simontatham, to random
@simontatham@hachyderm.io avatar

We've just released version 0.80! This is a SECURITY UPDATE, fixing the newly discovered 'Terrapin' , aka CVE-2023-48795, in some widely used protocol extensions.

The release is available in the usual place, at https://www.chiark.greenend.org.uk/~sgtatham/putty/

Full information on the vulnerability is at https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-terrapin.html

We urge users to upgrade, and also upgrade servers. A fix is needed at both ends of the connection to eliminate the vulnerability.

scy, to random
@scy@chaos.social avatar

Eek. Apparently liblzma (part of the xz package) has a backdoor in versions 5.6.0 and 5.6.1, causing SSH to be compromised.

https://www.openwall.com/lists/oss-security/2024/03/29/4

This might even have been done on purpose by the upstream devs.

Developing story, please take with a grain of salt.

The 5.6 versions are somewhat recent, depending on how bleeding edge your distro is you might not be affected.

#liblzma #xz #lzma #backdoor #ITsecurity #OpenSSH #SSH

nixCraft, to linux
@nixCraft@mastodon.social avatar

Backdoor in upstream xz/liblzma leading to ssh server compromise https://www.openwall.com/lists/oss-security/2024/03/29/4 #unix #linux #openssh #infosec #security

xtaran, to debian
@xtaran@chaos.social avatar

Yay, #Debian reduces #OpenSSH dependencies (in Debian Unstable for now) and removes #libsystemd dependency.

openssh (1:9.7p1-4) unstable; urgency=medium

  • Rework systemd readiness notification and socket activation patches to not link against libsystemd (the former via an upstream patch).
  • […]

Thanks Colin Watson!

(via https://tracker.debian.org/news/1516548/accepted-openssh-197p1-4-source-into-unstable/)

#xz #xzbackdoor #xzorcist #JiaT75 #systemd #AttackSurfaceReduction

djm, to random

I'm happy to announce that #OpenSSH 9.4 has been released.

This release fixes a few bugs and adds a few small features. Full release notes at https://www.openssh.com/releasenotes.html#9.4p1

nixCraft, to linux
@nixCraft@mastodon.social avatar

ftp deprecated. okay. what about scp? that is deprecated too. 🤡 #unix #linux #openssh #macos

kkremitzki, to random

9.5 is out, with ed25519 keys now being ssh-keygen's default: https://lwn.net/Articles/946497/

greggyb, to linux
@greggyb@mastodon.sdf.org avatar

Security vulnerability in on

Affected distros definitely include Fedora 41 and Rawhide and Debian testing and Debian sid.

Report and distro info below.

https://www.openwall.com/lists/oss-security/2024/03/29/4

https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users

https://lists.debian.org/debian-security-announce/2024/msg00057.html

CVE assigned by Redhat (not up to date yet): https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3094

nixCraft, to linux
@nixCraft@mastodon.social avatar
jwildeboer, to random
@jwildeboer@social.wildeboer.net avatar

Introducing a new Hashtag: #BigJiaTanVibes To be used when someone tries to put abusive pressure on a maintainer to make way for whatever feature (or obfuscated backdoor) they claim is needed.

Can also be used in a positive way, e.g. when after many years a truly helpful feature gets included as a result of the negative outcome of said hashtag.

Example for the positive version: systemd notify is now implemented natively, without dependency, to #OpenSSH.

https://bugzilla.mindrot.org/show_bug.cgi?id=2641

aral, to random
@aral@mastodon.ar.al avatar

Today I learned that each time you derive an OpenSSH private key (say from an ed25519 private key), by design, you get a slightly different key (12 of the characters will be unique to each exported key even though the keys are equivalent to one another).

https://carlosbecker.com/posts/ssh-marshal-private-key/

#openSSH #cryptography #ed25519

pitrh, to security
@pitrh@mastodon.social avatar
pitrh, to security
@pitrh@mastodon.social avatar
hko, (edited ) to rust
@hko@fosstodon.org avatar

I just released version 0.0.1 of the new crate https://crates.io/crates/openpgp-card-state

This crate paves the way for convenient handling of #OpenPGP card User PINs, for users whose threat model allows persisting the PIN locally on the host computer.

If a User PIN is stored, applications can obtain it via this crate, and perform cryptographic operations without prompting the user for PIN entry.

Currently org.freedesktop.Secret is supported for storage.

Thoughts are welcome!

#rust #rustlang #pgp #gnupg #gpg

hko,
@hko@fosstodon.org avatar

To illustrate the use of openpgp-card-state, here's an early version of an ssh-agent implementation that uses it:

https://codeberg.org/openpgp-card/ssh-agent/src/branch/state

This SSH agent explores an absolutely streamlined UX for doing ssh backed by OpenPGP card-based key material.

After persisting the User PIN once, like this: "$ openpgp-card-state put --user-pin 123456 0000:01234567", the ssh agent can be used without any user interaction.

jbzfn, to opensource
@jbzfn@mastodon.social avatar

🔐 OpenSSH Announces Plan to Phase Out DSA Keys
@linuxiac

「 Its limitations have long been recognized, particularly its restriction to a 160-bit private key and reliance on the SHA1 digest.

These constraints render its security level equivalent to less than or equal to 80 bits in symmetric encryption, a standard considered insufficient in the current cybersecurity landscape 」

http://lxer.com/module/newswire/ext_link.php?rid=336323

#OpenSSH #Cryptography #Opensource

jschauma, to random
@jschauma@mstdn.social avatar

Here's a thorough analysis of all the commits by "Jia Tan" from 2023-08 through 2024-03, showing the many legitimate code changes done before the introduction of the :

https://tukaani.org/xz-backdoor/review.html

jschauma,
@jschauma@mstdn.social avatar

Excellent summary by Solar Designer on oss-security of what's happened in the last two weeks in response to the #xz #backdoor:

https://www.openwall.com/lists/oss-security/2024/04/16/5

Noteworthy:

darkcisum, to windows
@darkcisum@swiss.social avatar

Ever wanted to use SSH to setup a Windows machine? Starting with Windows 10 it's actually fairly easy to enable.
I wrote down the steps I've used: https://duerrenberger.dev/blog/2024/03/12/using-openssh-server-on-windows/

#ssh #openssh #windows #windows10 #windows11 #ansible

governa, to random
@governa@fosstodon.org avatar
solimanhindy, (edited ) to FreeBSD
@solimanhindy@mastodon.lovetux.net avatar

From #FreeBSD documentation about #openssh vulnerability Terrapin Attack there's a #workaround

"IV. Workaround

Add the following lines to /etc/ssh/ssh_config and /etc/ssh/sshd_config:
Ciphers -chacha20-poly1305@openssh.com
MACs -*etm@openssh.com"

Link: https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc

#ssh

benzogaga33, to random French
@benzogaga33@mamot.fr avatar
cccfr, to internet German

xz or not xz , thats the question?
ugly, mode: alles anzünden

"Backdoor found in xz liblzma specifically targets the RSA implementation of OpenSSH. Story still developing."


https://www.youtube.com/watch?v=jqjtNDtbDNI
https://openwall.com/lists/oss-security/2024/03/29/4
https://archlinux.org/news/the-xz-package-has-been-backdoored/
https://sc.tarnkappe.info/d941c4

Debby, to internet

A Backdoor in XZ Utils was found!
To know if you are affected rune:
xz -V in your terminal
if like me you have XZ 5.6.0 or XZ 5.6.1 downgrade XZ Utils to an earlier version, such as 5.4.6 (Stable) or disable ssh

Malicious backdoor found in ssh libraries https://www.youtube.com/watch?v=jqjtNDtbDNI

Are You Affected by the Backdoor in XZ Utils?
https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils

https://openwall.com/lists/oss-security/2024/03/29/4

https://archlinux.org/news/the-xz-package-has-been-backdoored/

#leak #backdoor #ssh #Internet #xz #linux #rsa #libzma #openssh #ssh

jbzfn, to opensource
@jbzfn@mastodon.social avatar

🔓Technologist vs spy: the xz backdoor debate | lcamtuf

「 Up to that point, xz had a single maintainer — Lasse Collin — who was dealing with health issues and wasn’t fully engaged. Shortly after the arrival of “Jia”, several apparent sock puppet accounts showed up and started pressuring Lasse to pass the baton; it appears that he relented at some point in 2023 」

https://lcamtuf.substack.com/p/technologist-vs-spy-the-xz-backdoor

#xz #OpenSSH #Opensource #Cybersecurity

Freemind, to Cybersecurity
@Freemind@mastodon.online avatar

Terrapin enables attackers to manipulate or remove messages exchanged in the communication channel, resulting in the degradation of public key algorithms.

#Cybersecurity #SSH #Terrapin #Exploits #OpenSSH #Vulnerabilities

https://cybersec84.wordpress.com/2023/12/20/downgrade-attacks-threaten-openssh-security-terrapin-exploits-compromise-protocols/

linuxiac, to security
@linuxiac@mastodon.social avatar

OpenSSH tightens security with a new feature that aims to stop attackers in their tracks with smart penalties.
https://linuxiac.com/openssh-enhances-security-with-new-feature/

#ssh #openssh #security #openbsd

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • GTA5RPClips
  • tacticalgear
  • normalnudes
  • tester
  • osvaldo12
  • everett
  • cubers
  • ethstaker
  • anitta
  • provamag3
  • Leos
  • cisconetworking
  • lostlight
  • All magazines