OpenSSH sec

sshd(8) in Portable OpenSSH versions 8.5p1 to 9.7p1 (inclusive). Race condition resulting in potential remote code execution. A race condition in sshd(8) could allow remote code execution as root on non-OpenBSD systems. This attack could be prevented by disabling the login grace timeout (LoginGraceTime=0 in sshd_config) though this makes denial-of service against sshd(8) considerably easier. For more information, please refer to the release notes and the report from the Qualys Security Advisory Team who discovered the bug.

可移植 OpenSSH 版本 8.5p1 至 9.7p1(含)中的 sshd(8) 潛在遠端代碼執行的爭用條件。 sshd(8) 中的爭用條件允許在非 OpenBSD 系統上以 root 身份遠端執行代碼。這種攻擊可以通過禁用登錄寬限超時( LoginGraceTime=0 在 sshd_config 中)來防止,儘管這會使針對 sshd(8) 的拒絕服務變得容易得多。有關更多資訊,請參閱發現該漏洞的 Qualys 安全諮詢團隊的發行說明和報告

Debian Linux OpenSSH 修補情況


xz-utils 植入後門 (CVE-2024-3094)

五 29 三月 2024 by ols3

xz-utils: backdoor in upstream xz/liblzma leading to ssh server compromise

Debian CVE-2024-3094

Malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. Through a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing …

read more

白宮敦促開發人員放棄 C 和 C++

四 29 二月 2024 by ols3

拜登政府呼籲開發人員採用記憶體安全的程式語言,並遠離那些導致緩衝區溢位和其他記憶體存取漏洞的語言。

https://www.infoworld …

read more

ksmbd 漏洞 (CVE-2022-47939)

二 27 十二月 2022 by ols3

ksmbd : use-after-free 漏洞

ksmbd 在 kernel 5.15 期被併入核心, 主要用來建立一個 in-kernel 的 SMB 服務, 可提高 SMB 網路檔案系統的效能. 不過, 這個新的程式碼 …

read more

選擇網站系統之原則

六 26 十一月 2022 by ols3

架設網站時,要慎選主機業者和後台系統,安全、穩定、功能彈性、價格合宜,才能長保久安,維護良好企業形象 。

read more

具備記憶體安全的程式語言

日 20 十一月 2022 by ols3

NSA 軟體開發指南 Software Memory Safety

Software Memory Safety

NSA urges shift to memory safe programming languages

C#, Go, Java®, Ruby™, Rust®, and Swift®.

read more

Apple Security Research

二 01 十一月 2022 by ols3

Apple 成立資安研究網站:

Apple Security Research

SQLite

read more

SQLite 漏洞 (CVE-2022-35737)

一 31 十月 2022 by ols3

SHA-3 緩衝區溢位漏洞

五 21 十月 2022 by ols3