I told Joshua Aaron, developer of ICEBlock, that he was running a vulnerable version of Apache on his server. He ignored my vulnerability report and blocked me, and his service is still vulnerable today https://micahflee.com/iceblock-handled-my-vulnerability-report-in-the-worst-possible-way/
@micahflee Please note that installing the latest Ubuntu security updates for Apache httpd does not necessarily upgrade Apache to the latest available version. Instead, security fixes are typically backported to the version included with the distribution. As a result, the displayed version remains unchanged.
For example, even after fully updating Ubuntu 22.04 LTS, the Apache version shown in the Server header still appears as 2.4.52, despite being patched with the latest security fixes.
@micahflee
For someone just trying to help their neighbors. I want to make sure I understand that I should advise them to not use the app and let others in their community know?
I've read your other blogs about the ecosystem problems with the app and I this should be an, "Oh, duh." Sort of thing but I want to be very sure what I'm communicating before I send a message to folks who are already scared and not technology saavy.
Its more that I don't have experience with how to help folks in this situation and I want to make sure I'm not knee jerk doing something that compounds other issues they are facing that I'm ignorant to. Thank you for your and anyone else's patients in educating me.
@micahflee Can you clarify whether you have any reason to believe it's actually vulnerable to anything? Most of those vulns only affect wacky configurations, commercial hosting environments where the customers are untrusted and may be running malicious serverside code, and particular types of web application stuff (vs static content).
Personally I tend to look unkindly on vuln reporters who assert that something of mine is vulnerable based on some checklist for the version they find running rather than actual analysis.
my general policy when I'm configuring ASF httpd is to turn off all of the telemetry that is exposed by default in distribution-provided configurations; there is no benefit to it being visible.
Yeah, an unauthenticated nmap scan getting back a banner header is essentially worthless as an actual vulnerability detection. I get beg bounties for that shit constantly. And a lot of times it's just shit on the load balancer anyways.
@dalias @micahflee
@micahflee there’s a lot to say, actually: https://www.shodan.io/host/69.164.211.16
@patpro @micahflee
Dude has more brands than a stolen cow.
Furthermore, that particular CVE only creates a vulnerable configuration if they're running Apache httpd with mod_rewrite
or mod_proxy
. Which means if you aren't running those modules, that vuln isn't a vuln. LOTS of vulns with big scary numbers aren't actually a vulnerability unless you're using the software with specific configurations enabled.
For fucks sake, at least read the goddamn CVE links.
https://nvd.nist.gov/vuln/detail/CVE-2024-38476
https://httpd.apache.org/security/vulnerabilities_24.html
I'd block you too if you showed up smearing my app with no more evidence than a low effort nmap.
It's a valid discussion of whether the app is useful or not, but goddamn...
@dalias @micahflee
@JessTheUnstill @micahflee Exactly. I ignore "vuln reporters" who copy & paste drivel from scanners, and block if they keep being annoying about it.
@JessTheUnstill can't tell if "beg bounties" is a typo or a funni play on words
@micahflee I haven't followed this closely so I'm probably missing a lot of context, but I see people being quick to call him a scammer or some kind of malicious actor but I just see him as well-meaning but incompetent.
Update: He has updated Apache to 2.4.65! Public disclosure after getting privately ignore works, it turns out
@micahflee public disclosure usually works, period. It's kind of you to have tried to notify him privately, though.
This guy's bad-faith behavior make me seriously question his motives. If I wanted to gather a bunch of information on people who oppose the incoming fascist regime and their footsoldiers, making a half-assed app that purports to help resist them, getting it running on a bunch of peoples' devices, and then collecting information from those devices would be one hell of a way to do that.
If you don't care about your users' privacy, you don't need to worry about security.
@micahflee how hard is it to have a cronjob that auto update/upgrade everything.
Pretty hard if you actually want your environment to not break randomly when an update goes bump.
@lfzz @micahflee
@compi @micahflee bug reporting ftw! I have some sympathy for the developer - getting 'unflattering' feedback is hard to hear when your intentions are well meaning. But otoh - a mistake could literally mean people disappear, so patching is the security floor - in reality they need a much higher standard, and even then it is a high risk endeavor.
@micahflee “And, as I showed you before, just one of the vulns is CVE-2024-38476, which you can read about here” — LMAO, I’m 100% sure that even you haven’t read it. It’s unrelated vuln with very complex and unrealistic exploitation scenario
@micahflee In what kind of universe you even seen an infrastructure that consists of “trusted and valuable” nginx proxy that being tried to pwn by “malicious backend application” 🤦🏻♀️🤦🏻♀️🤦🏻♀️
@micahflee Or it was easier to configure the server to lie about the version than put up with your harassment.
@micahflee honestly nice reminder for me to check all of my installs, admittedly something I’m bad at keeping up with 🫣
@troy you can automate it with something like https://linuxblog.io/how-to-enable-unattended-upgrades-on-ubuntu-debian/, or even just cron jobs
@micahflee One thing that is devaluing disclosures is the barrage of "I discovered an XSS in your website" noise so sometimes it's hard to sift through all the dross.. I'm not trying to justify any behavior, just explaining how I sometimes feel with situations like this :)
@johnmclear I very much doubt you've had a situation like this.
He gave a talk where he promised perfect privacy and security, and also made it clear that he doesn't know what he's doing. He had several people privately reach out to him offering help in all sorts of ways, including things like security audits, and he rejected them. Before my first blog post, I told him that one of the things I noticed was his server had a vulnerable version of Apache, and I published a blog post. I gave him warning again that if he didn't update his Apache I'd write another blog post after a week. Then, after he didn't update Apache, I told published, and he finally did.
@micahflee @khm I didn't see any legitimately critical CVEs there.
... his ego is so fragile he'd probably want to sue me for it
Leaving aside whether or not this is actually true, I'd like to know why you already thought this before even contacting him. After all, most security researchers check if the suspected vulnerabilities are exploitable before reporting them, not after.
Just to be clear:
1) You think he should've conducted an unauthorized pen test against the server to confirm the vulnerability?
2) You think "You seem to be running Apache httpd 2.4.57 [...] this version of Apache has multiple critical CVEs which could take over your server" is "bullying"?
3) You think an enterprise would be better off not using a tool like Nessus to alert on potential vulnerabilities that should be reviewed?
lol. "supercomputing engineer" lmao
@jazzhandmedowns @khm @micahflee I can't speak for them, but as for me:
1. No, nobody should conduct an unauthorized pentest, but you should not publicly claim someone is vulnerable to random CVEs that almost surely don't apply to them.
2. Leveraging CVEs that almost surely don't apply (which can be determined easily by actually reading them rather than just reading the self-promotional "CRITICAL!! OMG!!" tagging) against someone to claim they're irresponsible and putting their users in danger certainly sounds like it comes close to "bullying".
3. How an enterprise deems it most efficient to manage their security is their business. If they like not having to worry about subtleties and just being able to check off boxes based on version numbers, yay I guess. But that doesn't entitle anyone to set this policy for others. Working with backported patches (esp using trustworthy distros that did that for you) is generally a lot safer than constantly chasing latest versions.
Yet another reason to avoid besides the traffic analysis.
@JessTheUnstill @dalias @micahflee vendors we pay for that do "vulnerability scans" at scale are extremely guilty of this shit, so much so that I have a Confluence page of responses for our different public sites.
WAF / firewall / CDN / load-balancer / proxy / server just returns lies because we know better / etc
It’ll be the latter. @dalias @JessTheUnstill @xyhhx @micahflee
@JessTheUnstill @dalias @micahflee
I tend to agree. More testing or detail needed, especially if there's exploits for it kicking around out there, though that gets into grey area.
For whatever it's worth though, mod_proxy and mod_rewrite are probably the two most commonly enabled modules after SSL. Many distributions shipped with them on by default for years and I'd wager the vast majority of modern deployments of Apache have them on.
@fennix @JessTheUnstill @micahflee Most of the "vulns" are of the form "if you run a malware webapp on Apache, it can do things you don't want to the Apache server". Which is like, "duh".
Others are things that only affect very specific setups with specific kinds of dynamic content.
I didn't see any that would affect a setup that's just serving static content or where you trust all the server-side code you're running on it.
You criticized Micah for having done "zero followup work to confirm any vulnerability" but by what means are you suggesting he do so?
This isn't the agency you work for; it's some rando's app. Sure, it's POSSIBLE that his Apache had a backported patch, but it's JUST AS POSSIBLE that he doesn't know how to secure his shit.
You're assuming it's the former because you're projecting frustrations from your JOB onto a wholly unrelated scenario—that's some sadfuck shit!
So your initial criticism was that he "did zero followup work to confirm any vulnerability"
but now you're saying "it's not his fucking place to follow up"?
Which one is it?
Given your anger management issues and winning personality, it's becoming clearer that the security engineers at your agency are using nessus scans just to bust your balls, lol
Oh dear, you're unable to read emotions through social media posts?
And you think that's the normal experience of most people?
There's something you really need to know about yourself, but honestly, I shouldn't be the one to tell you.
counterpoint : don't assume malice for what can be explained by ignorance..
@Li @micahflee I meant self-hosted infrastructure like the one that author of the post tried to scan: it looks like potential attacker can't even reach this vulnerable code on their setup
@d_olex @micahflee oh yeah, i dont disagree this CVE is probably irrelevant .. but it is an issue generally* and probably doesn't hurt much to update
@Li @micahflee IDK, looks like “security theater” to me
@Li @micahflee TBH this whole situation looks like “actors of security theater condemning other people for participation in activism theater” which makes it even more ironical
@JessTheUnstill @dalias @micahflee
On a slight tangent he should probably root around in his config to enable TS 1.3 (and get rid of the weaker ciphers) and possibly hide the Apache server version etc: "Apache/2.4.65 (Unix) OpenSSL/3.5.1"
Not a huge deal https://www.ssllabs.com/ssltest/analyze.html?d=iceblock.app
Well, from other stuff in the thread looks like he got cyber bullied into making everyone go away with server hardening at least from unauthenticated scanning POV. But tbh, without more evidence than banner headers, this is seriously poor form from @ micahflee . If you're going to whip up a lunch mob, get better evidence.