Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
bitprophet
Jul 22, 2004
Taco Defender
Haven't used it myself but I found out about https://www.sharklasers.com/ the other day. (EDIT: Probably doesn't work with attachments though. Meh. Still a neat link?)

Adbot
ADBOT LOVES YOU

bitprophet
Jul 22, 2004
Taco Defender
I've been really enjoying working through https://www.crypto101.io/ myself.

bitprophet
Jul 22, 2004
Taco Defender
Can't find the source for that screencap on Cliqz's website; quick glance at various discussions about the acquisition seem mixed instead of soundly negative; proponents point out things like how Mozilla has invested in Cliqz and Cliqz' technology is open source, both of which appear verifiable.

So that gives me two questions: a) is or is not Cliqz actually a slimy tracking company, and b) if there's proof they are, what are the other alternatives (pay or free) for people wanting Safari ad blocking? (... is 1Blocker legit, for example?)

Literally asking for a friend (I use Chrome w/ uBlock Origin + Disconnect), I'd have a hard time getting them to switch off of Safari unfortunately.

bitprophet
Jul 22, 2004
Taco Defender

flosofl posted:

Why not just recommend they use uBlock Origin for Safari?

Because last time I looked, it wasn't available for Safari. But I see that changed about 5 months ago, so, happy day! Thanks!

astral posted:

https://cliqz.com/en/support -> company info -> how does cliqz earn money?

Well that'll teach me to look under 'About' instead of 'Support' :v:

bitprophet
Jul 22, 2004
Taco Defender
Yup, Vault seems to have a lot of the mindshare in that space lately. I had to look into this semi recently myself (in a "likes to use open source, is cloud hosted" context, FWIW) and threw a bunch of bookmarks into Pinboard: https://pinboard.in/u:bitprophet/t:secretsmanagement

Some of those are articles or adjacent resources; I'd say the big names to look into are Vault, Torus, Keywhiz, Cerberus, or $CLOUD_PROVIDER_SOLUTION if you're on a single cloud, like Amazon's KMS (which has dozens of projects built on it or can be used directly.)

I haven't gotten super deep into Vault yet, practically speaking, but what I have used has been pretty solid and I like a lot of the overall design, the number of secrets backends, etc. It definitely seems like the solution to beat if it fits your parameters.

bitprophet
Jul 22, 2004
Taco Defender
Domain Name Stout
Transmission Control Pilsner
Read-Ahead Lager
us-1-yeast
Test Dubbel

bitprophet
Jul 22, 2004
Taco Defender
Figure the brewery name could be Berkeley Suds Distribution?

bitprophet
Jul 22, 2004
Taco Defender

Proteus Jones posted:

this is for all the people who self-owned by "testing" the exploit like idiots without thinking through the consequences.
Casting folks just trying to determine whether they're susceptible to an exploit as "idiots" for not realizing the nature of the problem is kind of mean-spirited. Most of the time exploits are a binary, it works and you're at risk or it doesn't and you're not, situation.

Security is hard enough without giving users more reasons to dislike/distrust us wonk types!

quote:

However the fact Root can access macOS remotely via VNC/Screen Share is asinine. If you have "Remote Access" enabled for ssh/sftp, make sure this line is in your /etc/ssh/ssh_config under the "Host *" section toward the bottom.

code:
       PermitRootLogin no
I'm not sure modifying /etc/ssh/ssh_config's default host stanza is going to prevent remote attackers from accessing SSH/SFTP as root :v:

Presumably you meant to modify /etc/ssh/sshd_config, but at least as of my Sierra system, PermitRootLogin defaults to prohibit-password which should mean users are not at risk for this problem via SSH unless they manually edited the file to say yes, in which case I rescind my "for the users!" spiel above and that person probably is an idiot :doh:

bitprophet
Jul 22, 2004
Taco Defender

Less Fat Luke posted:

Actually I'm trying to confirm this but I'm almost certain the newest version on Windows does not support a local vault except when importing one to their cloud service.

This was apparently a temporary problem (rather, they simply had not implemented it yet, period, for the Windows version which was a new codebase) that they're working on fixing for 1Password 7. See last few paragraphs here https://blog.agilebits.com/2017/08/01/1password-6-7-for-windows-a-feature-buffet/.

Rest assured that a poo poo ton of users are keeping close eyes on them re: their promises to continue supporting local vaults in general, for a long time. They clearly implement fun new shiny things for the server-based feature set first nowadays, but they haven't quite yet gone over the line to clear & obvious neglect of the local-only use case.

If/when they do, there will probably be a pretty big exodus to...who knows where. (Or a big shitstorm & walking-back, who knows.)

bitprophet
Jul 22, 2004
Taco Defender

Space Gopher posted:

On that note, does anybody have good resources on securing Jenkins and friends when they're used for deployment automation in web apps? It's always worried me that a lot of these systems get godlike permissions (especially w/r/t AWS/Azure/GCP accounts!) but tend to have lovely security.

Do you mean specifically hardening the Jenkins servers/services themselves, or securing the overall workflow? Your 2nd comment implies you're at least thinking about the latter, in which case you should take a look at secrets management systems like Vault. Having a tool in charge of distributing & rotating secrets, and enforcing that they are on short-lived leases, is a big step up from "meh I just dropped my, or a similarly long-lived, AWS API secret into Jenkins' config, now an attacker gets to be god forever if they break in". Instead, they only get to be god for, say, 15 minutes, or an hour, instead of retaining those privileges for weeks/months until they're ready to leverage them.

Related, it doesn't require use of a secrets store (tho they often make the process easier) but another relatively low hanging fruit option is to follow principle of least privilege and only give Jenkins API keys that do exactly and only what it really needs to do.

You may think "ugh, my deployment needs instance creation, listing, modification and termination, plus all the same for volumes, plus most of that for AMIs, and ... being explicit is too much work, I'm just gonna give it a full admin role." Resisting that temptation and handing out only what you need, means that if Jenkins starts working for the enemy it doesn't have e.g. the ability to assign admin privileges to other users, or destroy backups, or etc. An attacker that can nuke instances is one thing, an attacker that can lock you out of the system or create a quietly unnoticed backdoor is much worse.

bitprophet
Jul 22, 2004
Taco Defender
First quoted Twitter user found that Trustico's website is executing untrusted user input in the shell (entering a "domain name" of $(curl myserver/url) results in that fella's myserver site getting curl'd).

Second quoted Twitter user piggybacks on that to prove, by updating the injected shell command to include the output of another subcommand (id, which spits out the running user's name and UID) that not only is Trustico executing untrusted user input...they're executing it as root.

All the facepalms.

EDIT: one more facepalm, courtesy of me using code instead of fixed

bitprophet
Jul 22, 2004
Taco Defender

Proteus Jones posted:

walking away and leaving them physically unsecured (Kensington Locks don't count as "physically secured").

When you're out in a public space, does anything short of "on your person or otherwise within reach/sight" count as physically secured?

bitprophet
Jul 22, 2004
Taco Defender
I mean, they're actively hostile to developers using their api, such as the recent "API apocalypse" which has made third-party clients noticeably worse. Around the same time I believe there were related changes that make things like (non-hostile, useful/artful/entertaining) bots much harder to create/operate.

They basically have no idea why people enjoy(ed) their platform and are happily relying on the social graph/snowball effect to keep users around while they tighten things up to make it more advertiser-friendly.

I don't have useful anecdata on the infosec side of things, though.

bitprophet
Jul 22, 2004
Taco Defender

apseudonym posted:

What, did they share state machine code between client and server? How do you even gently caress that up
I haven't looked at the diffs, but if it's anything like Paramiko (the main Python SSH implementation) then it probably shares a lot of code between client/server modes because the "respond to protocol message A with dispatch function B" functionality is nearly identical regardless of use case – plus a moderate number of such messages are applicable on either end.

Making matters worse is that these libraries tend to start out client-only and remain client-focused even after somebody adds server-side functionality, since most SSH servers are either OpenSSH or some random embedded server (though I bet libssh powers some of the latter :gonk:).

It's a nice recipe for organically grown bugs of this nature, and then the server-specific use case tends to languish until some enterprising security researcher goes "hm, barely-used code that is pretty drat important for anyone actually using it? I bet there's bugs!". Proof: Paramiko had this literal exact same bug reported a few months back, and that's its second server-side CVE in the last year. (AFAIK libssh was not a port of Paramiko, though I suppose it's possible.)

The only defense I have for the original authors of these codebases is they're both a decade or more old (...the codebases, not the authors) and as bad as proactive security coding is today, it was even worse back then.

bitprophet
Jul 22, 2004
Taco Defender

Boris Galerkin posted:

So what does that gently caress up mean for me? A person with Linux machines running ssh (w/ public key access only)? Should I just assume all my poo poo is out there now or …?
If you're using OpenSSH server (or, for that matter, even a libssh-based client), this means nothing to you, as far as I can tell. But as we see regularly (even sometimes, in this thread), everyone loves a good freak-out even if the practical impact is negligible.

bitprophet
Jul 22, 2004
Taco Defender

Powered Descent posted:

remove the hard drive. Install your favorite Linux (encrypted, of course) to an SD card or USB stick
What's even the point of this step? As someone who doesn't work directly in security or hardware, and assuming you'd be erasing & reinstalling either boot volume regardless, I'm at a loss as to why you'd trust the firmware of a USB stick more than the firmware of an SSD. Either seems equally likely to have been infected somewhere in the supply chain, no?

bitprophet
Jul 22, 2004
Taco Defender

evil_bunnY posted:

LiveCDs/SDs are a thing because logs are a thing. It’s no use going to a random network if you then carry evidence of having connected there. It’s just easier to dispose of physically smaller media as well.
For sure, I'm aware of the hygiene benefits of removable boot media for systems you have no other hardware control over; I very specifically meant the weird looking step of "open up a laptop you own to throw out its hard drive, then format/reinstall/use a removable boot volume". If "format/reinstall" is part of your workflow (as is "open up the system"), using removable media doesn't seem to save any work.

Rufus Ping posted:

What's the point of the whole drat post
Indeed. I was just wondering if there was some weird difference between internal drives & removable media I wasn't aware of, fueling that particular part of the thought experiment :shrug:

bitprophet
Jul 22, 2004
Taco Defender
To be fair, aside from JavaScript's inherent language issues & the problems it gains from popularity & low barriers to entry (hi PHP!) this sort of thing could happen to any other open source project.

Of course, JS also has an extra cultural weakness, in the form of significantly larger attack surface for "lol you depended on poo poo you didn't even know existed": https://twitter.com/greybaker/status/1064861297152585728

bitprophet
Jul 22, 2004
Taco Defender
I saw an interesting take on the AA bill which was (IIRC) that organizations have always been at risk from state-level actors compelling employees to do their bidding one way or another, and therefore if your threat model didn't already include that sort of attack, this doesn't change things.

As a decidedly non-expert individual, I'm not sure I entirely buy that reasoning – surely the fact that said compulsion can now be effected entirely legally means it's significantly more likely than when it required illegal/extrajudicial shenanigans? :shrug:

bitprophet
Jul 22, 2004
Taco Defender

Achmed Jones posted:

just to be clear, though, thunderbolt isn't what chargers use - that's lightning. also, apple names are bad. but i mean s/charger/display or whatever
Not sure this is accurate? Both Lightning (oriented for mobile devices) and Thunderbolt (oriented for laptops, and super easily confused with various protocols using USB-C) can carry both power and data; a malicious "charger" for either (depending on the target and the port used) has the capacity to exploit whatever it's attached to.

That said it's more confusing nowadays with Thunderbolt 3, which uses USB-C form factor, and the fact that you can use it to talk purely data to eg drives. I don't think Thunderbolt 2 carried power (eg when I had a Thunderbolt 2 dock setup the laptop still needed separate power connection) but I'm too lazy to look it up.

bitprophet fucked around with this message at 22:29 on May 11, 2020

Adbot
ADBOT LOVES YOU

bitprophet
Jul 22, 2004
Taco Defender
Thought this was the Infosec thread not the Poorly Roleplaying 1990s Cyberpunk Themes thread?

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply