GayOldTime, to Vintage
@GayOldTime@masto.ai avatar

I don't even know why I have this image in my collection. It clearly doesn't contain innuendo or double entendres of any kind.
#vintage #gay #backdoor #comics

PrivacyDigest, to python
@PrivacyDigest@mas.to avatar

Fake job target with new

A new campaign tracked as “Dev Popper” is software developers with fake job interviews in an attempt to trick them into installing a Python remote access (RAT).

https://www.bleepingcomputer.com/news/security/fake-job-interviews-target-developers-with-new-python-backdoor/

kubikpixel, to IT German
@kubikpixel@chaos.social avatar

Weshalb wundert dies mich nicht und weshalb wird zB Russland immer noch unterschätzt? Sicherheit ist nicht so simpel, wie es viele verkaufen. Danke @evawolfangel für den informatieven Artikel:

»Neue russische Cyberwaffe entdeckt:
Russlands Geheimdienst hat offenbar ein neues Werkzeug entwickelt, um Firmen auszuspionieren. Es gibt nur wenige Spuren, denn die Schadsoftware löscht sich teils selbst«

📰 https://www.zeit.de/digital/2024-04/russland-schadsoftware-geheimdienst-angriff-cyberkriminalitaet


kubikpixel,
@kubikpixel@chaos.social avatar

Previously unknown Kapeka backdoor linked to Russian Sandworm APT:

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since 2022.

📰 https://securityaffairs.com/161987/hacking/kapeka-backdoor-linked-sandworm.html


jschauma, to random
@jschauma@mstdn.social avatar

Here's a thorough analysis of all the commits by "Jia Tan" from 2023-08 through 2024-03, showing the many legitimate code changes done before the introduction of the :

https://tukaani.org/xz-backdoor/review.html

jschauma,
@jschauma@mstdn.social avatar

Excellent summary by Solar Designer on oss-security of what's happened in the last two weeks in response to the :

https://www.openwall.com/lists/oss-security/2024/04/16/5

Noteworthy:

opensuse, to opensource
@opensuse@fosstodon.org avatar

The #XZ #backdoor provide critical lessons about #opensource #security. 🛡️ Here's a brief rundown of our response at #openSUSE. We're also likely to have some sessions at this year's @opensuse Conference. https://news.opensuse.org/2024/04/12/learn-from-the-xz-backdoor/

marcel, to random German
@marcel@waldvogel.family avatar

@ph0lk3r und @jrt haben die Entstehung der -Backdoor nochmals mit dem nötigen Abstand beleuchtet und ziehen einige Lehren daraus.

Insbesondere empfehlen sie die möglichst durchgängige Verwendung von signierten -Commits, ein Punkt der bei mir ⬆️⬆️⬆️ fehlte.

Ich setze die auch an einigen Stellen durchgängig ein, aber bisher nur an Stellen, wo keine Rebases oder Squashes nötig sind. Ich vermute, die verlieren die Signaturen, beim Rebase auch, wenn man es selbst macht?
https://research.hisolutions.com/2024/04/xz-backdoor-eine-aufarbeitung/

marcel,
@marcel@waldvogel.family avatar

Was wissen wir eigentlich über «Jia Tan»? Ich habe mich mal auf eine Spurensuche begeben. Und dabei herausgefunden, dass man mit der Sicherheitslücke wohl mehrere Milliarden hätte verdienen können.

Ich nehme euch gerne mit auf diese Reise und die Schlussfolgerungen, die sich daraus ergeben.

https://dnip.ch/2024/05/14/spurensuche-jia-tan-xz/

opensuse, to random
@opensuse@fosstodon.org avatar

Dive into what happened with the . Read how @opensuse & others took decisive actions. Get the full story at https://news.opensuse.org/2024/04/12/learn-from-the-xz-backdoor/

js, to random
@js@nil.im avatar

One of the sad side-effects of the is that many projects feel like they need to move away from , when the problem wasn’t autoconf itself, but shipping a bunch of .m4 files – and that nobody diffed repo vs tarball (if nobody does that, it doesn’t matter what you do in the repo, e.g. switching build systems).

This is sad because it means cross-compiling stuff will soon no longer be possible, as autoconf is so far the only thing that gets cross-compiling right. CMake is a complete mess, Meson is far from great for cross-compiling and everything else just outright doesn’t support it.

People, clean up your configure.ac, get rid of .m4 and audit repo vs. tarball! That’s less work, much more effective and doesn’t kill cross-compiling!

Also, if you absolutely must blame a piece of software that was used by xz for this: That’ll be , which was the reason for the insane amount of .m4 files in the first place. gettext is a mess and that is really something we should get rid of.

redhotcyber, to Symfony Italian
@redhotcyber@mastodon.bida.im avatar

Adobe Magneto: una pericolosa minaccia RCE per i siti di e-commerce

Gli specialisti di Sicurezza Informatica hanno avvertito che gli stanno già sfruttando una nuova in (CVE-2024-20720) e l'utilizzatore per implementare una persistente sui siti di e-commerce.

https://www.redhotcyber.com/post/adobe-magneto-una-pericolosa-rce-minaccia-i-siti-di-e-commerce/

clairegiordano, to PostgreSQL
@clairegiordano@hachyderm.io avatar

I always liked being on the same Postgres team as @AndresFreundTec because he was smart + hard-working + hypercompetent.

But with his xz backdoor discovery Andres has taken things to a whole new level. Hence this NYT Kevin Roose story and the whole breadbaking & yeast analogy 🤯 for Andres's stubbornly persistent investigation, driven by a "That's weird" feeling....

/cc @bcantrill

Thank you Andres 🙌 https://www.nytimes.com/2024/04/03/technology/prevent-cyberattack-linux.html

vegos_f06, to security

@anonymiss@despora.de:> ### #XZ #Backdoor: Times, damned times, and scams

However, I believe that he is actually from somewhere in the UTC+02 (winter)/UTC+03 (DST) timezone, which includes Eastern Europe (EET), but also Israel (IST), and some others. Forging time zones would be easy — no need to do any math or delay any commits. He likely just changed his system time to Chinese time every time he committed.

source: rheaeve.substack.com/p/xz-back…

#security #software #time #news #hack #linux #timezone

bsm, to linux German
@bsm@swiss.social avatar
floofloof, (edited ) to opensource in Bullying in Open Source Software Is a Massive Security Vulnerability

Three years ago, had a similar kind of attempt as the . A new contributor submitted a merge request to improve the search, which was oft requested but the maintainers hadn’t found time to work on. There was also pressure from other random accounts to merge it. In the end, it became clear that it added a . In this case, we managed to catch it before it was merged. Since similar tactics were used, I think its relevant now

social.librem.one/

Steiner wrote this week that the original coder deleted their account as soon as F-Droid’s maintainers attempted to review the code, and that he thinks that the user’s behavior, as well as “all the attention from random new accounts” has led him to believe “it could be a deliberate attempt to insert the vuln.”

This is pretty significant: the first documented case of these tactics being used to insert a vulnerability, apart from xz. So probably the same actors have been trying this on multiple projects.

I hope other maintainers who have experienced similar pressure tactics will come forward, even if they’re not aware of any backdoors. For any project where this has taken place and the code was merged, the code and commit history needs to be audited.

jdkiser, to fediverse
@jdkiser@social.sdf.org avatar

A week or so later, one good thing about the #xz #backdoor is how it all pretty much played out on Mastodon and in the #fediverse. The discussion wasn't on #x or #twitter, not #facebook or #stackedoverflow or whatever. Analysis and investigation and discussion happened here on #mastodon. Even #wired magazine gave credit.

That's a pretty cool milestone.

jotbe, to security
@jotbe@chaos.social avatar

Putting an xz Backdoor Payload in a Valid RSA Key | rya.nc

https://rya.nc/xz-valid-n.html

#xz #cve20243094 #security #backdoor #rsa #ssh #rr

glynmoody, to opensource
@glynmoody@mastodon.social avatar

The Mystery of ‘Jia Tan,’ the XZ #Backdoor Mastermind - https://www.wired.com/story/jia-tan-xz-backdoor/ "The thwarted XZ Utils supply chain attack was years in the making. Now, clues suggest nation-state hackers were behind the persona that inserted the malicious code." another reason for governments to support #opensource properly

pixel, to infosec
@pixel@social.pixels.pizza avatar
jschauma, to random
@jschauma@mstdn.social avatar

Honestly, tho, GNU indirect functions (as abused by the #xz #backdoor) do sound like a malware developer's dream / syadmin's nightmare. And you thought LD_PRELOAD was a footgun...

https://sourceware.org/glibc/wiki/GNU_IFUNC

jbzfn, to debian
@jbzfn@mastodon.social avatar

🍥 Debian Decided to Postpone the 12.6 Release | Linuxiac

「 Without a doubt, the deliberate infiltration of backdoored upstream XZ tarballs into the Debian sid repository a few days ago, allowing remote SSH access without authentication, sparked a real storm in the Linux community 」

https://linuxiac.com/debian-decided-to-postpone-the-12-6-release/

jschauma, to random
@jschauma@mstdn.social avatar

This is quite neat: an #xz #backdoor poc that patches liblzma to accept a different ed448 key so you can view the full attack in action, even if you can't use this for detection or exploitation.

https://github.com/amlweems/xzbot

janriemer, to random

xzbot - by Anthony Weems

https://github.com/amlweems/xzbot

From their README:

Exploration of the xz backdoor (CVE-2024-3094). Includes the following:

  • honeypot: fake vulnerable server to detect exploit attempts
  • ed448 patch: patch liblzma.so to use our own ED448 public key
  • backdoor format: format of the payload
  • backdoor demo: cli to trigger the RCE assuming knowledge of the ED448 private key

hamoid, to random
@hamoid@genart.social avatar

Does the #xz #backdoor issue affect users with the sshd service disabled? It's hard to know that by reading those super detailed posts. Basically, under what circumstances is it an issue?

notsle, to linux
@notsle@kzoo.to avatar

go on youtube today, and they're making it sound like the world is ending with the SSH backdoor.

This is why you run Stable/LTS releases and not bleeding edge in prod 🤷‍♂️

jschauma, to sysadmin
@jschauma@mstdn.social avatar

Hey Fediverse! The Spring semester is about to start, and I'll be teaching System Administration again:

https://stevens.netmeister.org/615/

Topics covered include: basic operating system & filesystem concepts, software installation & package management, config management, automation, tools development, TCP/IP networking, common services, system security.

All lectures are online as free videos; if you'd like to follow along, here's the playlist for Week 1:

https://www.youtube.com/playlist?list=PLDadzdouM0VCV7tjurqM8FHY6APK9wvJl

jschauma,
@jschauma@mstdn.social avatar

This week, our #SysAdmin syllabus covers backups and restores, including use of dump(8), #rsync, and flux-capacitors (e.g., ZFS snapshots, Apple TimeMachine, NetApp's WAFL). We also were supposed to talk about #syslog and monitoring, but honestly, chances are we'll spend most of our time on the #xz #backdoor.

Playlist of lecture videos on #backups:

https://www.youtube.com/playlist?list=PLDadzdouM0VArSooGALeG1U0y4_eYqJu8

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • rosin
  • ngwrru68w68
  • Durango
  • DreamBathrooms
  • mdbf
  • magazineikmin
  • thenastyranch
  • Youngstown
  • khanakhh
  • slotface
  • everett
  • vwfavf
  • kavyap
  • provamag3
  • osvaldo12
  • GTA5RPClips
  • ethstaker
  • tacticalgear
  • InstantRegret
  • cisconetworking
  • cubers
  • tester
  • anitta
  • modclub
  • Leos
  • normalnudes
  • JUstTest
  • All magazines