scy, to random
@scy@chaos.social avatar

Eek. Apparently liblzma (part of the xz package) has a backdoor in versions 5.6.0 and 5.6.1, causing SSH to be compromised.

https://www.openwall.com/lists/oss-security/2024/03/29/4

This might even have been done on purpose by the upstream devs.

Developing story, please take with a grain of salt.

The 5.6 versions are somewhat recent, depending on how bleeding edge your distro is you might not be affected.

#liblzma #xz #lzma #backdoor #ITsecurity #OpenSSH #SSH

timbray, to random
@timbray@cosocial.ca avatar

I think the incident is teaching us that our infrastructure is dangerously fragile in the face of well-organized/funded attackers. The response isn’t “try harder” or “donate to your OSS project”, it needs to be institutional, professional, and at scale.

So, here’s my proposal, called “OSQI”, aimed at starting a how-to discussion: https://www.tbray.org/ongoing/When/202x/2024/04/01/OSQI

timbray, to random
@timbray@cosocial.ca avatar

1/2 Looking at one of the writeup, this struck my eye: “The release tarballs upstream publishes don't have the same code that GitHub has. This is common in C projects so that downstream consumers don't need to remember how to run autotools and autoconf.” Ah, GNU AutoHell, I remember it well. Tl;dr: With AutoHell, even if you're building for a 19-bit Multics variant from 1988, it’s got your back. Except for it’s just too hard to understand and use, thus the above.

BrodieOnLinux, to linux
@BrodieOnLinux@linuxrocks.online avatar

Who should be software packaging is a tough problem, I can see the value in distros pushing for better changes downstream, encouraging upstream to change (double click in ) but then I see cases like KeepassXC where the Debian package is now by default broken, actively damaging the reputation of upstream but then I remember where upstream was left unchecked and hid bad code in plain sight and I go back around in a circle.

rusty, to infosec French
@rusty@piaille.fr avatar

Ça fait deux jours que je suis fasciné par ce qui se passe dans le monde de la sécurité informatique, autour de la backdoor XZ. Je vais essayer de vous l'expliquer, ça va être technique, mais c'est important.

Pour Internet, c'est l'équivalent d'un gros astéroïde qui serait passé à 5000km de la Terre. Pas d'impact, pas de dégâts directs, mais on aurait pu tous y passer et personne ne l'a vu venir.

Je vais chercher à vulgariser un maximum, tout en donnant des liens vers les sources directes, qui sont souvent très techniques et en anglais. Ça va être un peu long, mais c'est passionnant.

1/13

kkarhan, to linux

I really did underestimate as compression for a :

I was able to just shove the pre-made, full & uncut binary from @landley and still have some breathing room.

Tho I expect this to change once I put a in that has actual capabilities...

This will be interesting for OS/1337.

http://landley.net/toybox/bin/
https://landley.net/toybox/help.html

the complete toybox binary outputting the commands it has implemented

kornel, to random
@kornel@mastodon.social avatar

People are afraid of running unaudited curl | sh, but nobody bats an eye on 24707 lines of obfuscated garbage in ./configure.

matrix, (edited ) to Matrix
@matrix@mastodon.matrix.org avatar

Open source infrastructure must be a publicly funded service, and funders need to support maintenance – not just new feature development 📣

This is on our minds this week in the wake of the news, and as we continue to seek funding to support .

Read the latest from project lead, @matthew: https://matrix.org/blog/2024/04/open-source-publicly-funded-service/

larsmb, to opensource
@larsmb@mastodon.online avatar

I can't wrap my head around how almost all of the #xz reporting focuses on the failures of #opensource.
Yeah, sure, but ...

Good luck finding such an attack in proprietary code.
Via the cliché paid off/blackmailed employee, hacked dev servers/repos, or via capitalism's favorite cost-cutting measure: a remote "offshored" contracted temporary developer (or nowadays, embedded into some LLM output).

If anything, Open Source Security has worked.

#cypersecurity #OSS

hrefna, to random
@hrefna@hachyderm.io avatar

The things I don't like about the discussion on whether this is a state actor behind the #xz backdoor are:

  • It doesn't change the response for pretty much anyone except a narrow group of professionals. Ultimately I don't know that it matters for most of us if this was a state attacker or some kid who wants a way to get op privileges.

  • It distracts from next steps.

  • Would they think that if the actor were named John? Will this increase suspicion of anyone with a "foreign" sounding name?

jwildeboer, (edited ) to random
@jwildeboer@social.wildeboer.net avatar

Again the FOSS world has proven to be vigilant and proactive in finding bugs and backdoors, IMHO. The level of transparency is stellar, especially compared to proprietary software companies. What the FOSS world has accomplished in 24 hours after detection of the backdoor code in deserves a moment of humbleness. Instead we have flamewars and armchair experts shouting that we must change everything NOW. Which would introduce even more risks. Progress is made iteratively. Learn, adapt, repeat.

bagder, to random
@bagder@mastodon.social avatar

There simply is no established or easy way to detect backdoors done the way. We give powers and trust to maintainers because that is the development model.

Anyone suggesting there is an easy fix has not understood the issues at hand.

But we are Open Source which allows everyone to dig, check, read code and investigate.

jwildeboer, to random
@jwildeboer@social.wildeboer.net avatar

I know the next 3-7 days will be filled with exaggeration and doomsday talk, but IMHO the backdoor, though seemingly meticulously planned for a long time, failed miserably as it was caught at a stage where it wasn't widely deployed but only in testing/prerelease distros. Yes, it made it quite far in the supply chain but it ultimately failed. The mess is being cleaned up, no cases of actual use of the exploit in the wild are known thus far. The immune system of FOSS has worked. Again.

evan, to random
@evan@cosocial.ca avatar

Here's my main takeaway from the #xz crisis: require GitHub contributors to have a verified fediverse account in their profile links, and use it to find out what their actual reputation is.

swelljoe, to random
@swelljoe@mas.to avatar

The abusive behavior that was being used to manipulate Lasse Collin into bringing on more maintainers for #xz went unnoticed because abusive behavior in Open Source communities is so pervasive. In context, we can clearly see it was part of an orchestrated operation. Out of context, it looks like just another asshole complaining about stuff they have no right to complain about. https://robmensching.com/blog/posts/2024/03/30/a-microcosm-of-the-interactions-in-open-source-projects/

jakub, to random
@jakub@jirutka.cz avatar

If were a Go or Rust dependency, you wouldn’t have a single copy of xz library on your system, but many, hidden in every executable that uses it. Distros would have to rebuild all packages using that lib (not just the lib itself), which could take days or weeks, and users would have to update them all, downloading tens or hundreds of megabytes.

If you install binaries directly from vendors/devs, it’s even worse – you wouldn’t even know which ones are affected and you’d (1/3)

swelljoe, to linux
@swelljoe@mas.to avatar

Does everyone understand how much luck was involved in this exploit in being discovered so quickly? And, what it tells us about the attacker?

This was a subtle and sophisticated attack implemented over years. The attacker was made a co-maintainer two years ago, and they made numerous innocuous-looking and seemingly unrelated changes over that time, sometimes through a second account, that eventually added up to a backdoor. Along with many innocent commits, too.

jens, (edited ) to random
@jens@social.finkhaeuser.de avatar

Unpopular opinion: If your hobby is responsible for running the modern world, you deserve to be paid a living wage for running it.

#xz #expat #libexpat

rysiek, to microsoft
@rysiek@mstdn.social avatar

Hey it's totally cool that blocked access to one of the repositories in the very center of the backdoor saga. :blobeyes:

It's not like a bunch of people are scrambling to try and make sense of all this right now, or that specific commits got linked to directly from media and blogposts and the like. :blobcatcoffee:

Cool, cool. :blobcatfingerguns:

joeyh, to random
@joeyh@hachyderm.io avatar

Today is a really good time to start gpg signing every git commit you make.

Especially if you're using infrastructure with #xz on it that could still contain unknown backdoors.

I have signed all my commits since 2016.

git config commit.gpgSign 1

Floppy, to random
@Floppy@mastodon.me.uk avatar

#xz You know what, sod “tracking all the contributions and dependencies”, that way lies shit ideas like “blockchains for paying musician royalties”.

Let’s have a Universal Basic Donation system for open source maintainers. We donate to a central place, and any open source maintainer of a project that’s used by more than X other people/projects can sign up to get a share. Everyone gets the same.

bagder, to random
@bagder@mastodon.social avatar

Can I just say that I have created #curl releases "the #xz way" since the 90s: I generate the release tarballs on my machine. It makes the tarball have (generated) files included that are not present in git. It's a feature. But it also makes it harder for observers to figure out if the additional files are fine or not.

marcel, to random German
@marcel@waldvogel.family avatar

Wir sind dieses Wochenende nur durch unglaubliches Glück und extrem knapp an wohl einer der grössten Katastrophen rund um die globale IT-Sicherheit vorbeigeschrammt.

Phuh! Doch — was ist eigentlich passiert? Wie konnte das überhaupt geschehen? Und was können (und müssen) wir tun, um dies zukünftig zu vermeiden?

Und: Danke an die ganzen IT-Helden, die dies an diesem langen Wochenende für uns getan haben.

https://dnip.ch/2024/04/02/xz-open-source-ostern-welt-retten/

joeyh, to random
@joeyh@hachyderm.io avatar

Lasse Collin has started making some commits to , interesting starting point here.

https://git.tukaani.org/?p=xz.git;a=commitdiff;h=f9cf4c05edd14dedfe63833f8ccbe41b55823b00

jejb, to random
@jejb@mastodon.online avatar

A lot has been written about the #xz exploit, but nothing seems to have been said about the systemic vulnerability it exposed. The reason #xz got to sshd was via libsystemd. If you ask the question how big a target is this, you get an uncomfortably large answer:

> rpm -e --test libsystemd0 2>&1|wc -l
166

Debian patching sshd to remove libsystemd only reduces this target by 0.6%

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • GTA5RPClips
  • ethstaker
  • normalnudes
  • tester
  • osvaldo12
  • everett
  • cubers
  • tacticalgear
  • anitta
  • provamag3
  • Leos
  • cisconetworking
  • lostlight
  • All magazines