this is a warning to anyone using php

SdĂ­let
VloĆŸit
  • čas pƙidĂĄn 5. 05. 2024
  • An 8/10 vulnerability has been found in glibc, that could lead to the compromise of PHP around the world. Check it out in this video.
    nvd.nist.gov/vuln/detail/CVE-...
    đŸ« COURSES đŸ« Learn to code in C at lowlevel.academy
    🛒 GREAT BOOKS FOR THE LOWEST LEVEL🛒
    Blue Fox: Arm Assembly Internals and Reverse Engineering: amzn.to/4394t87
    Practical Reverse Engineering: x86, x64, ARM, Windows Kernel, Reversing Tools, and Obfuscation : amzn.to/3C1z4sk
    Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software : amzn.to/3C1daFy
    The Ghidra Book: The Definitive Guide: amzn.to/3WC2Vkg
    đŸ”„đŸ”„đŸ”„ SOCIALS đŸ”„đŸ”„đŸ”„
    Low Level Merch!: lowlevel.store/
    Follow me on Twitter: / lowleveltweets
    Follow me on Twitch: / lowlevellearning
    Join me on Discord!: / discord
  • Věda a technologie

Komentáƙe • 706

  • @LowLevelLearning
    @LowLevelLearning  Pƙed 14 dny +111

    learn to code in C correctly so this stops happening lowlevel.academy theres a sale đŸ˜„

    • @jongxina3595
      @jongxina3595 Pƙed 14 dny +38

      actually the white house said C is unsafe so I will use Rust đŸ€“

    • @soundspark
      @soundspark Pƙed 14 dny

      UTF-8 and UTF-16 are actually full Unicode.

    • @xunjin8897
      @xunjin8897 Pƙed 14 dny

      Any course on programming Rust safe? While interoperability with other languages like C/C++

    • @twofeetcat7694
      @twofeetcat7694 Pƙed 14 dny

      Have “PHP” in the title
      Open cve link
      A glibc bug
      If this is not a bad faith argument and clickbaiting I don't know what it is.
      Unsubbed, disliked, and blocked this đŸ€Ą from ever showing up on my feed again.
      I suggest you all do the same.

    • @lattakia3812
      @lattakia3812 Pƙed 14 dny

      @@jongxina3595 I don't trust the White House. Rust is probably a trojan created by the FBI

  • @jdietz224
    @jdietz224 Pƙed 14 dny +933

    1:25 “may overflow the output buffer”
    Everybody drink!

    • @mayday8413
      @mayday8413 Pƙed 14 dny +77

      "...that basically lives on every Linux distribution" and another!

    • @jim0_o
      @jim0_o Pƙed 14 dny +89

      *whiny voice* You guys... drinking this much is how these C programming bugs happen...

    • @seekingthelovethatgodmeans7648
      @seekingthelovethatgodmeans7648 Pƙed 14 dny +18

      @@jim0_o vicious circle eh?

    • @monad_tcp
      @monad_tcp Pƙed 14 dny +11

      php = personal heap overflow program

    • @GreyDeathVaccine
      @GreyDeathVaccine Pƙed 13 dny +2

      @@monad_tcp more like phop :P

  • @rbgtk
    @rbgtk Pƙed 14 dny +537

    Is it me, CZcams's algorithm, or have there been quite a few big vulnerabilities lately? Don't get me wrong, it's good we're catching them, but they're a good reason for good update/patch management.

    • @LowLevelLearning
      @LowLevelLearning  Pƙed 14 dny +287

      its a little bit of both. ive been making videos about bugs im hearing about, so you're definitely seeing more because of me. but also my feeds have been blowing up with articles about bugs recently.

    • @rbgtk
      @rbgtk Pƙed 14 dny +23

      @@LowLevelLearning And thanks for that! I've been enjoying the breakdowns you've been making

    • @saturn9199
      @saturn9199 Pƙed 14 dny +17

      Someone commented that April is month of exploits

    • @pluto8404
      @pluto8404 Pƙed 14 dny +30

      it is recursive. Articles about bugs drives people to find bugs to create more articles, which drives people to find bugs to create articles.

    • @tacosombreroffs
      @tacosombreroffs Pƙed 14 dny

      @@LowLevelLearning Where do you get these news?

  • @zettabitepragmara4031
    @zettabitepragmara4031 Pƙed 14 dny +295

    Bro the NSA is getting all of their exploits leaked 💀

    • @tanza3d
      @tanza3d Pƙed 14 dny +6

      proot

    • @eng3d
      @eng3d Pƙed 14 dny +20

      yes, the NSA and their international ally. In the case of xz, they tried to blame the Chineses.

    • @tacticalcenter8658
      @tacticalcenter8658 Pƙed 14 dny +25

      ​​@@eng3dMossad, aka 'is real'

    • @synkstar9921
      @synkstar9921 Pƙed 14 dny +4

      Proot

    • @xaxfixho
      @xaxfixho Pƙed 14 dny +3

      The ain't using php anymore, they switched to Asp

  • @BareTuna
    @BareTuna Pƙed 14 dny +298

    sending chills down my spine with "SET THE CHARSET TO RCE" đŸ’€đŸ”„đŸ”„

    • @jdietz224
      @jdietz224 Pƙed 14 dny +18

      It sounds like some Star Trek technobabble that some writer came up with

    • @TheJackal917
      @TheJackal917 Pƙed 14 dny

      What is charset and what is RCE?

    • @treevor1
      @treevor1 Pƙed 14 dny +24

      @@TheJackal917 Charset: character set, think ASCII or UTF-8
      RCE: Remote code execution, where an attacker can execute arbitrary code on a system

    • @TheJackal917
      @TheJackal917 Pƙed 14 dny

      @@treevor1 thamks.

    • @gentlemanbirdlake
      @gentlemanbirdlake Pƙed 14 dny +8

      that phrase rolls like an epic dis from a nerd rap track

  • @alsjourney
    @alsjourney Pƙed 14 dny +358

    As a php dev, this does not surprise me at all. *Continues to code in php 5.6*

    • @Betacak3
      @Betacak3 Pƙed 14 dny +56

      Man, I wish I could upgrade all my clients to 5.6.

    • @gg-gn3re
      @gg-gn3re Pƙed 14 dny +6

      @@Betacak3 feels good to be the admin too. I switched all that stuff to 7 and then 8 years ago lol

    • @prima_ballerina
      @prima_ballerina Pƙed 14 dny +15

      *lol* To be fair: update politics have changed to the better with webspace providers / managed servers. In fact were making a lot of money atm migrating systems to PHP 8.2/8.3 because many providers are charging extra money for "legacy" 7.4 support.

    • @youtubey-gz7yg
      @youtubey-gz7yg Pƙed 14 dny +1

      Rip 😂😂

    • @alsjourney
      @alsjourney Pƙed 14 dny +2

      @@prima_ballerina my current projects: upgrade two websites from php 5.6 to 8.3. Easiest money for my boss in the world

  • @rainning_tacos1526
    @rainning_tacos1526 Pƙed 14 dny +636

    Wow, another vulnerability

    • @MrYerak5
      @MrYerak5 Pƙed 14 dny +78

      Someone left the nsa lately? đŸ€”

    • @-Ld
      @-Ld Pƙed 14 dny +113

      Availability bias, CZcamsrs saw that the XZ vulnerability (yes an actual crucial and scary one) did well among viewers, so now every vulnerability under the sun is being posted about. I would bet on it being a trend in posting, rather than a trend in actual vulnerabilities. Just something I see, I could easily be wrong

    • @plaintext7288
      @plaintext7288 Pƙed 14 dny +29

      ​@@-Ldcould also relate to more people being sceptical of the software they use and thus looking for vulnerabilities

    • @-Ld
      @-Ld Pƙed 14 dny

      @@plaintext7288 the most insane vulnerability I've ever seen in my life (look up operation triangulation) came shortly before (what I consider) this recent trend, and it was not well known. The best documentation was by the firm who found it themselves, which had around 1k views. Basically the attacker could send a text to someone (unopened), and instantly get kernel access to their iPhone, so if you have an iPhone, you were 100% compromised unless iMessages were disabled. If this happened a week ago, I would speculate that it would be more well known

    • @iMagUdspEllr
      @iMagUdspEllr Pƙed 14 dny +12

      @-Ld I don't know why vulnerabilities wouldn't always be posted because a lot of people want to be hackers and the well-paying cybersecurity field is continuing to grow massively.
      There could be an uptick in vulnerabilities because people were inspired to look for more of them. The collective power of humanity is wild.

  • @titop.5228
    @titop.5228 Pƙed 14 dny +40

    "Update glibc" could use some clarification. If a distribution has an official update available (and many distros will incorporate the patch into their supported versions), then by all means, but be prepared for serious complications when installing a version of glibc your distribution doesn't support.

    • @hawk_7000
      @hawk_7000 Pƙed 13 dny +1

      Hopefully people already know their systems well enough to know how to install updates, but yes, realistically in most cases it'll be a backported fix to whatever glibc version you already had.

    • @joejavacavalier2001
      @joejavacavalier2001 Pƙed 12 dny

      If all the dependent packages are not ready for an updated glib and it’s not listed by your package manager when you check for updates AND you force an update on glib, couldn’t that essentially break your disto?

  • @Scoopta
    @Scoopta Pƙed 14 dny +11

    UTF-8 and UTF-16 are NOT just the english character sets. They're literally all character sets, cause it's you know...unicode. English characters would be ASCII which UTF-8 is backwards compatible with.

    • @j3pl
      @j3pl Pƙed 9 dny +1

      Came here to say the same thing.

  • @thedevminer
    @thedevminer Pƙed 14 dny +62

    brb, writing a middleware that removes the charset header from the requests LOL

    • @Rudxain
      @Rudxain Pƙed 10 dny +1

      Heros don't always wear capes

  • @Mitsunee_
    @Mitsunee_ Pƙed 14 dny +7

    so happy I never really did much complicated stuff with PHP in all projects I still have out there. I essentially just went `php index.php => index.html` and replaced the files on the production server for every project still using PHP and that basically saved me from having to look into 99% of CVEs for php. I mean I am still running PHP on an apache host, but since it's managed by the hosting provider it's their job to fix what's left.

  • @373323
    @373323 Pƙed 14 dny +65

    this should affect every web request system, not just php that can accept and react to that http header, including node , it uses glibc too , and does accept http headers

    • @JeremyAndersonBoise
      @JeremyAndersonBoise Pƙed 14 dny +11

      That’s my understanding too, this does not seem isolated to PHP whatsoever.

    • @shrootskyi815
      @shrootskyi815 Pƙed 14 dny +10

      That all depends on how those other systems implement functionality for character sets and HTTP headers. The bug in PHP is specifically related to PHP's use of glibc's iconv() function. While it's possible that other systems use iconv() in a similar manner, and have similar vulnerabilities, it isn't guaranteed that a web request sytem that depends on glibc is vulnerable. Other systems could be using character encoding conversion mechanisms other than iconv().

    • @catcatcatcatcatcatcatcatcatca
      @catcatcatcatcatcatcatcatcatca Pƙed 14 dny +6

      This affects every binary that links to the iconv() function. However not all implementations will have an RCE exploit, just a possibility of one. So they fall under the lower rating of 8.8 until one is found.
      Also I would guess this exploit makes heavy use of the way PHP makes use of path-variables for passing data. Not all request systems are as liberal nor straightforward in the way they do this.

    • @andrewdunbar828
      @andrewdunbar828 Pƙed 13 dny +5

      I think the point is that in the case of PHP the researchers managed to find an exploit chain that started with this bug. Until their research is published we don't know where else they tried or how hard they tried.

  • @mtxn
    @mtxn Pƙed 14 dny +50

    0:43 you should say "most Linux distributions". for example alpine runs on musl and also gentoo has a musl option.

    • @tripplefives1402
      @tripplefives1402 Pƙed 14 dny

      However, the code for the exploited function is most likely the same in musl.

    • @shrootskyi815
      @shrootskyi815 Pƙed 14 dny +9

      @@tripplefives1402 No, the code in musl isn't most likely the exact same. glibc includes many non-standard optimisations and extensions, while the principles of the musl codebase are simplicity, correctness, standards compliance, and security. musl has had only six CVEs to date, while glibc has had over one hundred. This vulnerability is due to a logic error in glibc's implementation, and it would be unlikely the exact same logic error exists in musl. I would be quite surprised if musl's iconv() implementation was affected by this.

    • @brentsaner
      @brentsaner Pƙed 14 dny

      @@shrootskyi815musl has had 8, not 6, CVEs. Check MITRE.
      How much of musl's CVE track record is due to its limited visibility and exposure? Younger age? Going simply by the number of CVEs is misleading. I recommend examining the fixes made to address this in glibc commit e1135387deded5d73924f6ca20c72a35dc8e1bda and comparing to musl libc's iconv rather than operating off of assumptions.

    • @andrewdunbar828
      @andrewdunbar828 Pƙed 13 dny +1

      @@tripplefives1402 Nope. Musl says "The iconv implementation musl is very small and oriented towards being unobtrusive to static link. Its character set/encoding coverage is very strong for its size, but not comprehensive like glibc’s." plus a few more paragraphs with details.

    • @andrewdunbar828
      @andrewdunbar828 Pƙed 13 dny

      @@shrootskyi815 6 cve's in 13 years : 100 cve's in 37 years is pretty damn good. Glibc is almost 5 times worse even taking into account how much older it is.

  • @AK-vx4dy
    @AK-vx4dy Pƙed 14 dny +102

    Why it is reported as php bug?
    It is glibc bug, but I get it more now... it is just php bad luck... or unfortaunte decision of placing buffer

    • @videocommenter235
      @videocommenter235 Pƙed 14 dny +23

      For the same reason xz was tried to get attributed to systemd: People, rightly or wrongly, dislike PHP and any reason to attack it is valid.

    • @whannabi
      @whannabi Pƙed 14 dny +16

      ​@@videocommenter235And despite their attacks, it ain't going anywhere

    • @jdahern
      @jdahern Pƙed 14 dny +28

      No kidding, glibc is used by a lot of other languages too. It’s good to point out that php is impacted, but to say it’s a php bug is weird

    • @x-user3462
      @x-user3462 Pƙed 14 dny +2

      It's same as eval in exiftool that lead to an rce in gitlab.

    • @rj7250a
      @rj7250a Pƙed 14 dny +4

      Looks like because it is easier to exploit the bug on PHP.

  • @kartonrad
    @kartonrad Pƙed 14 dny +82

    "Hellow my name is Oliverlearning"
    is what my brain heard for some reason xD

    • @abdirahmann
      @abdirahmann Pƙed 14 dny +5

      i cant unhear it now! đŸ€ŁđŸ’€

    • @MrFluteboy1980
      @MrFluteboy1980 Pƙed 14 dny +3

      I had to watch this video with closed captions and no sound. The captions printed Oliv Learning, so it heard that too! 😂

    • @dunar1005
      @dunar1005 Pƙed 13 dny +1

      Me too. Before reading comments

    • @PravinDahal
      @PravinDahal Pƙed 13 dny

      00:25 Oliver Earning

    • @Mohr4787
      @Mohr4787 Pƙed 13 dny

      It's weird name, tbh

  • @ConnorMoody
    @ConnorMoody Pƙed 11 dny

    These videos are a great way to be notified of things like this, and appreciate you taking the time to explain the bugs too!
    I work for a web hosting company as a developer, not as security - but I alerted our security team to this thanks to you.

  • @AK-vx4dy
    @AK-vx4dy Pƙed 14 dny +5

    In ancient times burned once by external library wich theoretically has versioning but forgot about it i started round external structures or buffers with 256 or 512 bytes of "spares", which saved me ours of debugging strange errors or showed very beneficial to stability (additionaly i zeroed those spares before and after call)

  • @anon0815de
    @anon0815de Pƙed 9 dny +5

    This title is so misleading. The vulnerability is not in PHP and it can only be exploited if you use user supplied inputs when calling the iconv-function and not filtering on allowed values for the conversion.

  • @robertvangeel3599
    @robertvangeel3599 Pƙed 12 dny +9

    A tech talker explaining that UTF-8 is English encoded, is like a car mechanic explaining that oil goes into the inlet for the heating system.

    • @b33thr33kay
      @b33thr33kay Pƙed 9 dny +1

      Also utf-8 is not just 8 bits, but 8 to 32.

  • @itswilliamanimate
    @itswilliamanimate Pƙed 14 dny +137

    april be a crazy month

    • @Relkond
      @Relkond Pƙed 14 dny

      This, putty... was the apple sidechannel key extraction (gofetch) this month? I'm honestly having trouble keeping up. What have I missed? What have I forgotten that I'll still need to act on (or at least discuss with IT) when I go back in to work?

    • @itswilliamanimate
      @itswilliamanimate Pƙed 14 dny +1

      @Relkond the few I can recall of the top of my head are as follows:
      linux (networking code?) giving ring 0 access
      xz & liblzma backdoor
      poorly escaped strings in windows allowing for "script execution" (shouldnt be a 10.0/10 exploit)
      firewall having exploit
      putty (as you mentioned)
      this
      and others I forgotten about

  • @jamesst8503
    @jamesst8503 Pƙed 14 dny +6

    Yes, major vulnerability. Everyone zip your projects hide them and start running.

  • @jamesrobinson6330
    @jamesrobinson6330 Pƙed 14 dny +30

    Fake news, they just want to take our lambos!

  • @mister_ed
    @mister_ed Pƙed 14 dny +30

    Anyone else think it's weird when a CZcamsr says, "Hi, my name is ..."

    • @leobogouslavski5237
      @leobogouslavski5237 Pƙed 14 dny +6

      I personally don't. With these depth and quality of content he can call himself a talking teapot if he pleases. I'd still watch every single video he releases.

    • @joeltucci1916
      @joeltucci1916 Pƙed 13 dny +3

      His mother just had a premonition of what he would become

  • @gg-gn3re
    @gg-gn3re Pƙed 14 dny +40

    This impacts basically everything, not just php lol

    • @Knirin
      @Knirin Pƙed 14 dny

      Only if they use glibc’s iconv implementation. There are at least two functional replacements for iconv if I don’t count wholesale alternatives to glibc.

  • @orbatos
    @orbatos Pƙed 12 dny +1

    Two notes, this isn't a Linux only bug, GCC is used for windows PHP deployments as well.
    Chinese uses double or even quad byte characters depending on the encoding. Since it seems to require installation of Chinese support and requires chaining that limits the vulnerability substantially.

  • @GoWithAndy-cp8tz
    @GoWithAndy-cp8tz Pƙed 13 dny +2

    Hi ! I have a few sites in PHP and now I code in Go. Do you think Go is better itself in regards to security and buffer-overflow proof choice or this is rather skill issue? Cheers!

  • @gtdmg489
    @gtdmg489 Pƙed 14 dny +3

    You're most likely won't encounter such vulv anyway if you're not dealing with encoding conversion. Most likely you're using mbstring because of its multibyte-safe character encoding. Even then it's best to check the requirements or soft deps your packages might be using.

    • @erikkonstas
      @erikkonstas Pƙed 14 dny +1

      So that's how I find good vulv... 😂😂😂

  • @OganySupreme
    @OganySupreme Pƙed 14 dny +9

    I love these kinds of videos! I have hardly any experience or knowledge with security and am unsure how to start. These videos make the concepts more understandable. Thank you!

  • @BenStoneking
    @BenStoneking Pƙed 13 dny

    I know I’m asking you for content that the algorithm is not kind to, but could you make some more videos that hit hard in the bare metal embedded world?
    I’d love to see you do some stuff with RTOS, sensors, sensor fusion, bootloaders and other nifty. Even just building some neat little project would be great. Cheers!

  • @thisbridgehascables
    @thisbridgehascables Pƙed 10 dny

    With a lot of these vulnerabilities require a particular level of access to be exploited which he noted but didn’t really expand upon.
    Also a lot of php frameworks probably have expanded or limited access to request methods. Also these vulnerabilities would probably be more in development projects where people are not putting security infront of requests or not whitelist ips, or blacklisting IPs.
    Also this would probably only apply to public facing php apps, websites .. with very little security or poorly written code. So your local environment or a docker container is outside of this ..

  • @mostafanabil2526
    @mostafanabil2526 Pƙed 14 dny +26

    Saying rust would have fixed that bug is kinda misleading since any language that employs bounds checking would have

    • @antoniong4380
      @antoniong4380 Pƙed 14 dny

      Yeah, I guess... If you also embed the whole GC just to run that code module. Only Rust could be used to write something that could be embedded without forcing you to run a GC

    • @jsrodman
      @jsrodman Pƙed 14 dny +9

      The reason this is always asked rust and not other memory safe languages is that rust has the right features to replace c, while most others do not.

    • @SuperSmashDolls
      @SuperSmashDolls Pƙed 14 dny +7

      If you were to rewrite iconv in Rust, no other software would even notice. If you rewrote it in (insert GC language here) a lot of software would have new and interesting performance problems from having GC heaps stuck in them

    • @atijohn8135
      @atijohn8135 Pƙed 13 dny

      @@antoniong4380 you have bounds checking in C++. if you write an inline function/macro e.g. array_get_checked(), then you also have bounds checking in C

    • @user-uf4rx5ih3v
      @user-uf4rx5ih3v Pƙed 13 dny

      Most other languages that do bounds checking are garbage collected and not suitable for tasks like this as a result. C++ does not do bounds checking, that's a common misconception. I do know that Ada does however. There's also ATS, although that's a research language. I can't really think of anything else, perhaps D-lang might do it?

  • @diobrando7642
    @diobrando7642 Pƙed 12 dny

    A few weeks ago I played a CTF with a challenge that had this kind of bug. It was written in rust, but it was all wrapped in an unsafe block

  • @georgehelyar
    @georgehelyar Pƙed 14 dny +5

    Another alternative fix would be to run on Alpine Linux, which uses musl instead of glibc. If you're using a container just add -alpine to the base image.

  • @pif5023
    @pif5023 Pƙed 14 dny +2

    It would be great to have an in depth video on why just 4 extra bytes are such a thread. I never dealt with low level code so I have no idea, it’s a complete mystery to me.

    • @crism8868
      @crism8868 Pƙed 14 dny

      I probably don't understand it well enough to explain it but basically a program allocates a very specific amount of bytes for a task, if said task overflows it overwrites memory allocated for something else, even if it's 4 bytes that can do a lot of harm and escalate to arbitrary code execution

    • @jeffspaulding9834
      @jeffspaulding9834 Pƙed 14 dny +3

      Simply put, the compiler doesn't waste memory if it can avoid it. If you have a bunch of variables, it usually puts them right next to each other.
      Now imagine that you've got a variable that's supposed to be 20 bytes long. Right after it in memory is another variable - let's say it's the address the code should jump to at the end of the current function. If you write 24 bytes into that first variable, you're really writing 20 bytes into the first variable and 4 bytes into the second. You've just changed where the program jumps to at the end of the function.
      Normally that sort of thing would cause a hard-to-debug crash in the best case and memory corruption in the worst. However, if things are arranged just right, you might be able to use something like this to intentionally specify the jump location to something that invokes a shell or otherwise opens the program up to more manipulation.
      This sort of thing works because the computer doesn't really understand the concept of a "variable." It just sees memory addresses. It's up to the compiler and the programmer to make sure that the correct memory addresses are used and that you don't write to addresses you aren't supposed to.
      Languages like C don't give the compiler enough information to pick up on this sort of thing, so it's up to the programmer to make sure it doesn't happen. They're only concerned with the raw mechanics of what the computer should be doing, so if the programmer wants to copy bytes from one location to another they have to write out exactly how that happens. Programmers make mistakes. Well-written libraries help a lot, but C will happily let you shoot yourself in the foot if you tell it to.
      Languages like Rust and Ada require the programmer to provide more information about the intent of the program, so the compiler is able to do more checks to find programmer mistakes. There's a cost though - either in runtime (bounds checking) or loss of flexibility (i.e. sometimes you really do want to shoot yourself in the foot). Good languages offer the programmer usable tools to overcome the loss of flexibility, and bad languages are just a pain to use.
      I've never written any Rust or Ada, but from what I hear they're pretty good languages.

    • @erikkonstas
      @erikkonstas Pƙed 14 dny +1

      4 bytes can easily be a return address...

    • @user-uf4rx5ih3v
      @user-uf4rx5ih3v Pƙed 13 dny

      The operating system gives certain access to memory. When memory is in use, that space is protected from being read and wrote. When you overflow without crashing the program, you are essentially corrupting this entire model.
      Often times, this simply leads to data corrupting which usually results in a runtime crash. The way this can be exploited however is somewhat program dependent. If you overflow in just the right place at the right time, you may call a system function or server function with arbitrary arguments. Note that attackers are often smart and patient. They will do this for months and even years to get access to a system and exploit it.

  • @timop6340
    @timop6340 Pƙed 14 dny

    The feeling when you switched to static html after a wordpress plugin allowed attacker to do their things (for example: delete all on-site backups). Since that there has been at least 10 more plugins that are vulnerable and now this sort of thing pops up.

  • @SloMoBob
    @SloMoBob Pƙed 14 dny +4

    He got his hairs cut! Really wanna see you try out Go, just seems like such a good fit for how you operate

  • @TankEnMate
    @TankEnMate Pƙed 14 dny +9

    If you're running Ubuntu LTS with unattended-upgrades your system was updated last Friday (19th).

  • @dailyhumanfact
    @dailyhumanfact Pƙed 12 dny

    wow.. cant wait to see how the vulnerabilty work explain by the researcher

  • @wlockuz4467
    @wlockuz4467 Pƙed 12 dny +3

    It doesn't affect my Lamborghini, won't fix.

  • @danmihaifilip
    @danmihaifilip Pƙed 13 dny +2

    the glibc website says "The current development version of glibc is 2.40, releasing on or around August 1st, 2024." so it's not something that we can do about upgrading it

    • @kallesamuelsson8052
      @kallesamuelsson8052 Pƙed 11 dny

      Yeah, this part stuck with me to. Most youtubers casually says "just upgrade you glibc or linux distro" but glibc 2.40 is not released and current LTS distros are don't have a patch for this. Is there an actual viable fix for this?

  • @TheJackal917
    @TheJackal917 Pƙed 14 dny +1

    I wonder if it has been used previously and how many times.

  • @holykim4352
    @holykim4352 Pƙed 14 dny +5

    wordpress is typing.......

  • @dstrmberg
    @dstrmberg Pƙed 14 dny +1

    glibc v2.25 Coverity report
    Defects by status for current build
    539 Total defects
    400 Outstanding
    138 Fixed
    😱

  • @squid13579
    @squid13579 Pƙed 13 dny +1

    Looney tunes
    ssh
    Os injection ( Palo Alto)
    Iot hotel door encryption flaws
    And now this !! Oh God , 2024 is haywire for cyber security Professional's .đŸ˜€đŸ”„

  • @MustacheMerlin
    @MustacheMerlin Pƙed 13 dny

    C really needs to make every pointer a fat pointer by default...
    (fat pointers include the address, as well as a _length_ that can be checked against to prevent out of bounds indexing.)

  • @jsrodman
    @jsrodman Pƙed 14 dny +5

    Seems weird not to comment on php on musl in this context. Is running on musl an effective mitigation?

  • @RC-1290
    @RC-1290 Pƙed 13 dny

    I was under the impression that UTF-16 wasn't English specific, but simply required multiple subsequent 16-bit values for codepoints over a certain value.

  • @guy_th18
    @guy_th18 Pƙed 14 dny +2

    driving and I'm swerving and i violently conv (iconv!)

  • @joejavacavalier2001
    @joejavacavalier2001 Pƙed 12 dny

    Could this bug be used as a basis for an SQL injection attack? If you have complex Chinese characters that decompose into quotes, wouldn’t that be bad to put into text fields of a web page that expect western languages? I suppose in the software that I write, I use prepared queries!
    Also, could this be used to write and execute code with the same privileges as Apache (depending on how the memory immediately following the buffer is treated)?

  • @TRDiscordian
    @TRDiscordian Pƙed 13 dny

    I wish this was more accurate so it was more easy to understand the scope.

  • @otaxhu8021
    @otaxhu8021 Pƙed 13 dny

    Please can you do a video on how to use LwIP Stack on Linux for begginers? I'm trying to learn it to write some firmware with it but the documentation isn't explicit on how to use the BSD-like Socket API of LwIP. I would appreciate it if you do it :)

  • @rohithreddy75
    @rohithreddy75 Pƙed 8 dny

    Hey man can you a beginner guide to get into cybersecurity related to web developement?

  • @netx421
    @netx421 Pƙed 9 dny

    could this cause a glibc error when attempting a shutdown? Could that be a result of or indicative of an overflowed buffer?

  • @bartaszili
    @bartaszili Pƙed 8 hodinami

    Bro, for PHP this is so specific, that only applies to 3 webpages in the whole world if not -1. For anything else only applies if you mess with that exact specific Chinese character set in HTTP headers a very specific way. OMG quick we f.n need to panic coz another mind blowing huge bug is here... What do you think why does this one was discovered after 24 years? Because it is so frequently used technique? No, because that one person who found it was trying to break a system. This concept was the example he came up with, but in reality nobody is coding like that, if so, than they deserve a good hacking.

  • @devin-little
    @devin-little Pƙed 14 dny +1

    thank god void and alpine are safe

  • @EionRobb
    @EionRobb Pƙed 14 dny +2

    Would disabling the iconv extension for php be another way to mitigate the bug?

    • @autohmae
      @autohmae Pƙed 14 dny

      Maybe, but only if your application doesn't depend on it.

  • @TheDefpom
    @TheDefpom Pƙed 13 dny

    I am forcing UTF8 in headers, and in php itself in my applications so I doubt in my case users can spoof to the Chinese char set on page submissions.

  • @TheAwillz
    @TheAwillz Pƙed 13 dny

    I found something weird af on the htb academy last month. (Could be my computer) but haven’t had a serious answer from their team.
    Setting up a server listening on port 5555 was expecting a reverse shell but instead got a load of file paths and file names and ip addresses of some Asian dude running from Vietnam.
    First on me, dunno wtf happened

  • @w4439
    @w4439 Pƙed 14 dny +1

    We have to be scratching world record territory st this point. How are all of these massive vulnerabilities being found just days apart?

  • @nictibbetts
    @nictibbetts Pƙed 13 dny +1

    Gonna exploit this right now. Thanks!

  • @jimorgain63
    @jimorgain63 Pƙed 13 dny

    these drums sound great with new heads

  • @kizitoomoit6988
    @kizitoomoit6988 Pƙed 14 dny

    Watching this while running many instances of wordpress on Linux ServerđŸ€’ [Edit] is this the same as GHOST vulnerability that came out in 2015?

  • @gidedin
    @gidedin Pƙed 14 dny +2

    If I don't use ICONV to translate to that character set, should I worry too? I use it specially to convert between and from UTF-8 to WINDOWS-1252.

    • @autohmae
      @autohmae Pƙed 14 dny

      We don't know yet....

    • @ThomPorter74
      @ThomPorter74 Pƙed 12 dny

      @@autohmae how about if I don't use iconv() at all?

    • @autohmae
      @autohmae Pƙed 12 dny

      @@ThomPorter74 We do NOT know YET.

    • @ThomPorter74
      @ThomPorter74 Pƙed 12 dny +1

      @@autohmae ok, I WASN'T sure.

    • @autohmae
      @autohmae Pƙed 11 dny

      @@ThomPorter74 we got to wait till May 10

  • @timvw01
    @timvw01 Pƙed 14 dny +1

    Only if you use unwrap

  • @hardrocklobsterroll395
    @hardrocklobsterroll395 Pƙed 14 dny

    Dawg is feasting this month

  • @flightman2870
    @flightman2870 Pƙed 8 dny

    Thanks for informing the 4 php dev out there

  • @slowdownex
    @slowdownex Pƙed 14 dny

    Wow, that's very cool!

  • @Cryogenicbanana
    @Cryogenicbanana Pƙed 12 dny

    So really dumb question incoming. If I have a fresh install of Linux mint, with nothing extra installed except for steam and discord. Is my system in the clear or do I need to do something? Im sort of new to this whole thing.

  • @hl-tt
    @hl-tt Pƙed 12 dny +2

    how can you take over a device with 4 bytes?

  • @VaclavNemec70
    @VaclavNemec70 Pƙed 14 dny

    should have static analysis uncover something like this?

  • @devrim-oguz
    @devrim-oguz Pƙed 13 dny

    At this point we better start testing all buffers everywhere for overflow 😂

  • @larry_berry
    @larry_berry Pƙed 14 dny

    What's up with all the kinds of vulnerabilities suddenly appearing this month?

  • @CR-Kun
    @CR-Kun Pƙed 13 dny

    // Check if the charset header is set and its value is ISO-2022-CN-EXT
    if ($request->header('charset') === 'ISO-2022-CN-EXT') {
    // Remove the charset header
    $request->headers->remove('charset');
    }

    • @Binxalot
      @Binxalot Pƙed 12 dny

      Where would you put this? at the top of every php page?

    • @opusdei1151
      @opusdei1151 Pƙed 12 dny

      bro you can simply remove the charset for glibc

  • @DrowsySquid75
    @DrowsySquid75 Pƙed 14 dny

    php itself or php derivatives (like hack?)

  • @cariyaputta
    @cariyaputta Pƙed 14 dny +1

    Thanks Buddha I've never touched PHP.

  • @DeltaLima274
    @DeltaLima274 Pƙed 14 dny

    good moment to let the ansible update playbok run ^^

  • @hthring
    @hthring Pƙed 13 dny

    do you have to have the chinese char set installed ? would you by default

    • @cameron1729
      @cameron1729 Pƙed 13 dny +1

      It's actually about encodings. iconv converts between encodings (i.e., representations of characters in memory). It doesn't have anything to do with what's installed on the system because knowledge about the different encoding schemes is built in to iconv (the glibc implementation of it in this video) directly.

  • @gonderage
    @gonderage Pƙed 14 dny +1

    lmao what a pike matchbox moment

  • @momoanddudu
    @momoanddudu Pƙed 14 dny +6

    The nice thing about open source is that everyone can read it, find security holes, and close them. The downside is that it takes 24 years before somebody actually does that. No, just kidding, there are plenty of bad actors who find those vulnerabilities and abuse them for years before anyone else finds them.

    • @JustPlayerDE
      @JustPlayerDE Pƙed 14 dny +8

      closed source is not different, while you may get paid to fix issues you first have to find it in the first place also resulting into someone abusing it.

    • @momoanddudu
      @momoanddudu Pƙed 14 dny +4

      @@JustPlayerDE "closed source is not different" - as long as you understand open source does not offer better security, all is good.

    • @samuelwaller4924
      @samuelwaller4924 Pƙed 14 dny +1

      ​@@momoanddudufinally a reasonable opinion on this lol

    • @erikkonstas
      @erikkonstas Pƙed 14 dny

      The good actors have names that rhyme with "Mia Fan"... 😂

    • @mochafennec
      @mochafennec Pƙed 11 dny

      @@momoanddudu Open source does not offer better security inherently, but it offers better transparency. Said transparency is important to finding issues and ensuring they get fixed. It's for this reason that 24 year old bugs like this are few and far between.

  • @ristopoho824
    @ristopoho824 Pƙed 12 dny

    First i heard of this i read 4 bits. And thought, yea that's enough you just need to find the right place and, since i'm more familiar with GBA hacking, real applications are bound to be quite difficult to find.
    It's 4 BYTES. Yea. That does not change things that much in my viewpoint. Just. Makes the exploit have a lot more places to be used. I have no idea how much more situations, but if i get a four byte overflow in a GBA game oh dang i can do anything

  • @IngwiePhoenix
    @IngwiePhoenix Pƙed 14 dny

    Okay, challenge - because I am curious: Illustrate the theoretical methodology behind using a 4byte buffer all the way towards implementing a potentially system-controlling payload.
    I can't quite imagine how just four bites is enough to do that o.o

    • @trumpetpunk42
      @trumpetpunk42 Pƙed 14 dny +1

      We'll know for sure in a month when the talk comes out, but usually this kind of thing is one piece that gets "chained" with other exploits as "part of this complete breakfast." 4 bytes is 32 bits - which can overwrite an instruction pointer, etc

    • @randomgeocacher
      @randomgeocacher Pƙed 14 dny +1

      I imagine that in the exploitable PHP context, you can overwrite an important pointer without hitting a stack cookie or similar. Let’s say you overwrite f, and f somehow is php pointer to your own php code. It could also just be a traditional byte overflow where attacker needs to overcome ASLR etc, but the. Exploitation is harder (if nothing else is known). Target being php is also interesting as other interpreters (like JavaScript) has allowed hacks like “Heap Feng Shui” has enabled nuking ASLR from orbit using scripts. So that’s my guess - it’s php related and something in php model makes the exploitation much easier than it normally would be, something in the memory is known to attacker. If that’s not the case, then my second guess is that some variant of Feng Shui attacks makes attacker able to bypass ASLR without much of prior knowledge.

    • @randomgeocacher
      @randomgeocacher Pƙed 14 dny +1

      Basically; we have a 4 byte write primitive. And potentially a huge payload attacker controlled in memory. And we we can do thousands of these operations again and again. We don’t know if it is a single 4 byte overwrite or if it in php is multiple. And we don’t know which 4 byte is being overwritten. Many local code execution bugs loops until they win over ASLR
 But in theory the entire memory could be filled up by x86 machine code exploit or php exploit code
 it would be fun if there an exploit chain that is novel that doesn’t rely much on traditional memory hacks but actually does something with php code to be executed by the interpreter. Once the research is published explaining which memory is overwritten from the php exploit it will be easier making sense of it.

    • @yjlom
      @yjlom Pƙed 14 dny +1

      it depends on what's in those four bytes
      if it happens to contain a permission flag or be a function pointer (the return address is a likely target if working on the stack), then you can use it to elevate your privileges or run arbitrary code respectively

  • @RemizZ
    @RemizZ Pƙed 14 dny +13

    Is "would Rust have fixed it" the new bar everything gets measured to? lol

    • @antagonista8122
      @antagonista8122 Pƙed 14 dny +9

      These types of bugs (memory related ones caused by the language deficiencies) are the biggest problem with software safety, maybe that's why.

    • @RemizZ
      @RemizZ Pƙed 14 dny

      @@antagonista8122 I certainly wouldn't mind having strict types and the borrow system in PHP. Would be an insane break with its roots though.

    • @erikkonstas
      @erikkonstas Pƙed 14 dny

      This is actually political, the reason he mentioned it is to stave off the Rustacean vultures from the comments... if you look into it, it won't take long to discover what end of the horseshoe they belong at... (hint: they have "mallocophobia")

    • @sillysquirrel9979
      @sillysquirrel9979 Pƙed 14 dny

      its just common question

    • @simpleprogrammingcodes3834
      @simpleprogrammingcodes3834 Pƙed 12 dny +1

      I think it's just a new meme.

  • @GerbenWijnja-xn5ky
    @GerbenWijnja-xn5ky Pƙed 12 dny

    1:05 No. UTF-8/UTF-16 is not the "English character set". UTF-8/16 is a huge collection of all characters in all the languages used around the world, it even includes all the emojies, like this one đŸ’© is UTF-16 0xD83D 0xDCA9.

  • @sussteve226
    @sussteve226 Pƙed 14 dny

    Will this affect my InfinityFree website?

  • @tedkz6155
    @tedkz6155 Pƙed 14 dny

    Ironically today was the first time i used iconv because of some shift-jis textfiles

    • @erikkonstas
      @erikkonstas Pƙed 14 dny

      Japan and China not very far from each other 😂

  • @randomgeocacher
    @randomgeocacher Pƙed 14 dny

    I guess php should CNA this CVE to 10.0, to indicate that in their context it is an unauth’ed RCE for many installs. Rating vulnerabilities on library level always is a bit “garbage” due to “garbage in, garbage out”. If you don’t know the application context, you basically yolo guess all parameters around exposure/likelihood.

  • @dixztube
    @dixztube Pƙed 14 dny +4

    All the gov backed exploits

  • @sp3ctum
    @sp3ctum Pƙed 14 dny

    Rust mentioned?

  • @fulconandroadcone9488
    @fulconandroadcone9488 Pƙed 14 dny +1

    Ahhh, good, still not as bad as the Rust one marked as 10

  • @alanjrobertson
    @alanjrobertson Pƙed 14 dny

    Eek given how popular WordPress is and it uses PHP it sounds like this could be a pretty widespread issue!

  • @christophertatro2352
    @christophertatro2352 Pƙed 14 dny

    Sounds like this exploit would need to receive input, the module would need to be enabled, and specific calls to parse characters through incorrect coding practices.

  • @liviubarburo
    @liviubarburo Pƙed 11 dny

    I would say everyone who use node.js should fear because of Server-Side Request Forgery (SSRF) affecting libuv package.

  • @Edwinthebreadwin
    @Edwinthebreadwin Pƙed 13 dny

    I would really like to see the security stuff split off into a separate channel, I love the embedded stuff but just don’t care about the security stuff which has been coming out more recently

  • @evccyr
    @evccyr Pƙed 14 dny

    This year like a cve covid

  • @Hallilo
    @Hallilo Pƙed 14 dny +2

    HOW MANY MORE VULNERABILITIES ARE GONNA GET DISCOVERED?

  • @GetShwiftyInHere
    @GetShwiftyInHere Pƙed 14 dny

    Your channel is everything I'm hoping for at the moment. I am literally learning cybersecurity and programming. I only know Python though. I got certified in CSS, HTML, JS, and SQL but I don't use them. I can inspect them pretty well now which helps for basic cybersecurity. Im hoping to get a job in the field in a year or so once im actually sure of the basics

    • @randomgeocacher
      @randomgeocacher Pƙed 14 dny +1

      Mr LLL is great even if you are old in the game. Much easier to remember an explainer than all the tech news that flies by. Also love to reference LLL and LiveOverflow videos when I’m explaining this quickly/badly. So I know people can spend time to learn at their own pace from someone who explains things clearly.

  • @thegittubaba
    @thegittubaba Pƙed 14 dny

    Huh, what about php linked with musl libc ?

  • @crism8868
    @crism8868 Pƙed 14 dny

    I want to get Mr. glibc wild ride 💀

  • @prima_ballerina
    @prima_ballerina Pƙed 14 dny

    Everytime such a video goes online I check my system only to find out that the securitiy issue is already resolved. I use Arch, btw. ;-)

  • @JohnnysaidWhat
    @JohnnysaidWhat Pƙed 13 dny +1

    php will never die
    - love wordpress