewaldt 3 місяці тому +22

      @@pearshaped9116 honestly this was my first thought too

    • @vaisakh_km
      @vaisakh_km 3 місяці тому +7

      It's definitly refering to jiatan's xz backdoor,
      ;) but the video is shot before people found about it...

  • @alexanderjordan2506
    @alexanderjordan2506 3 місяці тому +198

    My phone started blowing up last night right as I was about to take a shower. I was sitting there checking our infra butt naked. Jokes on me, the version of OpenSSH on our servers was old enough to not be impacted.

    • @skyr3x
      @skyr3x 3 місяці тому +60

      Cant fall victim to a 0day if your codebase is like a thousand days old 🗣

    • @halbeik
      @halbeik 3 місяці тому

      @@skyr3x Prevent 0day exploit by staying -1day!

    • @XxZeldaxXXxLinkxX
      @XxZeldaxXXxLinkxX 3 місяці тому +4

      @@skyr3x Yeah, fall victim to known exploits instead 😂. Also, this one wasn't a 0 day

    • @skyr3x
      @skyr3x 3 місяці тому +13

      @@XxZeldaxXXxLinkxX you talk like someone who thinks that reverse cowgirl is the best position

    • @sirtra
      @sirtra 3 місяці тому

      ​@@skyr3xyou talk like a virgin who doesn't know what 0 day means.
      A very rare and unfortunate combo, what a shame for you...

  • @tato-chip7612
    @tato-chip7612 3 місяці тому +107

    this dyslexic man is doing his best to read for us and you're laughing

    • @rusi6219
      @rusi6219 3 місяці тому

      Well acting like a clown doesn't really help him although it's understandable since the twitch audience is notoriously brain-dead and hungry for low effort entertainment

    • @alexandertownsend5079
      @alexandertownsend5079 3 місяці тому

      I'm not laughing. I've got bad eye sight, so I appreciate him reading articles. It is convenient.

    • @technolung
      @technolung 3 місяці тому +2

      Dyslexia: where all numbers are x+1

    • @SpocksBro
      @SpocksBro 3 місяці тому

      Always someone that needs to be offended on behalf of others.

    • @tbfromsd
      @tbfromsd 3 місяці тому

      @technolung It is like having multiple do while loops running at the same time in your mind, but they keep returning even when the condition is no longer true. As a person who is and has a kid who is dyslexic, it turns into an asset when you learn how to deal with it. You have to practice selective attention, paying more attention in your weak spots, and know that you can't always trust your eyes, which is a plus in engineering.

  • @SundaraRamanR
    @SundaraRamanR 3 місяці тому +135

    Curious that they mention that the code that fixed this was "accidentally removed" again and again. Knowing what we know about agents introducing backdoors intentionally, how are they so sure that this was an accident? Not saying we should immediately start pointing fingers for sure, but going to the other extreme and emphasizing it was an "accident" without knowing it to be so also seems like a dangerous assumption.

    • @tonysolar284
      @tonysolar284 3 місяці тому +1

      ikr

    • @seccentral
      @seccentral 3 місяці тому +10

      we don't. safe to presume it's deliberate until proven otherwise

    • @lucasirondesouzacamargo1540
      @lucasirondesouzacamargo1540 3 місяці тому +24

      @@seccentral I'm pretty sure this like the opposite of how things are expected to be handled. Like "innocent until proven guilty" and all

    • @naseemmiah6135
      @naseemmiah6135 3 місяці тому +13

      Hanlon’s Razor - Never attribute to malice that which is adequately explained by stupidity

    • @fltfathin
      @fltfathin 3 місяці тому +5

      should add comment saying "don't remove this line before you read CVEXXX and CVEXXX fully"

  • @L1vv4n
    @L1vv4n 3 місяці тому +10

    Rare case when hacking/it security really looks like it's imagined to be: reading source code for hidden vulnerabilities that can be exploited with incomprehensible dark magic.

  • @faarao44
    @faarao44 3 місяці тому +82

    Im just a dumb web developer and don't understand any of this

    • @tenten8401
      @tenten8401 3 місяці тому +55

      sudo apt update && sudo apt upgrade -y

    • @metaltyphoon
      @metaltyphoon 3 місяці тому

      @@tenten8401and reboot the machine.

    • @kricku
      @kricku 3 місяці тому +8

      ​@@tenten8401Wouldn't it be wild to work at a place where you could just do that?

    • @tenten8401
      @tenten8401 3 місяці тому +1

      @@kricku Sounds like managing SSH security vulnerabilities is outside of job scope then, dumb web developer doesn't have to worry about it because it's sysadmin problem :)

    • @Spacial_
      @Spacial_ 3 місяці тому +1

      @@krickuand doing that while not breaking critical production systems that dont follow proper update cycles. What a fucking dream…

  • @AntranigVartanian
    @AntranigVartanian 3 місяці тому +164

    I just came here to say that this doesn't affect OpenBSD, the project that created and maintains OpenSSH.

    • @firen777
      @firen777 3 місяці тому +138

      OpenBSD backdooring GNU + Linux confirmed

    • @AntranigVartanian
      @AntranigVartanian 3 місяці тому +7

      @@firen777 I ROFLd 🤣

    • @911canihelpu
      @911canihelpu 3 місяці тому

      lol

    • @averagegeek3957
      @averagegeek3957 3 місяці тому +2

      @@firen777 based

    • @FourOneNineOneFourOne
      @FourOneNineOneFourOne 3 місяці тому +2

      It does affect OpenBSD but only the free version (I saw the project maintainer mention it). Do you have a source that says otherwise?

  • @orterves
    @orterves 3 місяці тому +15

    0:33 we should -thank- *PAY* OpenSSH devs for their work.

    • @JoeyGarcia
      @JoeyGarcia 2 місяці тому

      Agreed! You can also use OpenBSD to thank them as well.

  • @kirkanos771
    @kirkanos771 3 місяці тому +8

    The name.... is 128KB long

  • @afterglow5285
    @afterglow5285 3 місяці тому +46

    i'm tired boss.

  • @alexlowe2054
    @alexlowe2054 3 місяці тому +23

    6-8 hours sounds long, but if you target the attack to start overnight or on on the weekend, that's incredibly serious.

    • @Basileuswar
      @Basileuswar 3 місяці тому +7

      Fail2ban correctly configure should limit the risk as they would burn through a lot of ip adresse (not a raison to not upgrade)

    • @MarkHall-cf6ji
      @MarkHall-cf6ji 2 місяці тому +1

      They publish vulns they can't use.

    • @MarkHall-cf6ji
      @MarkHall-cf6ji 2 місяці тому +2

      My conspiracy theory is that vulns like these are published purely as a marketing strategy for the hacking group. It makes them visible to clients interested in buying actually useful vulns. These clients are incentivized to keep said vulns secret (cause they can keep using them and get their money's worth).

    • @MarkHall-cf6ji
      @MarkHall-cf6ji 2 місяці тому +1

      If I'm right, then vulns published in CVEs are mostly theoretical or of such poor quality that they can't be sold in the black market.

  • @nateofthesouth
    @nateofthesouth 3 місяці тому +17

    I'm a normie corporate guy who manages some websites. This is such a great channel just for late-breaking security news.
    Thank you!

    • @ThePrimeTimeagen
      @ThePrimeTimeagen  3 місяці тому +6

      Yayayayayaya! I love reading the write ups

    • @nateofthesouth
      @nateofthesouth 3 місяці тому +1

      @@ThePrimeTimeagen he replied! 🤩

  • @Lolleka
    @Lolleka 3 місяці тому +25

    This is big brain territory here

  • @IsZomg
    @IsZomg 3 місяці тому +9

    'So we started reading glibc malloc code' LOOOOOOL

  • @MikeU128
    @MikeU128 3 місяці тому +67

    Malloc internals (and the internal locking mechanisms) are some advanced voodoo. My traumatic encounter with malloc internals:
    A few years back I was troubleshooting what we thought was a memory leak. Turned out it wasn't a leak per se; what had happened was that a new "optimization" had been added to glibc's malloc implementation, which attempted to mitigate lock contention by creating new heap arenas whenever two threads collided on a lock. The idea being that threads which did a lot of malloc/free calls would effectively get their own dedicated heap arenas (eventually), thereby minimizing future lock contention.
    Problem was, over time this would cause the number of heap arenas to asymptotically approach the number of threads. And since heap arenas were created with a certain minimum size (64MB IIRC), in a long-running application with hundreds of threads you could eventually chew up ridiculous amounts of RAM.
    Mitigation involved setting an environment variable to cap the maximum number of heap arenas, and living with the (tiny) performance hit from heap lock contention.

    • @filip0x0a98
      @filip0x0a98 3 місяці тому +28

      If you don't mind me asking, how did you even go about debugging that ?

    • @MikeU128
      @MikeU128 3 місяці тому

      @@filip0x0a98 Reading the glibc source code and looking at the heap data structures in the debugger.

    • @ertertz9408
      @ertertz9408 3 місяці тому +2

      Glibc moment

    • @jino139
      @jino139 3 місяці тому +7

      I hope to someday be able to read these high arcane runes.

    • @timno9804
      @timno9804 3 місяці тому

      ​​@@filip0x0a98 +1
      I wonder how long it took too. My simple brain would've never figured that shit out unless I've been keeping up with every library's updates which my code uses (I don't keep up with jackshit)

  • @tommybronze3451
    @tommybronze3451 3 місяці тому +7

    19:40 - actually the point is that is packet (with a final byte) is very tiny, it doesn't get segmented and then re-assembled at any point over the internet, hence delivering it is way more reliable from timing perspective, than sending a large chunky boy.

  • @xB-yg2iw
    @xB-yg2iw 3 місяці тому +21

    Gotta get LowLevelLearning in on this, this stuff is his bread and butter

  • @gandalfgrey91
    @gandalfgrey91 3 місяці тому +10

    “ssh is a joke, I know the guy who created the back door”

  • @mantovani96
    @mantovani96 3 місяці тому +4

    I’ve never felt so dumb in my entire life. This is too hard for quice-eater devs like me.

  • @ElMarcoh
    @ElMarcoh 3 місяці тому +9

    Just something to note, just checking the package version is not enough to assert the package is vulnerable, debian and ubuntu often backport patches for CVEs from later software versions, so even if you are using a supposed "vulnerable" version, if you check the package notes (and the package per se) you will see a lot of patches, especially in LTS versions.

    • @anewbimproves5622
      @anewbimproves5622 3 місяці тому +2

      This was what I did for one day every month in one of my first developer jobs. We would get a notice from our pci/dss audit scan that we were vulnerable to a whole load of things and I would (re-)investigate each one and send a response with links to patch notes showing we weren't actually vulnerable.

    • @MNbenMN
      @MNbenMN 3 місяці тому

      ​@@anewbimproves5622I've also had the task of documenting backports to address false positives in vulnerability audits. Tedious work that kept me away from actually developing code for the project.

  • @dankprole7884
    @dankprole7884 3 місяці тому +6

    I have no idea what any of this means. Sounds bad though

  • @iusevimbtw
    @iusevimbtw 3 місяці тому +82

    i use vim btw

  • @DieDona
    @DieDona 3 місяці тому +12

    Such a shame prime doesn't pronounce ssh as "sssh"

    • @ChaosturnMusic
      @ChaosturnMusic 3 місяці тому +8

      disliked, unsubbed, reported, lost all respect

    • @nisonatic
      @nisonatic 3 місяці тому +6

      @@ChaosturnMusic Reasonable.

    • @timetraveler_0
      @timetraveler_0 3 місяці тому

      At least he mispronounced 'Char' as 'Char'.

    • @rusi6219
      @rusi6219 2 місяці тому

      @@DieDona shhh...

  • @tommybronze3451
    @tommybronze3451 3 місяці тому +4

    29:00 - they send authentication KEY - which is memcopied from packet into the memory for auth checking - this is why it's important to cause sigalarm while it's being checke, because they KEY is the malicious payload that when executed right jumps the execution pointer to "yes this dude is valid and give him shell"

  • @Binxalot
    @Binxalot 3 місяці тому +4

    On Unbuntu servers 1 line patch is: pro fix CVE-2024-6387

  • @oivinf
    @oivinf 3 місяці тому +27

    Google notified me of this yesterday (bc they host my VM). Went in and checked if my OpenSSH version was affected but luckily I use ancient Debian that's stable literally forever so the OpenSSH version was _older_ than the exploit. Which I believe is like more than a decade old

    • @SundaraRamanR
      @SundaraRamanR 3 місяці тому +4

      It just has to be more than 4 years old to not have this vulnerability. The article mentions the issue was (re)introduced in 2020.

    • @vitvitvitvitvitvitvitvit
      @vitvitvitvitvitvitvitvit 3 місяці тому

      when I connect to the VM using browser (instead cmd or putty), openSSH is used?

    • @opposite342
      @opposite342 3 місяці тому

      @@vitvitvitvitvitvitvitvit yes it should be. The VM doesn't know you're connecting from a browser, putty, or whatever, it just knows that a connection has been made.

    • @opposite342
      @opposite342 3 місяці тому

      don't you have other CVEs to worry about in older Debian versions though? Or are you actively backport patching them?

    • @stevenhe3462
      @stevenhe3462 2 місяці тому

      Debian Stable is literally stable.

  • @catcatcatcatcatcatcatcatcatca
    @catcatcatcatcatcatcatcatcatca 3 місяці тому +5

    I’m proud how well I managed to keep up with the text, yet horrified because of the implications of this. 1 day of SSH logins is nothing its not like I actually collect the logs properly most of the time…

    • @arthurmoore9488
      @arthurmoore9488 3 місяці тому

      Meh, the amd64 version hasn't been exploited yet, and the attack relies on precise timing. It should be fixed quickly, but the vulnerability isn't a drop everything levels of bad.

    • @stevenhe3462
      @stevenhe3462 2 місяці тому

      This should scare you to switch to OpenBSD LMAO.

  • @NeverTrust298
    @NeverTrust298 3 місяці тому +2

    webdev doesnt know how to read C... the quality of the Netflix Staff right here...

  • @DeathBender
    @DeathBender 3 місяці тому +2

    this. is. insane. ... just wow ... the effort and analysis they must have put into this! well well well but eventually did they try turning it on and off? :>

  • @CaptTerrific
    @CaptTerrific 3 місяці тому +4

    I'm just thrilled to see so many references to one of my favorite modern ska bands! :D

  • @OpinionatedSkink
    @OpinionatedSkink 3 місяці тому +1

    Hmmm nothing like an open public port 22 🤤
    At the very least, please put a IP address whitelist!

  • @ashayaswale
    @ashayaswale 3 місяці тому +11

    Today is the day I realized, you look like Dr. Disrespect, but without goggles

    • @EstateCritique
      @EstateCritique 3 місяці тому +1

      I’ve always thought he was his kid lmao

    • @mozartmemelord
      @mozartmemelord 3 місяці тому +2

      Not enough likes here

    • @turtlefrog369
      @turtlefrog369 3 місяці тому +3

      actually this is his holy twin Dr. Respect.

    • @gizmo7356
      @gizmo7356 3 місяці тому +2

      Dr. Not sexting minors

  • @carchocolate93
    @carchocolate93 3 місяці тому +1

    Wonder if something like the delay symptom they spotted in that xz backoor could be used to nail this window more consistently?
    Like a minor issue in one oss giving better odds at a basically probabilistic attack on another...

  • @notoriouslycuriouswombat
    @notoriouslycuriouswombat 3 місяці тому +1

    isn't this only 32bit? and can be mitigated with some config? or did i miss a bunch

  • @-_James_-
    @-_James_- 3 місяці тому +1

    Sending all but the last byte of the DSA packet isn't about timing due to packet coalescence. It's about not having to wait for the network to transfer all that data in one go. If you have to transfer 4K of data, that's going to take time. Transferring everything except the last byte will take the same amount of time (more or less) for the first part, but then as you approach your window to win the race, only having to send a single byte will be a lot faster, and therefore easier to guesstimate when it should be sent.

  • @coachdubz7533
    @coachdubz7533 3 місяці тому +3

    Dang quiche eaters...

  • @seedz5132
    @seedz5132 3 місяці тому +1

    so... me running ubuntu 24.04 as my SSH gateway while all the rest of my servers run debian 12 potentially saved me ?
    nice ! :>

  • @johnbou5257
    @johnbou5257 3 місяці тому +2

    Chuck norris reads emails through heap overflows!

  • @tempy-tq3ix
    @tempy-tq3ix 3 місяці тому +2

    i could feel my head smoking cartoonishly throughout this

  • @daverei1211
    @daverei1211 3 місяці тому +1

    Maybe more exploitable if you are already on the box unprivileged and doing an ssh back to the same box to then get root.

  • @FizzleStudiosLtd
    @FizzleStudiosLtd 3 місяці тому +1

    You sound like me reading my college philosophy text out loud.

  • @AGentooUser
    @AGentooUser 3 місяці тому +27

    _laughs in musl_

    • @lucyinchat
      @lucyinchat 3 місяці тому

      Musl is also possibly affected.

    • @d3stinYwOw
      @d3stinYwOw 3 місяці тому +2

      @@lucyinchat it was shown not to be.

    • @averagegeek3957
      @averagegeek3957 3 місяці тому

      common alpine W

    • @AGentooUser
      @AGentooUser 3 місяці тому

      @@lucyinchat 0:03 it says on the top "on glibc-based Linux systems" though

    • @AGentooUser
      @AGentooUser 3 місяці тому

      @@d3stinYwOw Same with the xz backdoor that effected ssh. *_musl putting backdoors for glibc confirmed_*

  • @odarkeq
    @odarkeq 3 місяці тому +7

    ...in October 2020 by commit 752250c, which **"accidentally"** removed...

    • @limesta
      @limesta 3 місяці тому

      It could be some adjacent code was modified and an older branch got merged without the fix

    • @McZsh
      @McZsh 3 місяці тому

      ​@limesta I guess that's what SOC is all about? Also... no test suite?

    • @cbuchner1
      @cbuchner1 3 місяці тому +3

      happy little accidents 🎉

    • @limesta
      @limesta 3 місяці тому

      @@McZsh automation testing typically isn't designed to intentionally break things, it's to make sure things work. So for a 20 step process requiring multiple devices with very narrow timing intervals for interrupts for a single bug on some systems that you're certain you have fixed isn't viable for any company to do. What would have been viable is someone vetting line by line changes instead of just hitting a merge button all willy. I'm not going to assume malice where there has been this exact same scenario of accidentally reverting code in every company ever, all it takes is one working file that gets patched in late, and you get a regression that can go undetected

    • @limesta
      @limesta 3 місяці тому

      @@McZsh and for the aforementioned bug that takes researches 400 hours to verify is even real? No shot anyone will validate that every patch or set up a system to check if it's possible. This is a very convoluted process that the best of security analysts will miss, but after being fixed the first time it shouldnt have regressed and hopefully the company maintaining it is verifying their process

  • @kyuthefox
    @kyuthefox 3 місяці тому +1

    the fact that they are interrupting the code withing free and using quotes from "the interrupters" is funny

  • @leexgx
    @leexgx 3 місяці тому +1

    Not sure why but your voice at high peaks is hurting my ear

  • @srijanraghavula
    @srijanraghavula 3 місяці тому +1

    Wow, rhese new vulnerabilities making me sus if stuff online. Gotta be careful

  • @leroyvanlogchem1494
    @leroyvanlogchem1494 3 місяці тому +1

    Just use Wireguard and SSH only to wg0

  • @MikkoRantalainen
    @MikkoRantalainen 2 місяці тому

    TL;DR: ssh was supposed to use single-threaded but was executed as effectively multi-threaded thanks to SIGALARM being implemented incorrectly (single-threaded program should not cause any non-volatile changes to program state from SIGALARM handler).
    Had all of ssh been written as multi-threaded code the SIGALARM handler would have worked as expected because it would have had to use proper locking to access shared memory structures. Of course, that would have been true only if somebody had been able to write *correct* multi-threaded code in C - that is, without any security vulnerabilities. Even Linux kernel fails this every now and then.
    Human programmers are not careful enough to write security sensitive code in C except for random happy mistakes.
    Update: 41:05 Yes, in other words it's re-entrant bug. Shouldn't happen in single-threaded code in theory but incorrectly written signal handlers can break those assumptions.

  • @apIthletIcc
    @apIthletIcc 3 місяці тому

    Not me consuming an entire bag of taki's like it's popcorn at the movies...
    this is a real thinker, and ngl this vuln is alot like one I theorized about and then may have found being exploited in the wild, first on windows then a few months later also on a few devices running a few different android releases.
    All the android devices observed had outdated linux kernels (from 2017-2018 yet in phones made in 2022-2024)
    I dont even wanna ask why some oems do it, but just please stop using old linux kernels with deprecated or known unsafe features!!!
    CAN WE AS A COMMUNITY AGREE ON THAT
    anyways... here's something interesting for us all to ponder upon and also wonder how TF together
    (btw just think ocr style grid-array encoding but used on streamed-in frames and you''ll get where im going in this comment)
    A Short Essay on Unsafe Decoding and Parsing Algorithms
    "Why we Need More Intelligent Memory Filtering to Combat Address Space Grooming"
    I found a really cool (i.e. SCARY) way to hide a header chunk, where hexadecimal will get read out as a series of blank space, when read as any plaint text file, even though the series of two byte values each individually do show up when read by a hex text reader app. You wanna know how stuff is getting smuggled into being used for supply chain attacks even after an org has done their job and securely restored their data, there ya go. You need to be inspecting headers and footers for all the things, and start logging possible autonomously triggered instances of 'head' and 'tail' commands.
    I'd share my theory in full but some of the concepts are fringe at best, so idk who really would take it totally seriously. But suffice to say, if anyone has seen the distorted psychedelic coloring on some youtube videos, while using an ARM based android device (v6 or v7) then you at least can reproduce this bug if it affects your config, and maybe you might be able to confirm.
    Android versions I can confirm have the behavior I referenced above: Android 11, 12
    Android versions I cant confirm or have not witnessed the referenced behavior: Android 9, 10, 13
    My hypothesis and/or ideas going forward:
    Yall I think something is straight up introduced in Android 11, and fixed/changed at Android 13 release that either knowingly or inadvertently blocked the yt video coloring issue, but I think maybe the effects of whatever those patterns are, may be still there and just better hidden maybe even completely on accident.
    I dont get nearly the amount of views that would necessitate making a video on this but I have been steadily gathering info about the issue for quite a while, ever since I found a memory leak issue which seemed to only plague devices connecting to a certain Sagemcom router. I have a hunch that its something similar to the recent Windstream Isp issued router vulns, which may have been the initial vector at which the issue started at least in my personal observations. (my router was NOT a windstream product, but it WAS a router from one of the US's big three carriers)
    If you are a programmer or another researcher, and see this comment... PLEASE look into it if you have the ability.

  • @hendrikbohmer4782
    @hendrikbohmer4782 3 місяці тому +2

    *Chuckles* I'm in danger!

  • @stevenhe3462
    @stevenhe3462 2 місяці тому

    I think the fix they mention does not solve some root causes for these user-injected code. For example, first thing you do when you receive that username should be checking whether it is valid UTF-8 (in your unprivileged child), the only "names" that make sense. This removes lots of possibilities to include binary code because they are usually not UTF-8.
    This is one way Rust "could have" prevented these issues, btw, but more in a "common practice" way than a "C cannot do this" way. Of course you can do these in C.

  • @tomtech1537
    @tomtech1537 3 місяці тому +1

    You're bad at reading c because they give the best variable names :).

  • @b.c.2177
    @b.c.2177 2 місяці тому

    I tried to update on Windows 11 to the latest but then I can not connect with HeidiSQL any more. So, I had to return back to OpenSSH_for_Windows_8.6p1, LibreSSL 3.4.3. I am using only OpenSSH client and I think it is not so dangerous to keep this version.

  • @easyittv
    @easyittv 2 місяці тому

    I think youtubers are hyping this vulnerability up. One would be vulnerable if one would do stupid things such as exposing ssh without rate limiting the connections or allow only trusted IP. Rate limiting is already a common practice because of Hail Mary attack on ssh ports. If you enable rate limit and use latest stable version you should be OK.

  • @ragectl
    @ragectl 3 місяці тому +1

    The calloc vs malloc in the PAM handler. Gottem.

  • @danwroy
    @danwroy 2 місяці тому

    "Hit by an STD" I thought you were trying to spin something awkward

  • @MikkoRantalainen
    @MikkoRantalainen 2 місяці тому

    48:07 "I like how they use word 'easily'" - I agree. It would be interesting to hear what kind of task the authors would call "barely controllable" or "nearly impossible to control".

  • @skyd171
    @skyd171 2 місяці тому

    I think you mentioned solar designer without realizing who it is. The guy is an absolute beast and author of John the Ripper, a famous password brute forcer.

  • @lukasblenk3684
    @lukasblenk3684 3 місяці тому +1

    I like the part where you go into the statistics of how to hit the race condition. Thats the boring math parts most will just ignore ^^.

    • @rusi6219
      @rusi6219 2 місяці тому

      it's because most people erroneously think they hate math because they had horrible math teachers at school

  • @babakbandpey
    @babakbandpey 2 місяці тому

    52:32 So, when you get to 52nd minute, you understand that this wasn't that bad at all.
    This condition is probably present in many softwares.

  • @joanarling
    @joanarling 2 місяці тому

    Debian 13: dpkg -l 'openssh*'
    ii openssh-client 1:9.7p1-7 amd64
    What exactly is this video about?

  • @gui9529
    @gui9529 3 місяці тому +1

    Just rewrite it in rust...

  • @doesitmatter
    @doesitmatter 3 місяці тому

    my windows 11 has open ssh 8.6p1 💀💀💀 though 9.6p1 on ubuntu 24.04

  • @TrebleWing
    @TrebleWing 3 місяці тому

    if this was introduced by removing a define, why did it take several months and collaboration for a fix?

  • @TUXbeatDOWN
    @TUXbeatDOWN 2 місяці тому

    When someone comes to me saying they want to become a "Hacker", This will be the video I point them to. 😄

  • @jp8263
    @jp8263 3 місяці тому

    FWIW the "Malleus Maleficarum" was a book written in the 1400s and served as the Catholic Church's justification for witch burning/killing. That's where the "Malloc Maleficarum" is coming from.

  • @danhorus
    @danhorus 3 місяці тому

    I'm under the impression that we should replace all mallocs with callocs, just to be safe. It'll be slower, but a lot harder to exploit

  • @Flinsch77
    @Flinsch77 3 місяці тому

    I am a C/C++ programmer myself, but now I have just been heavily brainfckd!

  • @tbfromsd
    @tbfromsd 3 місяці тому

    sudo apt upgrade openssh-server "I get back" OpenSSH CVE-2024-6387 has been fixed for 22.04 LTS, 23.10 and 24.04 LTS. Now I am like do I need to go to all the other servers in my stack or are we good. I guess I will just to err on the side of caution.

  • @sqaxomonophonen5998
    @sqaxomonophonen5998 3 місяці тому

    I love that we talk about avoiding race conditions, but they talk about /winning/ them

  • @Wlerin7
    @Wlerin7 3 місяці тому

    openssh-{client,server} 8.9p1-3ubuntu0.10, 9.3p1-1ubuntu3.6, and 9.6p1-3ubuntu13.3 fix this vulnerability in Ubuntu 22.04, 23.10, and 24.04 respectively.

  • @jolting
    @jolting 3 місяці тому

    With respect to the one vs two packet delay time, in TCP, if you enable nagle on the server and delay ack is always enabled on Windows then the delay will be about 200ms longer in the 2 packet scenario. God help you if you get this wrong because an entire team of engineers couldn't figure this out for over a decade until I showed up and caught it.

  • @nescafezos4265
    @nescafezos4265 2 місяці тому

    59:40 if they just wrote the thing in JavaScript then garbage collection would prevent exploit... :D so to make C code safe we can add garbage collection at random moments LOL or make fake garbage collection!

    • @nescafezos4265
      @nescafezos4265 2 місяці тому

      someone in chat suggesting rewrite ssh in JS XD I furst thought too, but we should not rewrite everything in JS right? :D

  • @Mattias-mc1rm
    @Mattias-mc1rm 2 місяці тому

    I just wanna add that you generally should not report security vunerabilities directly to whoever made the software, unless you have a written contract to do so. You will get raided by FBI and have all your devices confiscated.

    • @Mark-sd4hv
      @Mark-sd4hv 2 місяці тому +1

      I sell it to the Russians

  • @wcrb15
    @wcrb15 3 місяці тому

    The Interrupters mentioned! "She's Kerosene" randomly plays in my head constantly. I had to focus on the music because I'm too dumb to understand the tech parts of this 😂

  • @Hypn0s2
    @Hypn0s2 3 місяці тому

    I was going to make a remark about OpenBSD reducing their vulnerability clock but apparently OpenBSD survived this.

  • @RoelandJansen
    @RoelandJansen 3 місяці тому

    Does not affect our 1000+ systems. My own laptop was patched a few days ago.

  • @caiocsl
    @caiocsl 3 місяці тому +1

    oh Jia Tan again?

  • @vladimir5935
    @vladimir5935 3 місяці тому

    thread safe and async signal safe are not the same thing. your mutex won't stop a signal

  • @Exilum
    @Exilum 3 місяці тому +1

    £ me too, Prime!

  • @edoga-hf1dp
    @edoga-hf1dp 3 місяці тому +1

    Should have used rust

  • @user-sl4ul4nc3t
    @user-sl4ul4nc3t 2 місяці тому

    It affects 32 bit only... most people are on 64bit... for years now..

  • @katanasteel
    @katanasteel 3 місяці тому

    Dang Woody was unstable when I installed debian for the first time

  • @jouebien
    @jouebien 3 місяці тому

    woody appears to be a stable build - looks like version 3.x & releases around 2002-2006

  • @ThisIsJustADrillBit
    @ThisIsJustADrillBit 3 місяці тому

    "when you're reading malloc, you're getting DEEP" 😂❤❤❤

  • @superpieton
    @superpieton 3 місяці тому

    The time you publish your video, it's already obsolete.

  • @LycanDarkoRabbithole
    @LycanDarkoRabbithole 3 місяці тому

    Always use port knocking in conjunction with SSH.

  • @MartinS-es6dp
    @MartinS-es6dp 2 місяці тому

    Spreading rumor for publicity wasting ppl time.

  • @robertchitty3603
    @robertchitty3603 Місяць тому

    Interrupters mentioned, never thought I'd see this day

  • @arafatzahan3697
    @arafatzahan3697 3 місяці тому

    This is too much for my washed up php dev brain 😅

  • @nexovec
    @nexovec 3 місяці тому

    "I guarrantee there's at least like... 7 zero days in the linux kernel"
    When have I ever heard that before? Well anyways, it's now painfully obvious it's much more than 7.

    • @opposite342
      @opposite342 3 місяці тому +2

      That's fine imo. There's probably much more on windows, but it's hard for us to know since we don't have the code.

  • @deez_narts
    @deez_narts 3 місяці тому

    This is one of those vulnerabilities where the more I _think_ I know, the more I know I know nothing.

  • @robmckennie4203
    @robmckennie4203 3 місяці тому

    If this came up in 2006, and freebsd wasn't vulnerable because it had thread safe code for syslog, it makes me wonder why linux/glibc didn't get thread safe syslog

    • @turtlefrog369
      @turtlefrog369 3 місяці тому

      because GNU and linux is full of backdoors.

  • @Fernando-du5uj
    @Fernando-du5uj 3 місяці тому

    Love this kind of videos about vulnerabilities. Keep up, Prime! o7

  • @grim1427
    @grim1427 3 місяці тому

    What did I get from this? Magical magic is magically magic. HURRAY!

  • @The1RandomFool
    @The1RandomFool 3 місяці тому

    Linux and C are not having a good time these days.

  • @Grumpicles
    @Grumpicles 3 місяці тому +2

    The title of this one should have been "Prime learns about the craziness it InfoSec exploits".
    And he does it superbly!

  • @andrewzuo86
    @andrewzuo86 3 місяці тому

    My Ubuntu VPS doesn't have the patched version available so I just enabled fail2ban. It should mitigate the issue.

    • @hakube34
      @hakube34 3 місяці тому

      or lock the SSH port down. Then OpenVPN or WireGuard

  • @lor3ntz1990
    @lor3ntz1990 3 місяці тому

    Now I really want to see Prime and Casey do some exploit development.

  • @syntaxerorr
    @syntaxerorr 3 місяці тому

    Seems like this is only for DSA keys? Does any one use those in 2024?