Posts

This profile is from a federated server and may be incomplete. Browse more on the original instance.

djm, to random
@djm@cybervillains.com avatar

Nightmare stuff - still more auth bypass functionality being found in the xz backdoor
https://nitter.poast.org/bl4sty/status/1776691497506623562

djm, to random
@djm@cybervillains.com avatar

Piñata proposal for a model of trusted open-source without placing more onus/load on maintainers.

  1. Maintainers keep doing what they do with no new mandates, but with encouragement and support to adopt good practices like commit and release signing, repository hygiene, CI/CD, fuzzing, etc.

1/n

bagder,
@bagder@mastodon.social avatar

@djm projects could self-asses how well they follow best practices on something like... https://www.bestpractices.dev

bagder,
@bagder@mastodon.social avatar

@djm ... if you can claim gold level on that one, it could indicate that things are decent in your project...

djm, to random
@djm@cybervillains.com avatar

Here's my 2c on the xz incident.

This is the nearest of near-misses. Anyone who suggests this was any kind of success is a fool. No system caught this, it was luck and individual heroics. That's not acceptable when unauthorised access to ~every server on the internet is on the table. We need to find a way to do better.

1/n

djm,
@djm@cybervillains.com avatar

One factor in this incident was deep, unexpected dependency chains. I wish distributions would start taking a more minimalist approach to the options they enable in the default packages they ship.

What fraction of the sshd userbase actually needs Kerberos or SELinux (which also depends on liblzma) enabled? Put that stuff in an alternate package and reduce the exposure for the rest of your users. Fewer dependencies means less attack surface and less supply-chain risk

2/n

djm,
@djm@cybervillains.com avatar

Few of the mooted software-supply chain defences would have prevented this, as the attacker was a (relatively) long-term maintainer, was not averse to using sockpuppet accounts and was careful to hide their exploit from automated tools.

Worse, many of the solutions being offered increase the workload on maintainers. But maintainer burnout was a key factor in this incident. We need to find a way to support maintainers while being proscriptive or parentalistic.

3/n

djm, to random
@djm@cybervillains.com avatar

I just woke up from a long night's sleep. Anything interesting happening?

ParadeGrotesque,
@ParadeGrotesque@mastodon.sdf.org avatar

@djm

Nah, not really.

I am going to sleep myself now, so let me know if there is anything, OK?

djm, to random
@djm@cybervillains.com avatar

Bless the Maker and His water. Bless the coming and going of Him. May His passage cleanse the world

djm, to random
@djm@cybervillains.com avatar

OpenSSH has just announced the plan and timeline to remove DSA support (already disabled since 2015) https://lists.mindrot.org/pipermail/openssh-unix-announce/2024-January/000156.html

djm, to random
@djm@cybervillains.com avatar

Spouse: what are you reading?

Me: a biography of Oliver Heaviside

Spouse: sounds like a light read

djm,
@djm@cybervillains.com avatar

@gsuberland only just started it

gsuberland,
@gsuberland@chaos.social avatar

@djm looks interesting, will check it out :)

djm, to random
@djm@cybervillains.com avatar

The "robustness principle" is the most destructive concept in protocol design and implementation of all time. We should be embracing its inverse: strict, explicit state-machines with model-checked proofs

Kensan,
@Kensan@mastodon.social avatar
hyc,
@hyc@mastodon.social avatar

@liw @djm and we're trending back toward closed gardens now. As usual, the present generation doesn't learn why things were done the way they were.

djm, to random
@djm@cybervillains.com avatar

Nice to see ... basically everyone adopt OpenSSH's mitigation to the Terrapin attack https://www.openwall.com/lists/oss-security/2023/12/19/5

djm, to random
@djm@cybervillains.com avatar

OpenSSH 9.6 has just been released: https://openssh.com/releasenotes.html#9.6

Among other things, this release contains a fix for the so-called Terrapin Attack (https://terrapin-attack.com/)

djm, to random
@djm@cybervillains.com avatar

OpenSSH 9.5 has just been released. https://www.openssh.com/releasenotes.html#9.5

This release fixes some bugs and adds keystroke timing analysis countermeasures.

djm, to random
@djm@cybervillains.com avatar

We quietly released the code a little while ago but this is the official announcement of Capslock, our contribution to the supply-chain security conversation.

https://security.googleblog.com/2023/09/capslock-what-is-your-code-really.html

Capslock is a tool for understanding at high level what a given piece of (Golang) code is capable of and for detecting when an update to a library changes this capability set, to give users a chance to catch supply-chain attacks in progress.

1/2

djm, to random
@djm@cybervillains.com avatar

Pretty sagemath latex output in my terminal (kitty). sage-view script at https://gist.github.com/djmdjm/0c890eda827c9387b3a57df85f82f991

djm,
@djm@cybervillains.com avatar

@lcamtuf better make my headless chrome to terminal bridge

djm, to random
@djm@cybervillains.com avatar

I'm happy to announce that 9.4 has been released.

This release fixes a few bugs and adds a few small features. Full release notes at https://www.openssh.com/releasenotes.html#9.4p1

djm, to random
@djm@cybervillains.com avatar

We've just made an OpenSSH release to fix a remotely exploitable RCE vulnerability in ssh-agent's PKCS#11 support (CVE-2023-38408). Details at https://openssh.com/releasenotes.html#9.3p2

Thanks to the Qualys Security Advisory Team for finding and reporting this bug.

Doomed_Daniel,
@Doomed_Daniel@mastodon.gamedev.place avatar

@djm @_xhr_
Do I understand it correctly that this bug only affects

  1. ssh clients (=> not sshd)
    that, despite the warnings in the ssh manpage,
  2. use Agent Forwarding (ssh -A)
    when
  3. connecting to a potentially malicious server
    ?
djm,
@djm@cybervillains.com avatar

@Doomed_Daniel @_xhr_

yes to all of those

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • rosin
  • thenastyranch
  • GTA5RPClips
  • tester
  • InstantRegret
  • DreamBathrooms
  • ngwrru68w68
  • magazineikmin
  • everett
  • Youngstown
  • mdbf
  • slotface
  • kavyap
  • JUstTest
  • cisconetworking
  • khanakhh
  • normalnudes
  • osvaldo12
  • cubers
  • tacticalgear
  • Durango
  • ethstaker
  • modclub
  • anitta
  • provamag3
  • Leos
  • lostlight
  • All magazines