OpenBSD
1.17K subscribers
38 photos
2 videos
6 files
405 links
Download Telegram
LPE and RCE in OpenSMTPD (CVE-2020-7247).

We discovered a vulnerability in OpenSMTPD, OpenBSD's mail server. This vulnerability is exploitable since May 2018 (commit a8e222352f, "switch smtpd to new grammar") and allows an attacker to execute arbitrary shell commands, as root.

https://www.openwall.com/lists/oss-security/2020/01/28/3

#opensmtpd #mail
Your preferred OpenBSD use case:
Anonymous Poll
40%
Server (router, etc) only.
17%
Desktop only.
43%
Server & Desktop.
OpenBSD on the Huawei MateBook X.

https://jcs.org/2017/07/14/matebook

#desktop #hardware
Monitoring OpenBSD using CollectD, InfluxDB and Grafana.

In a “get pretty graphs” mood, I’m looking at what can be done regarding OpenBSD monitoring using the CollectD collector and Grafana dashboard renderer. OpenBSD 6.2-current provides InfluxDB and Grafana packages. A great stack for pretty reportings.

https://www.tumfatig.net/20180220/monitoring-openbsd-using-collectd-influxdb-grafana/

#collectd #influxdb #grafana
Docker on OpenBSD 6.1.

All thanks to VMM/VMD, Alpine Linux, and the latest OpenBSD improvements

https://medium.com/@dave_voutila/docker-on-openbsd-6-1-current-c620513b8110

#docker #vmm #vmd
Sandbox X11 applications on OpenBSD.

https://github.com/morgant/Xsunaba

#x11 #desktop
FOSDEM 2020 videos.

Video recordings from FOSDEM 2020 are now available. The OpenBSD presentations were:

• Giovanni Bechis (giovanni@) - OpenSMTPD over the clouds, the story of an HA setup.
• Florian Obser (florian@) - unwind(8), A privilege-separated, validating DNS recursive nameserver for every laptop.

https://undeadly.org/cgi?action=article;sid=20200211080946

#fosdem #video
SNMP v3 check for OpenBSD systems state monitoring

This script uses SNMPv3 to check memory and swap usage, file system space usage and CPU load average on OpenBSD system. It also shows detailed information about all avaliable file systems, configured NICs, system information about OS and list of running processes.

https://github.com/alexander-naumov/openbsd_snmp3_check

#snmp #monitoring
Running Sagan on OpenBSD 6.6.

Sagan uses a 'Snort like' engine and rules to analyze logs (syslog/event log/snmptrap/netflow/etc).

https://gist.github.com/litew/1e94730ed1b862aa59d4c6b065a0d4a9

#security #sagan
Monitoring OpenBSD with Grafana and Prometheus.

With any deployment of OpenBSD, it is always advisable to have some sort of monitoring enabled... Last week, I ended up moving over to a Grafana dashboard with prometheus as the monitoring system...

https://www.findelabs.com/post/grafana-prometheus-monitoring-openbsd/

#grafana #prometheus #monitoring
Vulnerabilities(?) in OpenBSD's hypervisor.

Three things are wrong:

1) The RO protections are not enforced, so the guest could have data be written to a GPA it can only access as RO.

2) If 'pvclock_ti' crosses a page, its second half could point to an HPA that doesn't belong to the guest. The guest can therefore, to some limited extent, overwrite host kernel memory.

3) The pmap is not locked, so if the GPA gets unmapped and its corresponding HPA recycled, there is a small window where the (new) content of the HPA can get overwritten.

https://marc.info/?l=openbsd-tech&m=158176939604512&w=2

#security
Configure login(1) and sshd(8) for YubiKey on OpenBSD.

https://rgz.ee/openbsd/yubikey.html

#sshd #yubikey
The results are in. About 5 billion fuzz cases, a few 10 hours streams, and we found 6 unique bugs in OpenBSD ctags. All with an absolutely garbage fuzzer. Some were pretty tricky (uninit stack use, global overflows), but vecemu was able to detect em!

https://twitter.com/gamozolabs/status/1229379329248784385

https://gist.github.com/gamozolabs/ac79a6d755e44d71f5bf0659a0848265

#security #ctags #fuzzing
LPE and RCE in OpenSMTPD's default install (CVE-2020-8794).

https://www.openwall.com/lists/oss-security/2020/02/24/5

#opensmtpd #security
Remote root exploits are now publicly available for LPE and RCE in OpenBSD's OpenSMTPD's default install (CVE-2020-8794).

https://www.openwall.com/lists/oss-security/2020/02/26/1

#security #opensmtpd