Quantcast

Attention Dweebian Users (Just H8R?)

syadasti

i heart mac
Apr 15, 2002
12,690
290
VT
Patch immediately:busted:

In a word...OUCH!

http://metasploit.com/users/hdm/tools/debian-openssl/

In case you don't care to follow that link, it's a link to a tool that will generate all possible SSH keys based on the openssl PRNG used by debian
A recently released security announcement affects Debian and Debian-derived systems (Ubuntu, Knoppix, etc). The primary risk posed by this vulnerability is to SSH host keys, though SSL and OpenVPN keys are also at-risk.

We have seen a significant increase in scanning for vulnerable
systems, and several exploits are now publicly available.

Anyone running Debian or one of its derivatives is urged to patch and
regenerate SSH/SSL/VPN keys as necessary. For more information:
http://www.debian.org/security/2008/dsa-1576
 

H8R

Cranky Pants
Nov 10, 2004
13,959
35
I'm just going to go ahead and say I have no fvcking clue what you're on about.

Reading that link made my eyes roll back in my head.
 

H8R

Cranky Pants
Nov 10, 2004
13,959
35
Do this from a command line:

ps -ef | grep sshd

If anything shows up, patch your system. :D

Some of the rules I follow:

  1. Don't listen to SkaredShtles
  2. Don't stick needles in your dick
  3. Don't run anything in the command line that you read on a mountain bike forum


Your post would have me break at least two. No way.
 

syadasti

i heart mac
Apr 15, 2002
12,690
290
VT
Some of the rules I follow:

  1. Don't listen to SkaredShtles
  2. Don't stick needles in your dick
  3. Don't run anything in the command line that you read on a mountain bike forum


Your post would have me break at least two. No way.
I sent you a PM last night - just run update manager in Ubuntu newb :rolleyes:

I did yesterday - its patched for you automatically and you just have hit next when you get a popup.

Quick before your Heron gets fleas.
 

syadasti

i heart mac
Apr 15, 2002
12,690
290
VT
Man US-CERT is slow - I heard about this over 24 hours ago:

National Cyber Alert System

Technical Cyber Security Alert TA08-137A


Debian/Ubuntu OpenSSL Random Number Generator Vulnerability

Original release date: May 16, 2008
Last revised: --
Source: US-CERT

Systems Affected

* Debian, Ubuntu, and Debian-based distributions

Overview

A vulnerability in the OpenSSL package included with the Debian
GNU/Linux operating system and its derivatives may cause weak
cryptographic keys to be generated. Any package that uses the affected
version of SSL could be vulnerable.

I. Description

A vulnerabiliity exists in the random number generator used by the
OpenSSL package included with the Debian GNU/Linux, Ubuntu, and other
Debian-based operating systems. This vulnerability causes the
generated numbers to be predictable.

The result of this error is that certain encryption keys are much more
common than they should be. This vulnerability affects cryptographic
applications that use keys generated by the flawed versions of the
OpenSSL package. Affected keys include, but may not be limited to, SSH
keys, OpenVPN keys, DNSSEC keys, and key material for use in X.509
certificates and session keys used in SSL/TLS connections. Any of
these keys generated using the affected systems on or after 2006-09-17
may be vulnerable. Keys generated with GnuPG, GNUTLS, ccrypt, or other
encryption utilities that do not use OpenSSL are not vulnerable
because these applications use their own random number generators.

II. Impact

A remote, unauthenticated attacker may be able to guess secret key
material. The attacker may also be able to gain authenticated access
to the system through the affected service or perform
man-in-the-middle attacks.

III. Solution

Upgrade

Debian and Ubuntu have released fixed versions of OpenSSL to address
this issue. System administrators can use the ssh-vulnkey application
to check for compromised or weak SSH keys. After applying updates,
clients using weak keys may be refused by servers.

Workaround

Until updates can be applied, administrators and users are encouraged
to restrict access to vulnerable servers. Debian- and Ubuntu-based
systems can use iptables, iptables configuration tools, or
tcp-wrappers to limit access.


IV. References

* DSA-1571-1 openssl - predictable random number generator -
<http://www.debian.org/security/2008/dsa-1571>

* Debian wiki - SSL keys - <http://wiki.debian.org/SSLkeys>

* Ubuntu OpenSSL vulnerability -
<http://www.ubuntu.com/usn/usn-612-1>

* Ubuntu OpenSSH vulnerability -
<http://www.ubuntu.com/usn/usn-612-2>

* Ubuntu OpenVPN vulnerability -
<http://www.ubuntu.com/usn/usn-612-3>Ubuntu SSL-cert vulnerability

* Ubuntu OpenSSH update - <http://www.ubuntu.com/usn/usn-612-5>

* Ubuntu OpenVPN regression - <http://www.ubuntu.com/usn/usn-612-6>

* OpenVPN regression - <http://www.ubuntu.com/usn/usn-612-6>


_________________________________________________________________

The most recent version of this document can be found at:

<http://www.us-cert.gov/cas/techalerts/TA08-137A.html>
_________________________________________________________________

Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA08-137A Feedback VU#925211" in the
subject. _________________________________________________________________

For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
_________________________________________________________________

Produced 2008 by US-CERT, a government organization.

Terms of use:

<http://www.us-cert.gov/legal.html>
____________________________________________________________________

Revision History

May 16, 2008: Initial release