qbi, to random German
@qbi@freie-re.de avatar
remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

#CyberSecurity #OpenSource #Malware #SSH #XZUtils: "So what was the malware discovered by Freund designed to do? Basically to break the authentication process that makes SSH secure and thereby create a backdoor that would enable an intruder remotely to gain unauthorised access to the entire system. Since SSH is a vital tool for the safe operation of a networked world, anything that undermines it is really bad news – which is why the cybersecurity world has been on high alert in the past week. Those running the different flavours of Linux that are in use across the world have been alerted to the dangers posed by the two rogue updates.

In some ways, the story of how the malware got into the updates is even more instructive. XZ Utils is open-source software, ie software with source code that anyone can inspect, modify and enhance. Much open source is written and maintained by small teams of programmers, and in many case by a single individual. In XZ Utils, that individual for years has been Lasse Collin, who has been with the project since its inception. Until recently he was the person who had been assembling and distributing the updates of the software."
https://www.theguardian.com/commentisfree/2024/apr/06/xz-utils-linux-malware-open-source-software-cyber-attack-andres-freund

sjvn, to linux
@sjvn@mastodon.social avatar

This backdoor almost infected #Linux everywhere: The XZ Utils close call https://zdnet.com/article/this-backdoor-almost-infected-linux-everywhere-the-xz-utils-close-call/ by @sjvn

We dodged a bullet with the #XZUtils malware assault, but we can do better at preventing such #opensource, #security supply chain attacks in the future.

seav, to infosec
@seav@en.osm.town avatar

The security of the worldwide information technology infrastructure sadly rests on tons of unpaid open source developers. 😦

https://www.theverge.com/2024/4/2/24119342/xz-utils-linux-backdoor-attempt

J_aa_p, (edited ) to random Dutch
@J_aa_p@mastodon.social avatar

From 'Friends' episode: .. uhm ... I forgot ...

'We* will hunt you down and kick your *ss'

Attn: #JiaTan

*Originally "I"

#xzutils

J_aa_p, (edited ) to random Dutch
@J_aa_p@mastodon.social avatar
lumiere, to linux

After the recent xz-utils attack, guess what was the response some developers thought of?
9to5 Linux, Phoronix
Instead of helping Lasse Collin, the xz-utils maintainer who was tricked and mentally abused, they jumped ship, because the new solution is "more dependable". Wow, I applaud for this stupidity.
Let's shift our gaze somewhere else a bit. netfilter, the management framework of network operations on Linux that's used by virtually every Linux distribution, effectively only has Pablo Neira Ayuso left to maintain the project after Florian Westphal quit the core team. strace only has Dmitry V. Levin there to keep the cogs running. tcpdump and libpcap have only very few people to maintain the lights. And Bash should probably get abandoned with the few people there to keep everything up. The list goes on and on, because this is the freaking norm!
With the current mindset, support of any form, be it encouragement, financial support or contributing, is way too expensive for anyone to give out. I suggest just don't offer the maintainers the love and help they deserve, and speed up the downfall of the current landscape.
To every FOSS developer out there who has been thanklessly maintaining projects, please accept my deepest gratitude. However, to those who either shifted the blame to the xz-utils project and Lasse Collin, or jumped ship because xz-utils is deemed "unsafe" by you, I have two words most suitable for you:
FUCK YOU. 🖕🏼

#xz #xzutils #zstd #fwupd #Linux #opensource #FOSS #FLOSS #ffmpeg

ascherbaum, to random
@ascherbaum@mastodon.social avatar

Oh, look, the is placing the problem on the sole maintainer.

Instead of "remaining vigilant" they could help directing more resources to open source projects. None of this is to be seen in the article.

https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/

chiefgyk3d, to infosec
@chiefgyk3d@social.chiefgyk3d.com avatar

You know it's so great and amazing to see almost all of my Infosec news is coming from Mastodon and even many different news articles are citing Mastodon. I rarely see mentions of Twitter anymore. And almost everyone talking about XZ Utils was on Mastodon

#Infosec #Cybersecurity #xzutils #OpenSource #News

zeigert, to linux
@zeigert@mastodon.social avatar

I am about a level 5 or 6 linux wizard and the xz Utils exploit seems more like level 16+ stuff.

Is this something I need to worry about in containerized environments? Am I going to have to update a hundred Dockerfiles and redeploy?

#linux #xzutils

thomrstrom, to opensource
@thomrstrom@triangletoot.party avatar

I'm on vacation, but I heard y'all had this whole #xzutils #liblzma supply-chain attack while I've been touring Appalachia.

So, I pushed out a new #bincapz release (v0.8.0) that detects it. Not by my own doing either, but by the power of #opensource #YARA rules: https://github.com/chainguard-dev/bincapz

acryline, to random French
@acryline@framapiaf.org avatar

#xz #xzutils #backdoor

Lister les paquets installés sur votre Ubuntu
sudo apt list --installed
Numéros de version :
xz --version

Les versions 5.6.0 et 5.6.1 de XZ Utils sont concernées.

Plus d'infos https://korben.info/backdoor-linux-faille-securite-critique-xz-utils.html

«Ces versions 5.6.0 et 5.6.1 ont failli se faufiler dans les releases stables des principales distribs. Par chance, elles ne se sont glissées que dans quelques bêtas, notamment Fedora 40, Fedora Rawhide et les distribs testing, unstable et experimental de Debian.»

1/2

karlemilnikka, to random
@karlemilnikka@social.nikkasystems.com avatar

Dan Goodin (@dangoodin) summarizes the consequences and required actions caused by the XZ Utils backdoor.

https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/

#XZUtils

SteveThompson, to linux
@SteveThompson@mastodon.social avatar

"Backdoor found in widely used Linux utility breaks encrypted SSH connections"

https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/

"Malicious code planted in xz Utils has been circulating for more than a month."

#Linux #security #xzUtils

ianto_jones, to linux
  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • everett
  • rosin
  • Youngstown
  • ngwrru68w68
  • khanakhh
  • slotface
  • InstantRegret
  • mdbf
  • GTA5RPClips
  • kavyap
  • thenastyranch
  • DreamBathrooms
  • magazineikmin
  • anitta
  • tacticalgear
  • tester
  • Durango
  • cubers
  • ethstaker
  • cisconetworking
  • modclub
  • osvaldo12
  • Leos
  • normalnudes
  • megavids
  • provamag3
  • lostlight
  • All magazines