this new SSH exploit is absolutely wild

Поделиться
HTML-код
  • Опубликовано: 2 июл 2024
  • OpenSSH has been rocked by a new RCE vulnerability. But, it may not be as scary as people are making it out to be. Find out why in this video.
    blog.qualys.com/vulnerabiliti...
    www.qualys.com/2024/07/01/cve...
    🏫 COURSES 🏫 Learn to code in C at lowlevel.academy
    🛒 GREAT BOOKS FOR THE LOWEST LEVEL🛒
    Blue Fox: Arm Assembly Internals and Reverse Engineering: amzn.to/4394t87
    Practical Reverse Engineering: x86, x64, ARM, Windows Kernel, Reversing Tools, and Obfuscation : amzn.to/3C1z4sk
    Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software : amzn.to/3C1daFy
    The Ghidra Book: The Definitive Guide: amzn.to/3WC2Vkg
    🔥 SOCIALS 🔥
    Come hang out at lowlevel.tv

Комментарии • 693

  • @LowLevelLearning

    haha wouldn't it be cool if you learned C and assembly haha

  • @enterusername7746

    Temple OS is once again not affected? Coincidence?

  • @TheReferrer72

    That's why we call it "OpenSSH".

  • @KCKingcollin

    I don't personally like your implied criticism of open source software twards the end of these kinds of videos. While I understand being cautious, it makes it kinda feel like its somehow a bad solution to an other wise worse alternative. Personally I think instilling fear in something that has been the better choice in security since the dawn of the internet is not a good idea. I do agree that its not perfect, but until theres an objectively better option, I would prefer that you didn't make it sound as if the world is going to collapse because we rely on the better of our options in software security.

  • @kwazar6725

    I use sssh. Safer ssh

  • @Tock46
    @Tock46  +331

    "Everyone can do it" - Yeah for now nobody was able to do it on a 64 bit system only on 32 bit systems lol.

  • @JoachimFosse

    The creativity of threat hunters will NEVER cease to amaze me

  • @IngwiePhoenix

    This has all my windows people at work scream LINUX VIRUS and im so exhausted of telling them it would take literal hours and using fail2ban is a dead simple mitigation any public server should have anyway. Ugh... That said, this explanation was really good! Reminds me of the late Tetris level shenanigans where VBlank interrupts cause almost the same situation - albeit of a different nature.

  • @ToyKeeper
    @ToyKeeper  +106

    Bugs like this are part of why I use a pretty aggressive fail2ban. The attacker doesn't get 10,000 tries... instead they get 3 tries or sometimes even less. The bans eventually expire, but instead of hours to get in, it would take decades. Plenty of time to install a fixed version.

  • @ByteBitson
    @ByteBitson 28 дней назад

    "SSH is a joke, I know the guy who made the backdoor" - Programmers are also human, 2024

  • @99temporal

    I think at this point we can update the saying to "the three hardest problems in computer science are cache invalidation, naming things, asynchronous programs and 'Off By 1' errors"

  • @axelfoley133

    LLL: "It's from 20 years ago, 2006."

  • @lborate3543

    Can I just say this? Thank you Low Level Learning for dark mode. So many yt chanels flash bang me.

  • @IrtyGo560
    @IrtyGo560  +205

    oh that is why an openssh update was avaliable.

  • @buhfur4694
    @buhfur4694 28 дней назад +2

    Just wanna say I love your vids man , high prod quality and clear description of the issue.

  • @test40323

    very well explained. i love that the vulnerability is put under real word context and report is not just a scary click bait. if one has a cloud server e.g. amazon, they should limit their client IP address for that ssh port.

  • @JoJoDramo-ih7qk

    Oh boy, the rewrite in rust gang is coming!

  • @Slainte_Mhath

    Great job explaining this vulnerability. But I think you got the LoginGraceTime part wrong. According to sshd_config's man page: "The server disconnects after this time if the user has not successfully logged in. If the value is 0, there is no time limit." - Which could result in a DoS if the maximum unauthorized connections are exhausted.

  • @ForcefighterX2

    Please add sections to your video! 🙂

  • @Infinitiverse

    Interesting video & well explained. I'll be coming back to this channel for more content like this, good stuff! 👍