Тёмный

Another Critical OpenSSH Vulnerability 

Mental Outlaw
Подписаться 668 тыс.
Просмотров 121 тыс.
50% 1

In this video I discuss the regreSSHion vulnerability CVE-2024-6387, how to mitigate it, and how vulnerabilities like this can be prevented in the future. Learn more about the bug below.
www.qualys.com...
My merch is available at
based.win/
Subscribe to me on Odysee.com
odysee.com/@Al...
₿💰💵💲Help Support the Channel by Donating Crypto💲💵💰₿
Monero
45F2bNHVcRzXVBsvZ5giyvKGAgm6LFhMsjUUVPTEtdgJJ5SNyxzSNUmFSBR5qCCWLpjiUjYMkmZoX9b3cChNjvxR7kvh436
Bitcoin
3MMKHXPQrGHEsmdHaAGD59FWhKFGeUsAxV
Ethereum
0xeA4DA3F9BAb091Eb86921CA6E41712438f4E5079
Litecoin
MBfrxLJMuw26hbVi2MjCVDFkkExz8rYvUF

Опубликовано:

 

20 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 504   
@RoofusRoof19
@RoofusRoof19 2 месяца назад
templeos is uneffected once again
@nothingnothing1799
@nothingnothing1799 2 месяца назад
Im gonna start looking for exploits in templeOS just for you, your not safe just by using an obscure OS Edit: after looking around for a bit if you are legitimately using templeOS you have easily the least secure system on the planet
@autohmae
@autohmae 2 месяца назад
templeos not getting any security updates doesn't mean it's secure, it means nobody is creating updates. After all, the author is dead.
@mac1991seth
@mac1991seth 2 месяца назад
​@@nothingnothing1799I'm not sure if you really don't know what templeos is or you're playing along.
@nothingnothing1799
@nothingnothing1799 2 месяца назад
@@mac1991seth i know about templeOS and how it was written by a mentally ill guy but I have no foreknowledge concerning its security, knowing what I know its probably atrocious
@polinskitom2277
@polinskitom2277 2 месяца назад
Damn brat TempleOS💢💢 need virus correction
@chashmal10
@chashmal10 2 месяца назад
“And it’s already got a cute nickname, so you knows it’s a serious bug” facts lol
@sergeantsugartm
@sergeantsugartm 2 месяца назад
A moment of silence for all the CIA, FBI and NSA employees who now have to put in longer hours over the summer days to find a new vulnerability😔
@phitc4242
@phitc4242 2 месяца назад
fingers crossed they find them fast frfr
@9hoot789
@9hoot789 2 месяца назад
Oh boy, UEFI buffer overflow and now this
@a-c1081
@a-c1081 2 месяца назад
all my bros use bios mode
@Dev-kw8co
@Dev-kw8co 2 месяца назад
@a-c1081 all my bros use custom hardware printed out on pcbs by hand, and write custom firmware and os using our custom language (it uses long lost civilization symbols btw)
@nyxenv
@nyxenv 2 месяца назад
Fr
@nyxenv
@nyxenv 2 месяца назад
Time to switch to arch and diy mostly everything possible 😂
@unamelable256
@unamelable256 2 месяца назад
@@Dev-kw8co HOW YOU DARE!? You fulfilled the code to make me choke on my tea reading this comment!
@AderynCrow
@AderynCrow 2 месяца назад
That's the kinda title you wanna see just minutes after starting sshd
@MentalOutlaw
@MentalOutlaw 2 месяца назад
hopefully you started it on OpenBSD or a non glibc Linux distro
@AderynCrow
@AderynCrow 2 месяца назад
No. It's on arch
@a-c1081
@a-c1081 2 месяца назад
​@@AderynCrowmostly 32bit is vulnerable. prob 64 as well not confirmed
@s1nistr433
@s1nistr433 2 месяца назад
So...to successfully pull this off you need a 32 bit system. If you do it on a 64 bit system, by the time you run the exploit (about a week) the system most likely is gonna be updated to the latest version of openssh anyway. Unless you get extremely lucky this is pretty much a non-issue.
@rnts08
@rnts08 2 месяца назад
​@s1nistr433 you'd be surprised how long it can take to update systems and how scared some people are of updating ssh remotely. This will be fun.
@pacifico4999
@pacifico4999 2 месяца назад
My Debian machine is so old it's not affected 😂
@RenderingUser
@RenderingUser 2 месяца назад
I'm running a debian based from 2020
@oneilmw
@oneilmw 2 месяца назад
i just saw the debian 12 backport today cause i checked today cause of this video thanks mental outlaw
@joaopedroalbernaz
@joaopedroalbernaz 2 месяца назад
Debian stable 😎
@bepowerification
@bepowerification 2 месяца назад
My debian machine is so good it got a patch before this news got big..
@plutorocks1
@plutorocks1 2 месяца назад
@@bepowerificationDebian 12.6 around the corner
@Dev-kw8co
@Dev-kw8co 2 месяца назад
Enough backdoors pls 😢🙏
@no_name4796
@no_name4796 2 месяца назад
Government really really need to know how many times a day you clean your ass. It's of vital importance!
@bobSeigar
@bobSeigar 2 месяца назад
Backdoors stop when folk willingly bend over.
@LuizCarlos-my1wr
@LuizCarlos-my1wr 2 месяца назад
​@@no_name4796we need to be sure that everyone's asses are clean for the D
@natheyshiro4119
@natheyshiro4119 2 месяца назад
Nah, I won't get paid if people patch regularly 😅
@BeOnlyChaos
@BeOnlyChaos 2 месяца назад
Not a backdoor.
@b.bergeron8769
@b.bergeron8769 2 месяца назад
Thank god, I keep my SSH endpoints behind Wireguard interfaces. Look like my paranoia is yet again paying off.
@nothingnothing1799
@nothingnothing1799 2 месяца назад
Its always paranoia till you actually need it, then your a forward thinker
@johnsmith8981
@johnsmith8981 2 месяца назад
I do the same thing. Why open a bunch of ports when I can just use wireguard and keep everything on LAN?
@tiagotiagot
@tiagotiagot 2 месяца назад
The fact it is a recidivist regression highly increases the suspicion it is being (re)added on purpose by some malicious agent/entity...
@Blood-PawWerewolf
@Blood-PawWerewolf 2 месяца назад
Knowing that a lot of Linux core systems that corporations and government entities use all have had massive exploits recently, I agree.
@nothingnothing1799
@nothingnothing1799 2 месяца назад
Feds have been doing this for decades nothing new
@autohmae
@autohmae 2 месяца назад
Looks more like a similar bug, not a real re-introduction that effects Linux systems, not OpenBSD. The main OpenSSH developers develop for OpenBSD and only later a port to Linux is made. Both mistakes are in the integration of Linux and the OpenSSH made for OpenBSD.
@polinskitom2277
@polinskitom2277 2 месяца назад
There was that one time in the OBSD team where two ex-feds outed each other and then got locked out from the team. Wonder if that'll happen again
@natheyshiro4119
@natheyshiro4119 2 месяца назад
Ahahah I'm on vacation :)
@MentalOutlaw
@MentalOutlaw 2 месяца назад
based PTO enjoyer
@xDawe36
@xDawe36 2 месяца назад
Same, it's company vacation week, but sent a message to ask about it just in case
@usptact
@usptact 2 месяца назад
not anymore lol
@erroroliver
@erroroliver 2 месяца назад
u cant ssh? ..oh wait.. i mean you can still ssh?
@Ligands23
@Ligands23 2 месяца назад
"...and its already got a cute nickname, so you know this is a really serious bug" - lmao, yeah
@wisearid
@wisearid 2 месяца назад
I love burgerland
@JorgeLopez-qj8pu
@JorgeLopez-qj8pu 2 месяца назад
Mayor McCheese is President we need, but not the one we deserve. 🍔🏰🍔
@commandprompt7171
@commandprompt7171 2 месяца назад
burger land is love, burger land is life, except their servers with SSH vulnerabilities
@yep596
@yep596 2 месяца назад
Friendship ended with SSH now Telnet is my best friend
@6iaZkMagW7EFs
@6iaZkMagW7EFs 2 месяца назад
Telnet is neither secure nor encrypted!!
@polinskitom2277
@polinskitom2277 2 месяца назад
being one of the 5 dropbear users is such a blessing
@nuclear-salmon
@nuclear-salmon 2 месяца назад
​@@6iaZkMagW7EFsIt can be, the protocol supports encryption.
@fokyewtoob8835
@fokyewtoob8835 2 месяца назад
😂
@TheTuzu1
@TheTuzu1 2 месяца назад
​@@polinskitom2277Wait, I am not the only dropbear user?
@himebito
@himebito 2 месяца назад
i literally just set up openssh for a pihole yesterday you have got to be kidding me
@classicrockonly
@classicrockonly 2 месяца назад
Run OpenBSD and you won’t have this problem 😎 this issue has been fixed in OpenBSD since 2001
@polinskitom2277
@polinskitom2277 2 месяца назад
try using a real operating system and not tinkertoy hobby projects like linux next time.
@Zfentom
@Zfentom 2 месяца назад
​@@polinskitom2277tf u mean real systems Xd linux is a real system if u cant adapt to configure shit ur self then just say it
@tntblast500
@tntblast500 2 месяца назад
@@polinskitom2277 Genuinely curious, what do you suggest instead?
@NabPunk
@NabPunk 2 месяца назад
@@polinskitom2277 'Real Operating System'. Bro has no clue how many critical systems use Linux.
@meten2137
@meten2137 2 месяца назад
Nice. Straight to the point, informative and a FAQ included. I love you.
@rnts08
@rnts08 2 месяца назад
Except for the rust bullshit.
@cherubin7th
@cherubin7th 2 месяца назад
@@rnts08 C/C++ is just drunk driving. And race conditions are not protected against in golang.
@Jupiter__001_
@Jupiter__001_ 2 месяца назад
​@@cherubin7th Rust has no definition, and therefore it is entirely defined by its implementation. This impedes someone who wants to make their own Rust compiler as they would need to track updates to the "official" compiler closely, rather than being compatible to a language definition.
@inquisitor3255
@inquisitor3255 2 месяца назад
Test
@szaszm_
@szaszm_ 2 месяца назад
This problem is with Unix signals, not with C. So I bet Rust wouldn't have prevented it, unless they implemented some special handling of Unix signals. Working with those signals is a nightmare.
@alurma
@alurma 2 месяца назад
It would if signal_hook is used. But it would not if unsafe libc sigaction wrapper is used (or one from nix, also unsafe)
@szaszm_
@szaszm_ 2 месяца назад
@@alurma cool idea. I'm not familiar with Rust, but signal_hook sounds like a great idea. I did write Unix signal handling code in C++, and had to do my best to dodge the countless pitfalls and footguns. At the end they usually ended up sending events through a unix semaphore to a normal thread can be synchronized properly and can run normal code. I suspect signal_hook does something similar internally.
@ShinneyDev
@ShinneyDev 2 месяца назад
Oh no, time to patch my personal as well as my companies servers ASAP! Thank you so much for the informative, straight-to-the-point videos that you make. You are a real saint for all the admins and devs out there. Greetings from Germany :D ~ Shinney
@xl0r
@xl0r 2 месяца назад
Wholesome email 😅
@ShinneyDev
@ShinneyDev 2 месяца назад
@@xl0r I know xD. My messages in general could always be straight up copied from a coperate mail :D
@tpd1864blake
@tpd1864blake 2 месяца назад
Hm. So that’s why openssh had an update an hour ago
@shawarmadurum
@shawarmadurum 2 месяца назад
I noticed it too
@flauschxger
@flauschxger 2 месяца назад
I was wondering, it was first in the package list, even before all the arch and debian packages on my raspberry and my main machine.
@marcusaurelius3487
@marcusaurelius3487 2 месяца назад
One way to avoid this exploit is just to disable password authentication and login with certificates. This is the way in enterprise levels
@nothingnothing1799
@nothingnothing1799 2 месяца назад
Logging in with certs is risky, at that point you don't even need to attack ssh directly since a compromised systems hands over the keys on a silver platter, aka easiest lateral movement ever
@johnsmith8981
@johnsmith8981 2 месяца назад
​@@nothingnothing1799 you can combine it with FIDO or smart cards.
@autohmae
@autohmae 2 месяца назад
@@nothingnothing1799 that depends on how you use it, if you for example use certs with a passprase then this isn't true. Even better, how about have the passphrase handled by a Yubikey for example.
@outlawnation5160
@outlawnation5160 2 месяца назад
@@nothingnothing1799I agree but yeah it would depend how many endpoints have SSH certs for specific servers, then you can measure which one is worse or not
@technoturnovers7072
@technoturnovers7072 2 месяца назад
@@nothingnothing1799 encrypt your certs so people have to auth to use them, 5head
@SAK_-
@SAK_- 2 месяца назад
Its so critical that nobody ever used this outside of a lab situation!!!!
@qdaniele97
@qdaniele97 2 месяца назад
No, so critical we DON'T KNOW (yet) of it being used outside of lab situations. Which means it has most likely already been used but just by the really dangerous folks (such as state-sponsored APTs).
@erwynnipegerwynnipeg8455
@erwynnipegerwynnipeg8455 2 месяца назад
In 2001 OpenBSD switched syslog to syslog-r, an async-signal-safer version of syslog, which SIGALRM calls, so you can get as far as SIGALRM, but it can't actually bonk syslog-r also thanks for telling me. This affects Ubuntu and many instances of Docker that are out right now. Btw this is going to end up unintentionally DDoSing people who use Windows and Putty
@autohmae
@autohmae 2 месяца назад
I don't see how Docker instances are vulnerable, I doubt they are running a OpenSSH daemon actively.
@slobrat3556
@slobrat3556 2 месяца назад
"the bugs are back" - dracula flow lol
@BanAaron
@BanAaron 2 месяца назад
That dracula flow was completely unexpected lmao, get me laughing out loud
@djc4968
@djc4968 2 месяца назад
I did not know about this. Thank you for posting this because I immediately logged into my servers and updated them.
@wfluxyy
@wfluxyy 2 месяца назад
who's laughing now, linux.
@ex1tium
@ex1tium 2 месяца назад
The alphabet boys.
@asbfabfoaijfo8
@asbfabfoaijfo8 2 месяца назад
didnt windows had like a vulnrability? (CVE-2024-30078)
@GoonyMclinux
@GoonyMclinux 2 месяца назад
The people who don't use ssh. 😂
@FM-kl7oc
@FM-kl7oc 2 месяца назад
How's it going, Mr. Ballmer?
@Dev-kw8co
@Dev-kw8co 2 месяца назад
@Mikesusendsadasdc 🫠 the only bulletproof thing in this life is the absence of your thought process, I guess
@LanceThumping
@LanceThumping 2 месяца назад
Boy am I glad I use telnet.
@FuckYoutubeCensorshipCunts
@FuckYoutubeCensorshipCunts 2 месяца назад
Based
@ovalwingnut
@ovalwingnut 2 месяца назад
Thank you Mental (giant) Man. You RoCk (but don't let that go to your head)
@madmartigan1634
@madmartigan1634 2 месяца назад
Key-based authentication not affected. Phew!
@afs6853
@afs6853 2 месяца назад
Let’s be honest, this means that no properly set-up server running OpenSSH should be vulnerable to this specific issue.
@qdaniele97
@qdaniele97 2 месяца назад
​​@@afs6853A properly set-up ssh server should have at least two way authentication (being it key and password, password and OTP or whatever other combination). Three way authetication if you are paranoid.
@DanielTheRat
@DanielTheRat 2 месяца назад
A new backdoor well there are many already that are not known or malicius actors only know.
@wolfieboy09
@wolfieboy09 2 месяца назад
"July has just began... the birthday of burger land will soon be celebrated" I will clip that out of context
@vasilis23456
@vasilis23456 2 месяца назад
Although a serious bug because it can cause crashes, it is unlikely that someone will use this for RCE because a sysadmin will probably notice ~100 connections coming from the same source all timing out for 3 hours.
@principleshipcoleoid8095
@principleshipcoleoid8095 2 месяца назад
You got to be kitten me. Unorthodoxically
@Cliodhna-z1i
@Cliodhna-z1i 2 месяца назад
So have you tried Smite 2 is the real question, given the foreshadowing
@tato-chip7612
@tato-chip7612 2 месяца назад
There is something beautiful about controlling your entire software stack like OpenBSD does. Linux distros don't have such a privilege.
@Momi_V
@Momi_V 2 месяца назад
Thanks a lot. Just woke up and now patching my homelab
@wlockuz4467
@wlockuz4467 2 месяца назад
Jia Tan punching air right now.
@lau6438
@lau6438 2 месяца назад
That darn Malloc!!!!
@13thravenpurple94
@13thravenpurple94 2 месяца назад
Excellent video 👍 Thank you 💜🚀
@stage6fan475
@stage6fan475 2 месяца назад
algorithm. It is getting kind of funny how many of these stupid things are turning up. Thanks for the wonderful coverage.
@timothyt.82
@timothyt.82 2 месяца назад
Oh, good. Very nice. I love how I have Ubuntu for my thicc main rig and Arch for the play box I have. Very duberi.
@FemboyCatGaming
@FemboyCatGaming 2 месяца назад
Is OSX uneffected because it it BSD based and uses libc rather then glibc?
@wisteela
@wisteela 2 месяца назад
This would explain the update I got earlier. Nice to know my OpenBSD box is not affected.
@itsmenewbie03
@itsmenewbie03 2 месяца назад
Rust mentioned let's goooo
@myfavouritecolorisgreen
@myfavouritecolorisgreen Месяц назад
> As an example of the effect OpenBSD has, the popular OpenSSH software comes from OpenBSD.
@joaopedroalbernaz
@joaopedroalbernaz 2 месяца назад
Very first day of the repos being gone in CentOS 7 (due to EOL) and we get this big one. And I was thinking myself that was going to take at least a week before a severe vulnerability just deemed CentOS 7 EOL usage. I know EOL OS shouldn't be ran, but several Enterprise grade equipment still run it due to the lack of the companies that own the products to have updated it on a timely fashion, trust me, that happens a lot, several purposely build appliances actually still running CentOS 5 and 6 even.
@joaopedroalbernaz
@joaopedroalbernaz 2 месяца назад
Oh well, just read some, and CentOS (RHEL) 5, 6, 7, and 8 are not affected. That problem only exists in RHEL 9. BTW, RHEL just published an access page for this vulnerability with more info.
@OneElkCrew
@OneElkCrew 2 месяца назад
finished the video and my package manager popped an update notification with 1 package - ssh - to be updated :D
@擢
@擢 2 месяца назад
seeing that drac flow clip made me smile :)
@termiterasin
@termiterasin 2 месяца назад
It's pretty crazy how insecure every computer in existence is.
@LuigiTrapanese
@LuigiTrapanese 2 месяца назад
Thank you for using a smite skin in this video 0:03
@vincei4252
@vincei4252 2 месяца назад
Apparently some people use Arch. Stonks.
@jamess1787
@jamess1787 2 месяца назад
Never have I been more happy to have used knockd in my life, got that 💩 on everything. Security through obscurity, and keeps those pesky robots at shodan in check.
@amorphousblob2721
@amorphousblob2721 2 месяца назад
Here's an interesting observation: I have a few systems that are on a "deprecated" version of Ubuntu. They missed both OpenSSH vulnerabilities, plus a few other recent ones, due to those bugs being introduced in more recent versions of that software than are available with that version of Ubuntu. I'll continue waiting for all the bugs to be shaken out of new versions of software before upgrading.
@glitchy_weasel
@glitchy_weasel 2 месяца назад
OpenSSH looks very complex, I wonder if it's about time to use something more simple, easier to audit. Forget SSH, embrace: `mkfifo x ; bash < x |& netcat -l -p 22 > x`
@Sypaka
@Sypaka 2 месяца назад
And where is authentication?
@glitchy_weasel
@glitchy_weasel 2 месяца назад
@@Sypaka that's the fun part, it doesn't
@yep596
@yep596 2 месяца назад
authentication is bloat
@Sypaka
@Sypaka 2 месяца назад
@@glitchy_weasel Yeah lol, because it's mapping the input and output from BASH directly to the fucking ssh port, LMAO.
@slavicslav7459
@slavicslav7459 2 месяца назад
Thank you based black man for info about this. Running scans as we speak.
@CSTEnjoyer
@CSTEnjoyer 2 месяца назад
I have a terrible understanding of network stuff, but couldn't this theoretically affect iot and embedded stuff like smartfridges? I don't know whether they run 32bit Linux, but I think it's not out of the question right?
@dragoscosma84
@dragoscosma84 2 месяца назад
It depends, but it could
@dragoscosma84
@dragoscosma84 2 месяца назад
They could be bare metal, rtos or os... But why would you configure it on them..
@pikaporeon
@pikaporeon 2 месяца назад
Thanks for the heads up, patched both my FreeBSD boxes that needed it
@sboinkthelegday3892
@sboinkthelegday3892 2 месяца назад
If its worth explaining in a video by you, I'm trying to look into what is RCS and what REALLY is RCS by september.
@illdieanyway7865
@illdieanyway7865 2 месяца назад
Again, the problem is GLibc, not OpenSSH.
@EchterAlsFake
@EchterAlsFake 2 месяца назад
Never entered "yay" as fast as today 💀 Thanks for telling us, seriously.
@arshiaseyyedshakeri890
@arshiaseyyedshakeri890 2 месяца назад
But openssh 4.4 is released in .... 2006? who is still using openssh 4.4???
@SpartanONegative
@SpartanONegative 2 месяца назад
Thanks for the update 🏴‍☠️
@MrKaMiKaDzE345
@MrKaMiKaDzE345 2 месяца назад
Talking about 32-bit. Really, never underestimate the amount of old hardware that is still up and running in various corporations and banks
@vincei4252
@vincei4252 2 месяца назад
Thank you. Systems patched and login grace time tweaked. You are a rod and staff among men.
@1Ronkkeli
@1Ronkkeli 2 месяца назад
Thanks mate had to log in to my comapany servers as soon as seeing this video
@zephyfoxy
@zephyfoxy 2 месяца назад
0 day dropping on Monday is a nice change of pace from dropping Friday afternoon lmao. Then again I'm not working in blue teaming anymore so not my headache lol. Real glad that I only have SSH open on my server locally, no outside access at all.
@mathyoooo2
@mathyoooo2 2 месяца назад
The version shipped with most enterprise distros is not vulnerable because it's too old
@ZucchiniCzar
@ZucchiniCzar 2 месяца назад
SSH more like SMH 🤦‍♂
@zulowski
@zulowski 2 месяца назад
But, who leaves enabled "login/pass" logon to sshd? Thats the first thing to disable, right after uploading your first rsa key...
@Crftbt
@Crftbt 2 месяца назад
Alpine musl stronk!
@BergischNRW
@BergischNRW 2 месяца назад
Another day that I’m thankful that I’m using alpine on my servers. And that I don’t have a public facing SSH port.
@gehirndoper
@gehirndoper 2 месяца назад
We really need to start writing provably correct architecture. Surely by now we have the knowledge and manpower, and with good use of AI hopefully a huge chunk of the proof generation can be automated.
@enkvadrat_
@enkvadrat_ 2 месяца назад
openssh is underfunded and undermanned
@mattsoutback59
@mattsoutback59 2 месяца назад
Fuck, I have so much to fix and update!
@alzeebum
@alzeebum 2 месяца назад
You know how many SSH servers I've had directly connected to the internet.. since like 2010..? Zero. This is what VPNs are actually for, people!
@TheUnkow
@TheUnkow 2 месяца назад
So what versions are affected? To what minimal version do we need to update or revert? Or we are going to throw the just use Alpine or BSD ... or set some configs and pray for the next update to not overwrite it ...
@You_Could_Be_Next
@You_Could_Be_Next 2 месяца назад
Oh ssh-
@opps5915
@opps5915 2 месяца назад
Lmao
@min3craftpolska514
@min3craftpolska514 2 месяца назад
Is arm/arm64 vulnerable?
@RamLover23423
@RamLover23423 2 месяца назад
Hey, what microphone do you use?
@wildmanjeff42
@wildmanjeff42 2 месяца назад
Thanks for the information
@UNcommonSenseAUS
@UNcommonSenseAUS 2 месяца назад
Shodan working overtime on this muuug
@microcontrolledbot
@microcontrolledbot 2 месяца назад
I got the notice for my Google VPS's today. I read over the notes and deleted the email and moved on with my day. I have more important issues to deal with than this edge case bullshit.
@eDoc2020
@eDoc2020 2 месяца назад
If you have an affected system it's a _huge_ problem. Just update and you'll be fine.
@robertaries2974
@robertaries2974 2 месяца назад
"please like and share to hack the algorithm" I liked that little titbit at the end 😂
@timolsen3671
@timolsen3671 2 месяца назад
TrueNAS just got their patch out today (July 3rd)
@alexandertinyramsden57
@alexandertinyramsden57 2 месяца назад
And its only Tuesday, great.
@FaithyJo
@FaithyJo 2 месяца назад
Love the Dracula flow reference
@lesterchua2677
@lesterchua2677 2 месяца назад
CIA and FBI at work again.
@VSteam81
@VSteam81 2 месяца назад
I help run a proxmox instance for some kinda fun stuff and the laptop that was running it got infected by this which caused us to not be able to access it. I didn't know how to fix it but someone else did in the group. There was a cryptominer installed into the rootfs (I'm just typing this before I actually watched the video so I don't know if you touch on that or not)
@abdullahsiddique6393
@abdullahsiddique6393 2 месяца назад
Looks like Jia Tan is back.
@juandretheron1720
@juandretheron1720 2 месяца назад
Don't you ship to south africa? Gauteng ?
@LeonEdwinsHeart
@LeonEdwinsHeart 2 месяца назад
Thank you
@winstonsmith9512
@winstonsmith9512 2 месяца назад
Don't allow ssh to be open to the public internet. Lock it down. Bind ssh to a private IP or only allow from a specific address/subnet. Then access over VPN.
@MihaiMan-ir5tf
@MihaiMan-ir5tf 2 месяца назад
every vulnerability of a pc or whatever tech, could just be avoided trough tough software and i mean u have to be dedicated to do that, so im a modder i work for myself and i will expose all software vulnerabilities and what u can physically mod from literally what tech i stumble upon so be prepared to see old hardware beat new hardware by squizing everything i can so the viewer if it will be an yt channel can even benefit from it,but even if my mind is thinking about doing 10 stuff at the time i will manage everything trough my passion for these type of stuff and learning
@pajeetsingh
@pajeetsingh 2 месяца назад
GG I can stop updating my packages. It's beautiful.
@3msEEv
@3msEEv 2 месяца назад
yesterday it was all about "yay, my old computer does BIOS, not UEFI". Today it's "sht, I use 32 bit with my old computer"
@FaithyJo
@FaithyJo 2 месяца назад
The bugs are back. I must dig them out with a screwdriver
@seansingh4421
@seansingh4421 2 месяца назад
I got seriously pissed off that I just setup my own SIEM and vulnerability tracker. You never know
@what-un4yq
@what-un4yq 2 месяца назад
The only part about this that makes me even slightly excited this is probably a vulnerability that affects PS4's. It'll be nice to not be tethered.
@byteafterlife
@byteafterlife 2 месяца назад
Just add a firewall for port 22
@ejonesss
@ejonesss Месяц назад
for systems that cant be shut down for the patch time can a manual patch be done? compile a copy of the daemon on another system set up just for this or in a vm and copy the file to new location and then use the unload and load command to swap out the files . make up some excuse like say a severe thunderstorm is in the area witch means lightning and they have to shut down due to storm. nasa will abort launches if there is lightning within a 50 mile radius.
@olaadeus2585
@olaadeus2585 2 месяца назад
Do a video on the NixOS drama!
@xxXXuser69420XXxx
@xxXXuser69420XXxx 2 месяца назад
I will tell you, async calling synchronous code sounds like a really silly bug you'd face using JS... I would have assumed the compiler would catch something as silly as this
@incremental_failure
@incremental_failure 2 месяца назад
So for us noobs who don't keep on top of things. If you're using an older Ubuntu version that is still vulnerable, don't upgrade your openSSH but apply the official patched version instead.
Далее
this SSH exploit is absolutely wild
11:59
Просмотров 333 тыс.
Worlds Dumbest Darknet Admin Gets Busted
14:54
Просмотров 423 тыс.
Running With Bigger And Bigger Lunchlys
00:18
Просмотров 15 млн
GONE.Fludd, ЛСП - Ути-Пути (official video)
03:37
Now THIS is What a Private VPN Looks Like
12:02
Просмотров 485 тыс.
Best Antivirus/EDR vs Unknown Ransomware
11:38
Просмотров 101 тыс.
What are Honeypots, and How to Avoid Them.
10:52
Просмотров 402 тыс.
What Causes Pagers To Explode
8:35
Просмотров 197 тыс.
Google Has Been Lying About Their Search Results
11:51
Просмотров 397 тыс.
Why Are Open Source Alternatives So Bad?
13:06
Просмотров 638 тыс.
new vulnerability in your motherboard lasts forever
8:08
BlackCat Hacked The Healthcare Industry
14:15
Просмотров 119 тыс.
How Tor Users Get Caught By Saying Too Much
13:41
Просмотров 516 тыс.