Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
Hed
Mar 31, 2004

Fun Shoe

infernal machines posted:

you probably know this already, but you can export the config via the web ui and it works for a restore via a new install. they've moved the option a couple times in the last few releases but it's still there.

thanks I didn’t know this and was praying I configured the container config volume correctly for “next time”

Adbot
ADBOT LOVES YOU

infernal machines
Oct 11, 2012

we monitor many frequencies. we listen always. came a voice, out of the babel of tongues, speaking to us. it played us a mighty dub.
it's very necessary because the whole thing runs on mongodb and there is a non-zero chance of any given controller upgrade completely destroying the database

Achmed Jones
Oct 16, 2004



rjmccall posted:

again, they hacked phone companies and ransomed their user data. video games just make for better headlines

yeah. the internet chatter on this has been even dumber than normal.

shackleford
Sep 4, 2006

Subjunctive posted:

interesting about wifi 7! is that going to be backwards compatible, in that Wifi 6E devices will get 6E performance, or will the get whatever they’re getting now? I am quite interested in 6E for streaming to my Steam Deck

my understanding is that Wi-Fi 7 uses the same frequencies as Wi-Fi 6/6E, the 2.4 GHz, 5 GHz, and 6 GHz bands and Wi-Fi 7 supports a superset of the modulations supported in previous Wi-Fi standards. so yeah a Wi-Fi 6E device shouldn't really care whether it's connected to a 6E or 7 access point. where things might get weird is if they make cheapo access points that don't have enough radios to support all the bands or something, like i think the Wi-Fi 6E access points need three separate radios to support simultaneous operation on each of the 2.4, 5, and 6 GHz bands.

oh lol and i missed that intel apparently already launched their client adapter

https://ark.intel.com/content/www/us/en/ark/products/230078/intel-wi-fi-7-be200.html

looks like it's already on amazon and aliexpress if you search for be200ngw

quote:

the thing I love about the UniFi in-walls is that they’re also switches so I get a few extra ports for things, but those need to be 2.5GbE for it to matter to the stuff in the office. maybe I stick the AP in the ceiling on its own run, and just use a normal switch in the office

yeah if you have two cable runs an access point and a desktop switch could work? like an unmanaged 5 port 2.5 GbE netgear MS305 is a hundred bucks

Partycat
Oct 25, 2004

I am a fan of setting the UniFi APs up standalone with the app, and then never touching them again until they go to e waste . Same SSID, dump to LAN , done perfect for a house . No janitorial service required .

shackleford
Sep 4, 2006

https://social.wildeboer.net/@jwildeboer/111635854222526516

https://www.postfix.org/smtp-smuggling.html

https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/

quote:

So here’s the short timeline: June 2023, SEC consult finds the attack. Informs CISCO, Microsoft, GMX/Ionos. After feedback they inform CERT/CC in August. 3rd of December CCC accepts their proposal for 37C3. 18th of December they publish their findings to the world. This is where the postfix community first hears about this and can finally start working on a fix.

Anyway, if you run a postfix server, make sure you have

# SMTP smuggling mitigation
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_discard_ehlo_keywords = chunking

in your main.cf so you can have relaxed holidays. Updates with a complete fix will land in your distro of choice soon enough. And thanks to SEC consult for this precious gift!

After a bit more research, it seems that no-one involved cared about filing a CVE for this in the 6 months since discovery of the attack vector. That's quite an oversight, to put it mildly.

So it is up to the community (again) to fix this. In the past hours three CVEs have been filed:

- CVE-2023-51764 postfix
- CVE-2023-51765 sendmail
- CVE-2023-51766 exim

Again, this could have been done in the past 6 months, if SEC consult had decided to reach out. Instead they discussed the issue with Microsoft, Cisco and GMX in June/July and informed CERT/CC in August and that was more or less it. But they will present the flaw at 37C3 on the first day :(

Truga
May 4, 2014
Lipstick Apathy
lol that of those 3 links, only the secfuck consult page has a cookie notice

immediate red flag imo

Shaggar
Apr 26, 2006

the outbound thing doesnt actually seem like a vulnerability because its only a problem if the (actual) inbound vulnerability exists at the destination, or am i missing something?

Truga
May 4, 2014
Lipstick Apathy
it's definitely a vuln if you're sending mail you don't even know you're sending lol

Shaggar
Apr 26, 2006
but they arent. the receiver is creating mail that the sender didnt send

Truga
May 4, 2014
Lipstick Apathy
microsoft not understanding newlines in tyool 2023 is definitely the most shaggar thing i'll give you that

Shaggar
Apr 26, 2006
microsoft does understand newlines, they arent vulnerable. i dont think you read it.

the people who are vulnerable are linuxes that have incorrect newline handling.

Cybernetic Vermin
Apr 18, 2005

Truga posted:

microsoft not understanding newlines in tyool 2023 is definitely the most shaggar thing i'll give you that

smtp is cr-lf

i.e. same as windows.

Shaggar
Apr 26, 2006
from the posix post about it:

quote:

One different email service B that does support malformed line endings in SMTP such as in <LF>.<CR><LF>. When this is followed by "smuggled" SMTP MAIL/RCPT/DATA commands and message header plus body text, email service B is tricked into receiving two email messages: one message with the content before the <LF>.<CR><LF>, and one message with the "smuggled" header plus body text after the "smuggled" SMTP commands. All this when email service A sends only one message.

email service A sends only one message containing what service B incorrectly interprets as newlines. Service A is not vulnerable since there is nothing wrong with sending <LF>.<CR><LF> as part of a message. The problem lies exclusively with service B incorrectly treating <LF> on its own as a newline.



aka newline

Shaggar fucked around with this message at 22:15 on Dec 24, 2023

Shaggar
Apr 26, 2006
LF on its own or CR on its own are both objectively incorrect for a newline sequence.

pseudorandom name
May 6, 2007

if you don't have the LF the teletype won't advance a line and if you don't have a CR the print head won't move back to the left side of the paper!

Shame Boy
Mar 2, 2010

shaggar uses an actual teletypewriter for posting and you guys are messing up all the formatting if you don't do both a carriage return and a line feed

Cybernetic Vermin
Apr 18, 2005

it is a good additional point that other notable users of cr-lf includes all linux/unix terminals, only the rickety clownshow of a terminal system is set up to replace newlines with a full cr-lf in-flight (feel free to stty -onlcr if you want to experience the full joy of end-to-end 'correct' line endings)

shackleford
Sep 4, 2006

code:
2.3.8.  Lines

   Lines consist of zero or more data characters terminated by the
   sequence ASCII character "CR" (hex value 0D) followed immediately by
   ASCII character "LF" (hex value 0A).  This termination sequence is
   denoted as <CRLF> in this document.  Conforming implementations MUST
   NOT recognize or generate any other character or character sequence
   as a line terminator.  Limits MAY be imposed on line lengths by
   servers (see Section 4).

   In addition, the appearance of "bare" "CR" or "LF" characters in text
   (i.e., either without the other) has a long history of causing
   problems in mail implementations and applications that use the mail
   system as a tool.  SMTP client implementations MUST NOT transmit
   these characters except when they are intended as line terminators
   and then MUST, as indicated above, transmit them only as a <CRLF>
   sequence.






Klensin                     Standards Track                    [Page 14]

RFC 5321                          SMTP                      October 2008

NFX
Jun 2, 2008

Fun Shoe
plenty of blame to go around, but writing an rfc with "the sender must not" and then basing anything off of that seems unwise

Shaggar
Apr 26, 2006

Shame Boy posted:

shaggar uses an actual teletypewriter for posting and you guys are messing up all the formatting if you don't do both a carriage return and a line feed

its amazing how linux people are so incredibly wrong that they dont even understand why they're so wrong.

Shaggar
Apr 26, 2006

NFX posted:

plenty of blame to go around, but writing an rfc with "the sender must not" and then basing anything off of that seems unwise

yeah SMTP is historically garbage, but lol @ an update in 2008 thats like "please, smtp servers are bad, microsoft you write the only functional mail agent that anyone uses, please do this hack so nobody has to fix our legacy linux poo poo"

shackleford
Sep 4, 2006

the same MUST NOTs appear in 2821

lmao at 1996-2001 era microsoft exchange being a functional anything

Zamujasa
Oct 27, 2010



Bread Liar
i actually had to write an smtp "server" (ingested messages but processed data out of them instead of it being an actual mailbox) and can confirm there are a billion dogshit devices out of the cheapest possible factories that have garbage, broken smtp implementations that ignore things like "standards"

fun project, but every client somehow had some idiotic flaw

spankmeister
Jun 15, 2008






Zamujasa posted:

i actually had to write an smtp "server" (ingested messages but processed data out of them instead of it being an actual mailbox) and can confirm there are a billion dogshit devices out of the cheapest possible factories that have garbage, broken smtp implementations that ignore things like "standards"

fun project, but every client somehow had some idiotic flaw

But enough about Microsoft products.

Zamujasa
Oct 27, 2010



Bread Liar
i think the one client that i know ran on windows had the annoying habit of keeping the connection open for a solid minute after sending a message rather than hanging the gently caress up and getting on with our lives, but that one is at least explicable.

Cybernetic Vermin
Apr 18, 2005

posting comedy opinions about newlines aside obviously the big fuckup here is postfix, going "emails are not supposed to contain this byte" as some kind of "undefined behavior, earth blows up and unicorns fly out my butt" in a public-facing internet server is clearly not a thing to do.

well, the really really big fuckup is the disclosure timeline. i wouldn't have paid this exploit a single mind if it hadn't been released so inconveniently timed for many. though tbh i think that also lessens the impact a lot since a bit more convincing phishing only has a holiday window when few important mails are read to happen.

outhole surfer
Mar 18, 2003

Shame Boy posted:

i wanna say mikrotik but their wifi offerings have always seemed like they were afterthoughts that are perpetually like 5-10 years out of date

their other networking stuff is still good though imo :shrug:

i've had a really good experience with the latest stuff -- cap ax

only downside is uplink is limited to two bonded gig e ports

Chris Knight
Jun 5, 2002

me @ ur posts


Fun Shoe
last Christmas, you bonded my ports
the very next day, gave my bandwidth away
this year, to save me from tears
I'm GPON with someone special

forum enthusiast
Aug 12, 2010
if you're ok with used enterprise stuff, Ruckus networks has pretty good APs and switches. for the APs they have an "unleashed" firmware branch which removes the need for a dedicated controller. they skipped wifi 6e though, and not much in the ways of used R770s (their wifi 7 AP) floating around for decent prices yet if you needed anything in the 6GHz band.

shackleford
Sep 4, 2006

https://mastodon.social/@hanno/111652849296151306 posted:

Security vulnerabilities in Antivirus software are no big deal, right? I mean, they never get exploited for real, right? Like this one, where Barracuda just ran a random, unaudited perl library with eval in it as part of its Antivirus, and then some malware used it. That's basically a non-issue some infosec people like to overblow because they don't like AVs.

https://www.barracuda.com/company/legal/esg-vulnerability

https://a2mi.social/@peterhoneyman/111653420798720533 posted:

@hanno i visited the ann arbor office of barracuda a long time ago. i knew that they had a way to remotely login to their customers’ servers and i asked where the private keys were stored. my escort pointed at a workstation in the large open office. sometimes i would stop in front of their big plate glass window on maynard st. and stare at that workstation.

infernal machines
Oct 11, 2012

we monitor many frequencies. we listen always. came a voice, out of the babel of tongues, speaking to us. it played us a mighty dub.
undocumented registers used to bypass iphone memory protections

also

quote:



Attackers send a malicious iMessage attachment, which is processed by the application without showing any signs to the user

This attachment exploits vulnerability CVE-2023-41990 in the undocumented, Apple-only TrueType font instruction ADJUST for a remote code execution. This instruction existed since the early 90’s and the patch removed it.

It uses return/jump oriented programming, multiple stages written in NSExpression/NSPredicate query language, patching JavaScriptCore library environment to execute a privilege escalation exploit written in JavaScript.

This JavaScript exploit is obfuscated to make it completely unreadable and to minimize its size. Still it has around 11000 lines of code which are mainly dedicated to JavaScriptCore and kernel memory parsing and manipulation.

It’s exploited JavaScriptCore’s debugging feature DollarVM ($vm) to get the ability to manipulate JavaScriptCore’s memory from the script and execute native API functions.

It was designed to support old and new iPhones and included a Pointer Authentication Code (PAC) bypass for exploitation of newer models.

It used an integer overflow vulnerability CVE-2023-32434 in the XNU’s memory mapping syscalls (mach_make_memory_entry and vm_map) to get read/write access to [the] whole physical memory of the device from the user level.

It uses hardware memory-mapped I/O (MMIO) registers to bypass Page Protection Layer (PPL). This was mitigated as CVE-2023-38606.

After exploiting all the vulnerabilities, the JavaScript exploit can do whatever it wants to the device and run spyware, but attackers chose to: a) launch the imagent process and inject a payload that cleans the exploitation artifacts from the device; b) run the Safari process in invisible mode and forward it to the web page with the next stage.

Web page has the script that verifies the victim and, if the checks pass, it receives the next stage—the Safari exploit.

Safari exploit uses vulnerability CVE-2023-32435 to execute a shellcode.

Shellcode executes another kernel exploit in the form of mach object file. It uses the same vulnerabilities CVE-2023-32434 and CVE-2023-38606, it’s also massive in size and functionality, but it is completely different from the kernel exploit written in JavaScript. Only some parts related to exploitation of the above-mentioned vulnerabilities are the same. Still most of its code is also dedicated to the parsing and manipulation of the kernel memory. It has various post-exploitation utilities, which are mostly unused.

Exploit gets root privileges and proceeds to execute other stages responsible for loading of spyware. We already covered these stages in our previous posts.

Chris Knight
Jun 5, 2002

me @ ur posts


Fun Shoe
dang

Hed
Mar 31, 2004

Fun Shoe
and here I just thought all the updates were devs getting those PRs in before the holidays

infernal machines
Oct 11, 2012

we monitor many frequencies. we listen always. came a voice, out of the babel of tongues, speaking to us. it played us a mighty dub.
apparently kaspersy was a high value target

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

why do so many iPhone exploits use NSExpression/NSPredicate stuff? is it just a flexible thing to express an exploit in, or is the query processor itself brittle and vulnerable?

haveblue
Aug 15, 2005



Toilet Rascal

Subjunctive posted:

why do so many iPhone exploits use NSExpression/NSPredicate stuff? is it just a flexible thing to express an exploit in, or is the query processor itself brittle and vulnerable?

it's just incredibly flexible. it's a sort of node-based query generator that makes it easy to assemble long complicated expressions at runtime involving a lot of dynamic temporary state, which is a good fit for what an exploit is trying to do anyway

I'm really curious how they figured out what the secret registers do. although the circumstantial evidence is that they're a top-tier state actor so for all we know they actually did an espionage on apple or arm and found some old internal documentation everyone had forgotten about

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

yeah the register stuff is crazy, I bet there is some hunting going on inside Apple around who knew about that stuff

Wiggly Wayne DDS
Sep 11, 2010



the attackers having an outlandish theory that the relatively fresh gpu will have some brittle memory security mechanisms for testing, and lucking into finding documentation for a still-active and forgotten debug interface is my best guess. it's a lot of convenient domain knowledge, but we also don't know the extent of their reverse engineering other than whoever sold/provided this mechanism to the apt targeting kaspersky were willing to part with that crown jewel rather than use it to develop further exploits - so they have a more convenient chain for local development

now the apt that targeted kaspersky? what a weird bunch, that's a very aggressive profile to have on (alleged) security researchers. i did joke elsewhere about the target list being mixed up, but i'm used to seeing dissidents targeted with significantly more care. they were escalating up their payload chain using device fingerprinting, uptime, etc so there's no effective throttling happening and no one sitting there thinking it's weird they've partially reinfected this device progressively further up the chain like 20 times. there wasn't a hint of a limit on total infections at a time, or per-device thresholds, or even just doing the attacks every other day. they were pretty tight lipped on the iocs and infrastructure the attackers were actually using, but they also went public with this so they must have figured informing apple would make it obvious the entire campaign got compromised.

anyway i've been writing up notes/quick reviews (as i watch) for 37c3 and i'll get around to posting them as the youtube videos come out in daily batches. have a handful of must watches, and some very questionable talks. some are even connected!

Adbot
ADBOT LOVES YOU

Midjack
Dec 24, 2007



Wiggly Wayne DDS posted:


anyway i've been writing up notes/quick reviews (as i watch) for 37c3 and i'll get around to posting them as the youtube videos come out in daily batches. have a handful of must watches, and some very questionable talks. some are even connected!
looking forward to it as always!

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply