andrewfeeney,
@andrewfeeney@phpc.social avatar

and folks, what do you make of this?

https://youtu.be/kQdRT2odUIk

valorin, (edited )
@valorin@phpc.social avatar

@andrewfeeney It feels over-hyped, as PHP security issues often are. 😔

I'm 50/50 on it being an interesting academic vulnerability that affects a very specific configuration and some specific apps, vs it affecting apps like WordPress that try to do magic language handling.

mergy,
@mergy@self.social avatar

@andrewfeeney Workaround possibly for now >> GLIBC Vulnerability on Servers Serving PHP https://mer.gy/iconvglibcvuln (via Rocky Linux)

"First, let us check if the system has the compromised set, running

iconv -l | grep -E 'CN-?EXT'

If there is no output, the system is safe to this vulnerability."

Else -

Browse to /usr/lib64/gconv/gconv-modules.d

Edit gconv-modules-extra.conf

Go to line 1254 and comment out the following..."

bobmagicii,
@bobmagicii@phpc.social avatar

@mergy @andrewfeeney

on our ubuntu its a config file not dir:

/usr/lib/x86_64-linux-gnu/gconv/gconv-modules

and you must do sudo iconvconfig after to regenerate the cache. then i was able to see the before and after of your test.

mergy,
@mergy@self.social avatar

@bobmagicii

sudo iconvconfig

after removal in Debian did it.

@andrewfeeney

valorin,
@valorin@phpc.social avatar

@mergy @bobmagicii @andrewfeeney

I'm curious about these manual steps. Is this something the distros can easily patch, or will manual steps be required?

cabbey,
@cabbey@phpc.social avatar

@valorin @mergy @bobmagicii @andrewfeeney distros should be able to just land a new, patched, module. The only reason there are manual steps here is the attempt to work around the fixed binary not being available. for example seems to have already dropped a fix: https://ubuntu.com/security/notices/USN-6737-1

mergy,
@mergy@self.social avatar
bobmagicii,
@bobmagicii@phpc.social avatar

@mergy @cabbey @valorin @andrewfeeney nice thing about the manual fix is that, real talk, there are servers i wont update not even once at all during 2024. lol.

valorin,
@valorin@phpc.social avatar

@bobmagicii @mergy @cabbey @andrewfeeney
Yeah, definitely. But in that case, you're making the choice to do manual upgrades. I'm thinking of folks who have servers they don't closely manage. A simple apt update is much easier than manual steps.

cabbey,
@cabbey@phpc.social avatar

@bobmagicii oh yeah, there's certainly something to be said for being able to just ssh into a box, boot the encoding out of the support list and rebuild the iconv catalogs. :)

j3j5,
@j3j5@hachyderm.io avatar

@andrewfeeney this was my conclusion yesterday after checking around, basically, upgrade glibc everywhere!

https://hachyderm.io/@j3j5/112311386903090357

j3j5,
@j3j5@hachyderm.io avatar
arnan,

@andrewfeeney I'm not really a security guy...
Does this hack/bug require access to the server? Like terminal access or something? Some malicious code to be uploaded? Or how does it work?

And then, if it requires terminal access or something similar that normal people visiting sites don't have, how real/high is the risk then?

andrewfeeney,
@andrewfeeney@phpc.social avatar

@arnan No, it does not require shell access. Shell access would be what someone might be able to achieve if they successfully exploited it. My understanding is that someone could craft an HTTP request to a PHP powered web app which could allow them to access or manipulate memory of the host in another process, allowing them to access and/or control that host directly. We haven't seen any successful implementations of an exploit, though the researcher who disclosed this reveals theirs on May 10.

andrewfeeney,
@andrewfeeney@phpc.social avatar

@arnan @valorin @mergy @cabbey

Correct me if I'm wrong here, I'm also "not a security guy".

cabbey,
@cabbey@phpc.social avatar

@andrewfeeney @arnan @valorin @mergy we don’t know yet.

But assumed worst case: there is some magic string that if they can get your web server to spit it out, in that encoding, can be used to dump anything php has access to… or run any arbitrary assembly… as your php user.

There are probably a dozen lesser degrees too.

Disclaimer: I’m not a security researcher either… it’s been 20+ years since I sat down and crawled through any code looking for malicious ways to abuse it.

bobmagicii,
@bobmagicii@phpc.social avatar

@andrewfeeney i think its a video that didnt need to be a video so im not going to watch it

valorin,
@valorin@phpc.social avatar

@bobmagicii @andrewfeeney
The video is a third party speculating based on the CVE description and the conference talk abstract the researcher is presenting.

You haven't missed anything of note.

andrewfeeney,
@andrewfeeney@phpc.social avatar

@valorin @bobmagicii While LowLevelLearning is a legit security researcher by trade (as far as I understand anyway) I suppose it's true that he has a financial incentive to overstate the impact of a CVE to get views. I'm not saying that's his conscious intention here, but it's worth considering. I was just surprised that I heard it first through his video. Turns out others like @j3j5 had been already talking about it here, I just missed it.

bobmagicii,
@bobmagicii@phpc.social avatar

@andrewfeeney @valorin @j3j5 im just old man scoffing at people who are telling you 4 things, end up turning it into an entire production.

andrewfeeney,
@andrewfeeney@phpc.social avatar

@bobmagicii @valorin @j3j5 This video could have been a nap.

valorin,
@valorin@phpc.social avatar

@andrewfeeney @bobmagicii @j3j5

I wasn't aware of him before this, but he came across in the video as someone who knew his stuff about infosec - even if he was just speculating about this specific issue.

I guess YT requires hyping up videos to get engagement, etc, though, so he does what he needs to do... 🤷

But I'm always frustrated when I see PHP-ecosystem vulns hyped up, because you can guarantee some ignorant executive is going to blindly reject PHP because "it's insecure".

cabbey,
@cabbey@phpc.social avatar

@valorin @bobmagicii @j3j5 eh, I dunno... this was my first exposure to him as well and frankly the fact that he called utf-8 "the encoding for English" basically put me into "lol, no." mode and closed the tab,. Thank you @andrewfeeney for the direct CVE link.

andrewfeeney,
@andrewfeeney@phpc.social avatar

@cabbey @valorin @bobmagicii @j3j5 No worries, I should have posted the direct CVE link first really.

andrewfeeney,
@andrewfeeney@phpc.social avatar

Here's a direct link to the CVE:

https://nvd.nist.gov/vuln/detail/CVE-2024-2961

  • All
  • Subscribed
  • Moderated
  • Favorites
  • php
  • DreamBathrooms
  • magazineikmin
  • Youngstown
  • thenastyranch
  • rosin
  • slotface
  • ngwrru68w68
  • Durango
  • PowerRangers
  • kavyap
  • cisconetworking
  • tsrsr
  • everett
  • mdbf
  • anitta
  • tacticalgear
  • khanakhh
  • ethstaker
  • vwfavf
  • InstantRegret
  • tester
  • osvaldo12
  • cubers
  • GTA5RPClips
  • Leos
  • normalnudes
  • modclub
  • provamag3
  • All magazines