adfichter, (edited ) to opensource German
@adfichter@chaos.social avatar

Wer ist "Jia Tan"? Eine interessant zu lesende Spurensuche von
@marcel anhand von technischen Indizien zu Zeitzonen, Verhalten, Motive, Aufwand.

#XZBackdoor #ssh #opensource #dnip

https://dnip.ch/2024/05/14/spurensuche-jia-tan-xz/

Tutanota, to opensource
@Tutanota@mastodon.social avatar

Thanks to an extra set of eyes we narrowly avoid the XZ backdoor spreading across the globe. 🪲🚪🌍

Open source publishing is the most secure way to distribute code - That's why our client-side code is released transparently! ❤️🔐

Read more here: https://tuta.com/blog/xz-linux-backdoor

andrew, to opensource
@andrew@esq.social avatar

I was thinking specifically of the #xz Utils incident when I wrote this weeks column calling for an #opensource tax credit for developers.

“A 2024 Harvard study valued [open source software] at $8.8 trillion.

A software project may be initially undertaken by a single developer as a hobbyist project, but … maintenance and security updates require long-term commitments, often by an entire community of developers.”

#xzbackdoor #floss #foss @floss @law #lawfedi

https://news.bloomberglaw.com/tax-insights-and-commentary/open-source-tax-credit-would-better-compensate-tech-developers

linuxmagazine, to fedora
@linuxmagazine@fosstodon.org avatar
marcel, to random German
@marcel@waldvogel.family avatar

@ph0lk3r und @jrt haben die Entstehung der -Backdoor nochmals mit dem nötigen Abstand beleuchtet und ziehen einige Lehren daraus.

Insbesondere empfehlen sie die möglichst durchgängige Verwendung von signierten -Commits, ein Punkt der bei mir ⬆️⬆️⬆️ fehlte.

Ich setze die auch an einigen Stellen durchgängig ein, aber bisher nur an Stellen, wo keine Rebases oder Squashes nötig sind. Ich vermute, die verlieren die Signaturen, beim Rebase auch, wenn man es selbst macht?
https://research.hisolutions.com/2024/04/xz-backdoor-eine-aufarbeitung/

marcel,
@marcel@waldvogel.family avatar

Was wissen wir eigentlich über «Jia Tan»? Ich habe mich mal auf eine Spurensuche begeben. Und dabei herausgefunden, dass man mit der Sicherheitslücke wohl mehrere Milliarden hätte verdienen können.

Ich nehme euch gerne mit auf diese Reise und die Schlussfolgerungen, die sich daraus ergeben.

https://dnip.ch/2024/05/14/spurensuche-jia-tan-xz/

tomgwynplaine, to memes
@tomgwynplaine@101010.pl avatar
vascorsd, to haskell
@vascorsd@mastodon.social avatar

"introduced by way of bundled (interchangable term: vendored) C sources"

those are always fun sure. any modern ecosystem making the error of doing that are in for a world of pain.

really nice work, seeing people going over libraries and checking if there are xz backdoors embedded somewhere.

--

Haskell Security Response Team - 2024 January–March report - Announcements - Haskell Community - https://discourse.haskell.org/t/haskell-security-response-team-2024-january-march-report/9285

simplenomad, to infosec
@simplenomad@rigor-mortis.nmrc.org avatar

Hmm. People are speculating on the nation state that’s behind the and seem to be taking a decidedly Western perspective on this. The suspected threat actors they’re naming are typically Russia, China, Iran, and North Korea.

Folks, I just want to point out that you shouldn’t exclude UK, Israel, France, USA, and many others who are more than capable of this as well. And yes, this could have also been some black hat or even a commercial spyware shop doing this to later sell to the highest bidder.

linuxmagazine, to security
@linuxmagazine@fosstodon.org avatar
film_girl, to random
@film_girl@mastodon.social avatar

Latest episode of The Download is out, this one covers all the #xzBackdoor news, updates on GitHub Copilot for the CLI, big new releases from #Bun and #Babylonjs and of course, Beyoncé https://www.youtube.com/watch?v=TrqiT_a8zgU

treuss, to RedHat German
@treuss@metalhead.club avatar

Das ist inzwischen auch aufgewacht und warnt vor dem Backdoor. Das ist löblich, die Warnung selbst aber nicht ganz korrekt.

Die vielen Millionen Internet-Server laufen in den seltensten Fällen auf Bleeding-Edge-Systemen, sondern auf stabilen, wie etwa , , oder . Keine der genannten Distributionen enthält den .

Ist das wieder nur schlafmütziger Fick-Fuck einer deutschen Behörde, oder möchte man ...

(1/2)

@bsi

Okanogen, to debian
@Okanogen@mastodon.social avatar

So all it took was a near miss asteroid security nightmare to get the maintainers to at least start to do at least one of the things folks have been concerned about for over a decade.
https://linuxiac.com/after-a-recent-ssh-vulnerability-systemd-reduces-dependencies/

jbzfn, to linux
@jbzfn@mastodon.social avatar

🐞 After a Recent SSH Vulnerability, Systemd Reduces Dependencies | Linuxiac

「 The rationale behind this request is to strip down libsystemd to its core functionalities, thereby reducing the risk of vulnerabilities that could compromise system security 」

https://linuxiac.com/after-a-recent-ssh-vulnerability-systemd-reduces-dependencies

xtaran, to debian
@xtaran@chaos.social avatar

Yay, reduces dependencies (in Debian Unstable for now) and removes dependency.

openssh (1:9.7p1-4) unstable; urgency=medium

  • Rework systemd readiness notification and socket activation patches to not link against libsystemd (the former via an upstream patch).
  • […]

Thanks Colin Watson!

(via https://tracker.debian.org/news/1516548/accepted-openssh-197p1-4-source-into-unstable/)

bsm, to linux German
@bsm@swiss.social avatar
PeterSoukup, to linux Czech
@PeterSoukup@mastodon.social avatar
getajobmike, to random
@getajobmike@ruby.social avatar

Idle thought: One way to sustain OSS maintainers is to pay them for “proof of life, being a real person and knowledge of their social circle”.

Pay them to meet in person, know their background and interests, see that they are operating in good faith.

It’s not a perfect idea but no one knew anything about JiaTan. Knowing more about the developers behind your supply chain is crucial.

sekenre, to random
@sekenre@fosstodon.org avatar

Wait. Lemme rewind just a sec. Why is PID 1 dynamically linked?

necrosis, to random German
@necrosis@chaos.social avatar

Was, wenn Skript Kiddies hinter der stecken? 🤭

Stelle mir gerade vor, dass da 6-7 Jährige dahinter stecken könnten. :awesome:

marcel, to random German
@marcel@waldvogel.family avatar

Wir sind dieses Wochenende nur durch unglaubliches Glück und extrem knapp an wohl einer der grössten Katastrophen rund um die globale IT-Sicherheit vorbeigeschrammt.

Phuh! Doch — was ist eigentlich passiert? Wie konnte das überhaupt geschehen? Und was können (und müssen) wir tun, um dies zukünftig zu vermeiden?

Und: Danke an die ganzen IT-Helden, die dies an diesem langen Wochenende für uns getan haben.

https://dnip.ch/2024/04/02/xz-open-source-ostern-welt-retten/

marcel,
@marcel@waldvogel.family avatar

«Die Feiertage. Die ganzen IT-Abteilungen feiern mit der Familie… Die ganzen IT-Abteilungen? Nein! Eine von unbeugsamen Open-Source-Enthusiasten bevölkerte Mailingliste hört nicht auf, den Eindringlingen Widerstand zu leisten.»


https://dnip.ch/2024/04/02/xz-open-source-ostern-welt-retten/

marcel,
@marcel@waldvogel.family avatar

Oh, btw: I was just made aware of a 4½ minute video that summarizes most of the events and has (what I greatly appreciate) some great real-world analogy for how the backdoor was installed and then detected. Enjoy!

#xz #xzBackdoor
https://www.youtube.com/watch?v=bS9em7Bg0iU

marcel,
@marcel@waldvogel.family avatar

Based on their analysis of working hours, timestamps, and holidays, it seems likely "Jia Tan" worked out of Eastern Europe or Russia while doing the ⬆️.

Clever analysis by Rhea Karty and Simon Henniger.

https://rheaeve.substack.com/p/xz-backdoor-times-damned-times-and

jimcarroll, to random
@jimcarroll@futurist.info avatar

I updated it so you don't have to.

linuxmagazine, to linux
@linuxmagazine@fosstodon.org avatar
uxor, to random French
@uxor@mastodon.xyz avatar

un thread simple pour comprendre ce qui s'est passé dans cette histoire de backdoor #xz
▶️ un projet opensource pilier d'internet orphelin de son créateur
▶️ un hacker qui déroule son plan sur plus de 2 ans
▶️ un programmeur qui détecte 500ms de+ dans ses benchmarks

à quand le film?

https://piaille.fr/@rusty/112190942173039817

uxor,
@uxor@mastodon.xyz avatar

ce n'a jamais été autant d'actualité

https://xkcd.com/2347/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • thenastyranch
  • rosin
  • GTA5RPClips
  • osvaldo12
  • love
  • Youngstown
  • slotface
  • khanakhh
  • everett
  • kavyap
  • mdbf
  • DreamBathrooms
  • ngwrru68w68
  • provamag3
  • magazineikmin
  • InstantRegret
  • normalnudes
  • tacticalgear
  • cubers
  • ethstaker
  • modclub
  • cisconetworking
  • Durango
  • anitta
  • Leos
  • tester
  • JUstTest
  • All magazines