scy, to random
@scy@chaos.social avatar

Eek. Apparently liblzma (part of the xz package) has a backdoor in versions 5.6.0 and 5.6.1, causing SSH to be compromised.

https://www.openwall.com/lists/oss-security/2024/03/29/4

This might even have been done on purpose by the upstream devs.

Developing story, please take with a grain of salt.

The 5.6 versions are somewhat recent, depending on how bleeding edge your distro is you might not be affected.

#liblzma #xz #lzma #backdoor #ITsecurity #OpenSSH #SSH

nixCraft, to linux
@nixCraft@mastodon.social avatar

ftp deprecated. okay. what about scp? that is deprecated too. 🤡 #unix #linux #openssh #macos

vwbusguy, to random
@vwbusguy@mastodon.online avatar

I have the real way to prevent #openssh backdoors. Never enable sshd on a system and instead go back to the old tried and true method of communicating remotely over physical RS-232 instead.

develwithoutacause, to windows

I had to install on a machine today and OH MY GOD I forgot how complex of a set up process it is. I went through it again just to count the unbelieveable number of steps it took:

  1. License agreement.
  2. Which components to install (includes proper nouns like "Git Bash", "Git LFS", and "Scalar"). Notably does not enable automatic updates by default.
  3. Default editor for Git (doesn't include as an option).
  4. Default branch name.
  5. How to configure the PATH.
  6. Which to use.
  7. Which / library to use.
  8. How to handle CRLF / LF line endings.
  9. Which terminal emulator to use.
  10. Whether to use merge or rebase by default.
  11. Whether to enable the credential helper.
  12. Extra options:
  • File system caching.
  • Symbolic links.
  1. Experimental options:
  • Pseudo consoles (?)
  • File system monitor (?)

This is utterly absurd and probably the most unnecessarily complicated install experience I can think of.

vwbusguy, to github
@vwbusguy@mastodon.online avatar

Lasse Colin posted an update on the #xz #openssh backdoor situation. It doesn't give a lot of details, but still useful as a primary source of information.

TL;DR: Damage control is underway in the project, but it's been somewhat inhibited by #Github taking it down and suspending Lasse's account.

https://tukaani.org/xz-backdoor/

GrapheneOS, to random
@GrapheneOS@grapheneos.social avatar

We currently sign our factory images releases with the signify tool from OpenBSD. It provides tiny signatures that are easy to verify on any distribution with signify in their repositories. This is much less important than in the past because you can verify the completed install.

shaft, to random French
@shaft@piaille.fr avatar

Ah ! Vu en retard : le ssh-keygen #OpenSSH 9.5 sorti début octobre génère désormais par défaut des clés #ed25519, en lieu et place de RSA

https://www.openssh.com/txt/release-9.5

elmiko, to security
@elmiko@fosstodon.org avatar

reading more about this wild xz hack, it sounds so complex given the number of system level dependencies that exist. kudos to the people who have found it and are working to protect the community.

https://www.openwall.com/lists/oss-security/2024/03/29/4

be safe out there!

#openssh #xz #security #linux

nixCraft, to linux
@nixCraft@mastodon.social avatar

Backdoor in upstream xz/liblzma leading to ssh server compromise https://www.openwall.com/lists/oss-security/2024/03/29/4 #unix #linux #openssh #infosec #security

shaft, to debian French
@shaft@piaille.fr avatar

Avec un peu de chance, #OpenSSH 9.5 arrivera dans #Debian Testing (aka #Trixie) d'ici le début de semaine prochaine.

En l'état, OpenSSH est bloqué car il migre après OpenSSL. OpenSSL dont la migration de 3.0.x vers 3.1.x est bloquée par nodejs, qui est bloqué par node-babel7 (qui est en cours de déblocage)

Joie de la dépendance :)

Foxboron, to random
@Foxboron@chaos.social avatar

Anyone know why rsa-sha2-256/512 insists on using the sha1 instead of sha256 for the signing operation itself?

#openssh #ssh

nixCraft, to linux
@nixCraft@mastodon.social avatar
Foxboron, to security
@Foxboron@chaos.social avatar

New release of ssh-tpm-agent.

New key format that deprecates the old stuff and support for p381 and p521.

https://github.com/Foxboron/ssh-tpm-agent/releases/tag/v0.3.0

#TPM #OpenSSH #Security #Software

r3pek, to random
jomo, to random
@jomo@mstdn.io avatar

There's an RCE in #openssh. Don't panic, it only affects agent forwarding (you're not doing that, right?)

The exploit is really interesting though, and the technical writeup is extremely well written. I recommend reading it, but I'll put a summary below.

https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt

jwildeboer, to random
@jwildeboer@social.wildeboer.net avatar

Introducing a new Hashtag: #BigJiaTanVibes To be used when someone tries to put abusive pressure on a maintainer to make way for whatever feature (or obfuscated backdoor) they claim is needed.

Can also be used in a positive way, e.g. when after many years a truly helpful feature gets included as a result of the negative outcome of said hashtag.

Example for the positive version: systemd notify is now implemented natively, without dependency, to #OpenSSH.

https://bugzilla.mindrot.org/show_bug.cgi?id=2641

w4tsn, to random
@w4tsn@darmstadt.social avatar

Schreibe momentan an einem Artikel zu FIDO2 / U2F Sicherheitsschlüsseln wie SoloKey2, YubiKey5 oder NitroKey3.

Es wird darum gehen wie diese Keys mit standard tools eingerichtet und für Login in Linux oder OpenSSH eingesetzt werden können (am beispiel Fedora Linux). Vielleicht nehme ich auch gleich LUKS decryption mit auf, sonst kommt das hinterher

Habt ihr ein besonderes Interesse bzw. Fragen auf die ich besonderen Wert legen soll?

#fido2 #u2f #fedora #fedoralinux #pam #openssh #luks

hko, to rust
@hko@fosstodon.org avatar

I just released https://crates.io/crates/openpgp-card-ssh-agent version 0.2.2, a new agent for card users.

This release shows more output for error cases, both in the log output, and with GUI notifications.

I also published an updated version 0.0.3 of https://crates.io/crates/openpgp-card-state, which contains a low-level CLI tool to help with debugging/development. This version gives more debugging output for error cases.

pitrh, to opensource
@pitrh@mastodon.social avatar

This is one of the best explanations of the xz matter I have seen so far:
https://lcamtuf.substack.com/p/technologist-vs-spy-the-xz-backdoor

and it leads in with a quote to remember -

"This dependency existed not because of a deliberate design decisionby the developers of OpenSSH, but because of a kludge added by some Linux distributions to integrate the tool with the operating system’s newfangled orchestration service, systemd."

Enjoy!

bitprophet, to programming
@bitprophet@social.coop avatar

#Fabric 3.1 / #Paramiko 3.2 out now, after months of hacking, rewriting, cursing ancient design decisions that don't work w/ non-OpenSSH targets, & so on & so forth.

Most of this is opt-in, experimental, and incomplete - but hey, it works well enough that my colleagues can get their ssh-agents and passphraseless pubkeys working with both #OpenSSH and #Teleport!

Solid foundation, living room furnished…rest of house forthcoming 😂

https://www.fabfile.org/changelog.html#3.1.0
https://www.paramiko.org/changelog.html#3.2.0

#Python #SSH

greggyb, to linux
@greggyb@mastodon.sdf.org avatar

Security vulnerability in #SSH #openssh on #linux

Affected distros definitely include Fedora 41 and Rawhide and Debian testing and Debian sid.

Report and distro info below.

https://www.openwall.com/lists/oss-security/2024/03/29/4

https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users

https://lists.debian.org/debian-security-announce/2024/msg00057.html

CVE assigned by Redhat (not up to date yet): https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3094

shaft, to random French
@shaft@piaille.fr avatar

Ah tiens, je n'avais pas remarqué que #PuTTY gére les clés #Ed448. Et regarde le changelog depuis la v0.75 datant de mai 2021

Bon malheureusement, #OpenSSH ne les gère toujours pas à ma connaissance. Alors qu'Ed448 pour #SSH a été normalisé en même temps qu'Ed25519 (RFC 8709)

cccfr, to internet German

xz or not xz , thats the question?
ugly, mode: alles anzünden

"Backdoor found in xz liblzma specifically targets the RSA implementation of OpenSSH. Story still developing."


https://www.youtube.com/watch?v=jqjtNDtbDNI
https://openwall.com/lists/oss-security/2024/03/29/4
https://archlinux.org/news/the-xz-package-has-been-backdoored/
https://sc.tarnkappe.info/d941c4

dboehmer, to linux

I just found that the client is unresponsive to Ctrl+C in early connection phase.

I am ssh-ing into a remote machine that’s going out of RAM. The remote is swapping heavily and answers /really/ slowly. Until the session is established the ssh command won’t terminate on Ctrl+C. Only a SIGTERM makes it terminate.

isaac, to linux
@isaac@hachyderm.io avatar

what's really wild is that I bet state actors could just find and offer money to unscrupulous open source contributors instead of wasting years on infiltration.

I bet somebody like that has his DMs open right now and state actors just have to be brave enough to reach out.

heck, state actors, I bet the answer is right in front of your eye sacks.

to repeat, the ANSWER is in front of your EYE SACK...

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • ngwrru68w68
  • everett
  • InstantRegret
  • magazineikmin
  • thenastyranch
  • rosin
  • GTA5RPClips
  • Durango
  • Youngstown
  • slotface
  • khanakhh
  • kavyap
  • DreamBathrooms
  • megavids
  • cubers
  • ethstaker
  • osvaldo12
  • modclub
  • cisconetworking
  • mdbf
  • tester
  • tacticalgear
  • Leos
  • normalnudes
  • provamag3
  • anitta
  • lostlight
  • All magazines