V2EX = way to explore
V2EX 是一个关于分享和探索的地方
现在注册
已注册用户请  登录
V2EX  ›  xiaoranj  ›  全部回复第 4 页 / 共 10 页
回复总数  196
1  2  3  4  5  6  7  8  9  10  
161 天前
回复了 wkong 创建的主题 站长 大家能不能把我服务器发挂?
@neochen13 买机机的缩写,也可以是没鸡鸡的缩写 Doge
165 天前
回复了 realpg 创建的主题 程序员 一次 github 跟开源大佬的抬杠经历
太长不看系列

- **一次 github 跟开源大佬的抬杠经历**:这是一个 V2EX 的社区帖子,作者 realpg 分享了他在使用一个大厂开源的前端 UI 库时,发现了一个 z-index 的问题,并在 github 上提了一个 issue 。他描述了他和维护者的对话过程,以及他对维护者的不满和吐槽。
- **z-index 的问题**:作者发现了一个 UI 库提供的一个 modal 组件(类似桌面程序的弹出窗口)的问题,就是这个组件下面的基本布局组件里有个色块,不会被变灰遮挡,也不会被弹出的 modal 窗口遮挡,造成视觉上的干扰。作者认为这是因为这个色块的 z-index 设置为 1 ,而 modal 组件的 z-index 也是 1 ,导致了层级冲突。作者认为这个设计是不合理的,modal 组件应该有一个较高的 z-index ,以确保能遮住大部分组件。¹[1]
- **维护者的回复**:维护者很快回复了作者的 issue ,纠正了作者的一些错误分析,解释了这个问题的原因和解决方法。维护者说这个问题是因为 modal 组件和色块组件的层级是一样的,所以最终的展示顺序和文档流的顺序有关。维护者说修改默认的 z-index 值属于 breaking change ,不过提供了 z-index 的 prop 和 css 变量,可以根据项目的实际情况进行配置。²[2]³[3]
- **作者的反应**:作者对维护者的回复不满意,觉得维护者没有正面回答他的问题,也没有承认这个设计的不合理性。作者还觉得维护者的解决方法不够明确和方便,需要去看源码才能知道怎么改。作者就阴阳怪气地说了一句“那没问题了 贵司果然大厂风范 领教了”,并主动关闭了这个 issue 。作者说他只是想知道维护者到底认为这个设计合不合理,而不是想听一堆长篇大论的解释。⁴[4]作者说这就是大厂风范,就是指的这种从不正面面对问题,顾左右而言他的行为。⁵[5]
- **其他人的评论**:这个帖子引起了一些其他人的评论,有的人认同作者的观点,有的人觉得作者是在杠精,有的人给出了一些开源项目礼节的建议。
165 天前
回复了 brom111 创建的主题 生活 苏州和青岛定居该怎么选择?
苏州,别的不说,起码下限要比青岛高
166 天前
回复了 fuchish112 创建的主题 NAS 哪里有靠谱的成品黑群晖?
T2Pro 双盘位的 我买的时候 800 块,折腾起来有点麻烦,N4020 双核的 CPU
怎么领取?
冲了
168 天前
回复了 bluesource 创建的主题 Android 有个 Sunbird 可以在安卓来发 iMessage 了
去隔壁发个嚣张贴 doge
170 天前
回复了 wkong 创建的主题 站长 大家能不能把我服务器发挂?
又来?隔壁 MJJ
1
172 天前
回复了 1YsX1 创建的主题 NAS 求大佬帮分析分析 jellyfin 不能串流的原因?
我记得 H265 好像是收费的,而且还分 h265 h265 10bit 有些支持硬解 h265 但不支持 h265 10bit ,现在电影大多后者打包
@coolfamilyxun 注册不花钱,你被坑了
隔壁 MJJ 已经在刷了
188 天前
回复了 cclt 创建的主题 Kubernetes Kubernetes(K8S)快速搭建 typecho 个人博客
@rus4db 我想到了另一个 meme:巨大的平板拖车上放着一大摞东西,前面是个小三轮车头,上面写着 “J1900”
192 天前
回复了 orlog 创建的主题 分享创造 刚手搓的论坛,欢迎大家来玩~
龙空第二版论坛是我见过所有论坛中最好用的
220 天前
回复了 mikewang 创建的主题 Linux rm -rf * 前一定一定要看清当前目录
我还以为在说鼎桥成都公安的事呢
CVE-2018-15919 Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states 'We understand that the OpenSSH developers do not want to treat such a username enumeration (or "oracle") as a vulnerability.'
CVE-2017-15906 The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.
CVE-2021-36368 ** DISPUTED ** An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is "this is not an authentication bypass, since nothing is being bypassed."
CVE-2018-20685 In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.
CVE-2018-15473 OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
CVE-2020-14145 The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.
CVE-2020-15778 ** DISPUTED ** scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."
CVE-2021-41617 sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.
CVE-2023-38408 The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.
CVE-2016-20012 ** DISPUTED ** OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product.
CVE-2019-6111 An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).
CVE-2019-6110 In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.
CVE-2019-6109 An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c.

一扫一堆漏洞
赶紧用权利卫士把网页做个公证,疫情期间好多公文都没了
1  2  3  4  5  6  7  8  9  10  
关于   ·   帮助文档   ·   博客   ·   API   ·   FAQ   ·   我们的愿景   ·   实用小工具   ·   2460 人在线   最高记录 6543   ·     Select Language
创意工作者们的社区
World is powered by solitude
VERSION: 3.9.8.5 · 43ms · UTC 13:15 · PVG 21:15 · LAX 06:15 · JFK 09:15
Developed with CodeLauncher
♥ Do have faith in what you're doing.