jschauma, to random
@jschauma@mstdn.social avatar

Here's a thorough analysis of all the commits by "Jia Tan" from 2023-08 through 2024-03, showing the many legitimate code changes done before the introduction of the :

https://tukaani.org/xz-backdoor/review.html

jschauma,
@jschauma@mstdn.social avatar

Excellent summary by Solar Designer on oss-security of what's happened in the last two weeks in response to the :

https://www.openwall.com/lists/oss-security/2024/04/16/5

Noteworthy:

jwildeboer, to random
@jwildeboer@social.wildeboer.net avatar

Introducing a new Hashtag: To be used when someone tries to put abusive pressure on a maintainer to make way for whatever feature (or obfuscated backdoor) they claim is needed.

Can also be used in a positive way, e.g. when after many years a truly helpful feature gets included as a result of the negative outcome of said hashtag.

Example for the positive version: systemd notify is now implemented natively, without dependency, to .

https://bugzilla.mindrot.org/show_bug.cgi?id=2641

xtaran, to debian
@xtaran@chaos.social avatar

Yay, reduces dependencies (in Debian Unstable for now) and removes dependency.

openssh (1:9.7p1-4) unstable; urgency=medium

  • Rework systemd readiness notification and socket activation patches to not link against libsystemd (the former via an upstream patch).
  • […]

Thanks Colin Watson!

(via https://tracker.debian.org/news/1516548/accepted-openssh-197p1-4-source-into-unstable/)

publicvoit, to foss
@publicvoit@graz.social avatar

If something like that comes from a person like @timbray , the #FOSS community should listen carefully.

In particular after incidents like #xz and #OpenSSH:

National funded organizations #OSQI
https://www.tbray.org/ongoing/When/202x/2024/04/01/OSQI

I think that this is a brilliant idea and needs to be realized in order to strengthen our #software #infrastructure!

#OpenSource #EU #Austria #Österreich #InfoSec

ErikJonker, to opensource
@ErikJonker@mastodon.social avatar

Fascinating story about the XZ backdoor, before people start blaming opensource, these backdoors can be in any closed source component and nobody will know.
https://arstechnica.com/security/2024/04/what-we-know-about-the-xz-utils-backdoor-that-almost-infected-the-world/

vwbusguy, to random
@vwbusguy@mastodon.online avatar

I have the real way to prevent backdoors. Never enable sshd on a system and instead go back to the old tried and true method of communicating remotely over physical RS-232 instead.

jbzfn, to opensource
@jbzfn@mastodon.social avatar

🔓Technologist vs spy: the xz backdoor debate | lcamtuf

「 Up to that point, xz had a single maintainer — Lasse Collin — who was dealing with health issues and wasn’t fully engaged. Shortly after the arrival of “Jia”, several apparent sock puppet accounts showed up and started pressuring Lasse to pass the baton; it appears that he relented at some point in 2023 」

https://lcamtuf.substack.com/p/technologist-vs-spy-the-xz-backdoor

isaac, to linux
@isaac@hachyderm.io avatar

what's really wild is that I bet state actors could just find and offer money to unscrupulous open source contributors instead of wasting years on infiltration.

I bet somebody like that has his DMs open right now and state actors just have to be brave enough to reach out.

heck, state actors, I bet the answer is right in front of your eye sacks.

to repeat, the ANSWER is in front of your EYE SACK...

vwbusguy, to github
@vwbusguy@mastodon.online avatar

Lasse Colin posted an update on the backdoor situation. It doesn't give a lot of details, but still useful as a primary source of information.

TL;DR: Damage control is underway in the project, but it's been somewhat inhibited by taking it down and suspending Lasse's account.

https://tukaani.org/xz-backdoor/

minioctt, (edited ) to hardware Italian

L’ #informatica sta completamente esplodendo nell’ultima settimana… ciò è molto buffo, ma anche #preoccupante. E siamo appena a sabato mattina… c’è tutto il tempo per far andare storto anche qualcos’altro! Siamo messi veramente di cacca. 😬️

  • Prima è uscito fuori un #bug che colpisce tutte le CPU Apple Silicon, simile a cosa fu Spectre anni fa, quindi ovviamente #hardware, e chissà se sarà o meno patchabile via software in realtà in futuro (ma in tal caso, il vostro bel #computer con la mela girerà 3 volte peggio, soldi buttati). Fanno proprio schifo ‘sti #processori #moderni, tutti indistintamente, finiscono sempre per avere una caterva di #falle strane perché implementano #hack bruttissime a livello di progettazione per girare più veloci… dovremmo tornare onestamente al 6502. Il sito ufficiale è https://gofetch.fail, e #LowLevelLearning ha ovviamente parlato della cosa: https://youtube.com/watch?v=-D1gf3omRnw 🍎️

  • Poi una #falla di incremento dei privilegi a livello kernel in #Linux… è complicatissimo, ma un #ProofOfConcept è stato pubblicato qui (assieme al #writeup), e in pratica si può sfruttare un #problemino nello stack di rete per diventare #root… mi chiedo se si potrà magari utilizzare per rootare sistemi embedded ristretti (telefonini coff coff, ma non solo), anche se dice di colpire tra v5.14 e v6.6 quindi non ho molte speranze. Qui un #video se vi interessa comprendere il #glitch in modo umano: https://youtube.com/watch?v=ixn5OygxBY4 💣️

  • E infine, #notizia di ieri, cosa estremamente grave perché è stata fatta apposta, è stata inserita una #backdoor nella libreria di compressione #XZ. Lo ha scoperto un certo #AndresFreund, che non è un ricercatore di #sicurezza, ma era semplicemente diventato estremamente salty dopo aver visto che i suoi login ad SSH facevano schizzare alle stelle l’uso di risorse del sistema, oltre ad essere stranamente più lenti. Quindi ha scavato un po’, pensando ci fosse qualche #problema benigno, ma in realtà ha scoperto che qualche stronzo ha inserito #malware nel processo di build della libreria, nascondendolo tra le cose relative al testing. Mi sarebbe piaciuto navigare tra #issue e pull request per vedere l’utente che ha mandato ‘sta merda al progetto, ma GitHub come al solito si dimostra la piattaforma di condivisione di codice più stupida al mondo, e ha sospeso tutte le repo per “violazione dei Termini di Servizio”… razza di scimmie imbananate che non siete altro, ma credete davvero che i mantenitori di #Tukaani abbiano fatto entrare codice malevolo nelle loro repo consapevolmente? È ovvio che nessuno se n’è accorto, che bisogno c’è di punire chi non ha colpa allora? (Tra l’altro, il loro sito era ospitato lì, quindi ora manco quello è più online… almeno hanno un mirror Git, ma è solo source lì). Mi piacerebbe proprio tanto fare una chiacchierata con il vero colpevole, e di persona, sia ben chiaro, non dietro una tastiera dove questo si crederebbe ovviamente Dio… “eh ma io so fare gli exploit io so programmare meglio di te io io” sei un coglione, questo sei se fai queste cose, scommetto che non riusciresti nemmeno a parlare faccia a faccia. Persino io con le mie manie di protagonismo non mi sognerei mai di fare qualcosa per garantirmi una backdoor nei server #SSH di tutto il mondo, e che cazzo… 💀️

https://octospacc.altervista.org/wp-content/uploads/2024/03/image-18-960x676.pngComunque, mailing list della scoperta su https://www.openwall.com/lists/oss-security/2024/03/29/4, e ancora un altro filmino: https://www.youtube.com/watch?v=jqjtNDtbDNI. (#Meme rubato da https://t.me/ignuranza/2002.) Io non ho controllato, ma personalmente direi che non sono vulnerabile sul mio server, perché uso Debian Stable (mi sembra di aver capito che lì non ci sono #rogne), e perché #OpenSSH lo tengo dietro firewall, è accessibile solo dalla mia LAN, col cazzo che arriva un bimbonutella che pensa di entrarci dentro sparando la sua chiave pubblica…https://octospacc.altervista.org/2024/03/30/3804/

#AndresFreund #backdoor #bug #computer #falla #falle #glitch #hack #hardware #informatica #issue #Linux #LowLevelLearning #malware #moderni #notizia #OpenSSH #preoccupante #problema #problemino #processori #ProofOfConcept #rogne #root #sicurezza #SSH #Tukaani #video #writeup #XZ

pitrh, to opensource
@pitrh@mastodon.social avatar

This is one of the best explanations of the xz matter I have seen so far:
https://lcamtuf.substack.com/p/technologist-vs-spy-the-xz-backdoor

and it leads in with a quote to remember -

"This dependency existed not because of a deliberate design decisionby the developers of OpenSSH, but because of a kludge added by some Linux distributions to integrate the tool with the operating system’s newfangled orchestration service, systemd."

Enjoy!

#xz #opensource #security #openssh

Debby, to internet
@Debby@esperanto.masto.host avatar

A Backdoor in XZ Utils was found!
To know if you are affected rune:
xz -V in your terminal
if like me you have XZ 5.6.0 or XZ 5.6.1 downgrade XZ Utils to an earlier version, such as 5.4.6 (Stable) or disable ssh

Malicious backdoor found in ssh libraries https://www.youtube.com/watch?v=jqjtNDtbDNI

Are You Affected by the Backdoor in XZ Utils?
https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils

https://openwall.com/lists/oss-security/2024/03/29/4

https://archlinux.org/news/the-xz-package-has-been-backdoored/

elmiko, to security
@elmiko@fosstodon.org avatar

reading more about this wild xz hack, it sounds so complex given the number of system level dependencies that exist. kudos to the people who have found it and are working to protect the community.

https://www.openwall.com/lists/oss-security/2024/03/29/4

be safe out there!

cccfr, to internet German
@cccfr@chaos.social avatar

xz or not xz , thats the question?
ugly, mode: alles anzünden

"Backdoor found in xz liblzma specifically targets the RSA implementation of OpenSSH. Story still developing."

#leak #backdoor #ssh #Internet #xz #linux #rsa #libzma #openssh #CVE20243094 #sicherheitslücke
https://www.youtube.com/watch?v=jqjtNDtbDNI
https://openwall.com/lists/oss-security/2024/03/29/4
https://archlinux.org/news/the-xz-package-has-been-backdoored/
https://sc.tarnkappe.info/d941c4

nixCraft, to linux
@nixCraft@mastodon.social avatar

Backdoor in upstream xz/liblzma leading to ssh server compromise https://www.openwall.com/lists/oss-security/2024/03/29/4

greggyb, to linux
@greggyb@mastodon.sdf.org avatar

Security vulnerability in #SSH #openssh on #linux

Affected distros definitely include Fedora 41 and Rawhide and Debian testing and Debian sid.

Report and distro info below.

https://www.openwall.com/lists/oss-security/2024/03/29/4

https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users

https://lists.debian.org/debian-security-announce/2024/msg00057.html

CVE assigned by Redhat (not up to date yet): https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3094

scy, to random
@scy@chaos.social avatar

Eek. Apparently liblzma (part of the xz package) has a backdoor in versions 5.6.0 and 5.6.1, causing SSH to be compromised.

https://www.openwall.com/lists/oss-security/2024/03/29/4

This might even have been done on purpose by the upstream devs.

Developing story, please take with a grain of salt.

The 5.6 versions are somewhat recent, depending on how bleeding edge your distro is you might not be affected.

hko, to linux
@hko@fosstodon.org avatar

The new "Simple standalone Agent for cards" (https://crates.io/crates/openpgp-card-ssh-agent) is now available as a package for Linux, by the way :arch: 😏

This agent offers a frictionless UX when using ssh with keys that are stored on OpenPGP card devices: No more ongoing PIN entry required! 🚀

@dvzrv has once again done amazing packaging and documentation work! 🥳 Thank you 😃

See https://wiki.archlinux.org/title/SSH_keys#OpenPGP_card_ssh-agent for details.

hko, to linux
@hko@fosstodon.org avatar

I just released https://crates.io/crates/openpgp-card-ssh-agent version 0.3.0, a new agent for card users.

This agent makes ssh with OpenPGP card devices friction-less: No more ongoing PIN entry!

This release adds full support for Windows, based on amazing work by @wiktor 🥳

This version supports , and equally.

If anyone with a background in MacOS or Windows packaging is interested in packaging this, we'd love to hear from you!

hko, to rust
@hko@fosstodon.org avatar

I just released https://crates.io/crates/openpgp-card-ssh-agent version 0.2.4, a new agent for card users.

This version comes with substantial updates to the openpgp-card-state dependency (which handles User PIN storage for OpenPGP card devices, see https://codeberg.org/openpgp-card/state).
It now supports selecting different PIN storage backends, including one to store the User PIN directly in the config file.

PIN verification error cases are now handled more defensively

darkcisum, to windows
@darkcisum@swiss.social avatar

Ever wanted to use SSH to setup a Windows machine? Starting with Windows 10 it's actually fairly easy to enable.
I wrote down the steps I've used: https://duerrenberger.dev/blog/2024/03/12/using-openssh-server-on-windows/

hko, to rust
@hko@fosstodon.org avatar

I just released https://crates.io/crates/openpgp-card-ssh-agent version 0.2.3, a new agent for card users.

This version fixes some bugs in the handling of RSA keys.

hko, to rust
@hko@fosstodon.org avatar

I just released https://crates.io/crates/openpgp-card-ssh-agent version 0.2.2, a new agent for card users.

This release shows more output for error cases, both in the log output, and with GUI notifications.

I also published an updated version 0.0.3 of https://crates.io/crates/openpgp-card-state, which contains a low-level CLI tool to help with debugging/development. This version gives more debugging output for error cases.

hko, to rust
@hko@fosstodon.org avatar

I just released https://crates.io/crates/openpgp-card-ssh-agent version 0.2.1, a new agent for card users.

This release should fix build issues (the previous version didn't build on mac).

However, we're still exploring how secret storage works on non-Linux platforms. Expect a bumpy ride if you try it.
(If you do delve into debugging on mac or windows, we'd love to hear from you!)

hko, to rust
@hko@fosstodon.org avatar

I just released https://crates.io/crates/openpgp-card-ssh-agent version 0.2.0, an agent for card users.

It contains exciting UX changes: after one-time initial setup, no user interaction is required.

The User PIN for cards is persisted in platform-specific secret storage. For all users whose threat model allows persisting PINs on the host (presumably most), this removes pin entry.

Required touch confirmation on the card (if enabled) is signaled with desktop notifications.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • khanakhh
  • mdbf
  • InstantRegret
  • Durango
  • Youngstown
  • rosin
  • slotface
  • thenastyranch
  • osvaldo12
  • ngwrru68w68
  • kavyap
  • cisconetworking
  • DreamBathrooms
  • megavids
  • magazineikmin
  • cubers
  • vwfavf
  • modclub
  • everett
  • ethstaker
  • normalnudes
  • tacticalgear
  • tester
  • provamag3
  • GTA5RPClips
  • Leos
  • JUstTest
  • All magazines