swelljoe, to random
@swelljoe@mas.to avatar

The abusive behavior that was being used to manipulate Lasse Collin into bringing on more maintainers for #xz went unnoticed because abusive behavior in Open Source communities is so pervasive. In context, we can clearly see it was part of an orchestrated operation. Out of context, it looks like just another asshole complaining about stuff they have no right to complain about. https://robmensching.com/blog/posts/2024/03/30/a-microcosm-of-the-interactions-in-open-source-projects/

jwildeboer, (edited ) to random
@jwildeboer@social.wildeboer.net avatar

Again the FOSS world has proven to be vigilant and proactive in finding bugs and backdoors, IMHO. The level of transparency is stellar, especially compared to proprietary software companies. What the FOSS world has accomplished in 24 hours after detection of the backdoor code in deserves a moment of humbleness. Instead we have flamewars and armchair experts shouting that we must change everything NOW. Which would introduce even more risks. Progress is made iteratively. Learn, adapt, repeat.

rusty, to infosec French
@rusty@piaille.fr avatar

Ça fait deux jours que je suis fasciné par ce qui se passe dans le monde de la sécurité informatique, autour de la backdoor XZ. Je vais essayer de vous l'expliquer, ça va être technique, mais c'est important.

Pour Internet, c'est l'équivalent d'un gros astéroïde qui serait passé à 5000km de la Terre. Pas d'impact, pas de dégâts directs, mais on aurait pu tous y passer et personne ne l'a vu venir.

Je vais chercher à vulgariser un maximum, tout en donnant des liens vers les sources directes, qui sont souvent très techniques et en anglais. Ça va être un peu long, mais c'est passionnant.

1/13

gertvdijk, to random

Lasse Collin in commit message: “The other maintainer suddenly disappeared.” 😆


https://github.com/tukaani-project/xz/commit/77a294d98a9d2d48f7e4ac273711518bf689f5c4

eighthave, to fdroid

Three years ago, had a similar kind of attempt as the . A new contributor submitted a merge request to improve the search, which was oft requested but the maintainers hadn't found time to work on. There was also pressure from other random accounts to merge it. In the end, it became clear that it added a . In this case, we managed to catch it before it was merged. Since similar tactics were used, I think its relevant now

https://gitlab.com/fdroid/fdroidclient/-/merge_requests/889

kornel, to random
@kornel@mastodon.social avatar

People are afraid of running unaudited curl | sh, but nobody bats an eye on 24707 lines of obfuscated garbage in ./configure.

eb, to security
@eb@social.coop avatar

Unfolding now: https://news.ycombinator.com/item?id=39865810

An incredibly technically complex in xz (potentially also in libarchive and elsewhere) was just discovered. This backdoor has been quietly implemented over years, with the assistance of a wide array of subtly interconnected accounts:

The timeline on this is going to take so long to unravel

eb,
@eb@social.coop avatar

https://boehs.org/node/everything-i-know-about-the-xz-backdoor

I have begun a post explaining this situation in a more detailed writeup. This is updating in realtime, and there is a lot still missing.

timbray, to random
@timbray@cosocial.ca avatar

I think the incident is teaching us that our infrastructure is dangerously fragile in the face of well-organized/funded attackers. The response isn’t “try harder” or “donate to your OSS project”, it needs to be institutional, professional, and at scale.

So, here’s my proposal, called “OSQI”, aimed at starting a how-to discussion: https://www.tbray.org/ongoing/When/202x/2024/04/01/OSQI

akareilly, to random
@akareilly@hachyderm.io avatar

Hey funders,

You know you could just... give... the money... to projects that need it. Like software libraries that ARE IN EVERYTHING.

No grants. Don't make tech nerds write grants.
Don't make the tech nerds hire grant nerds to write grants.

FFS don't fund research into this problem with a budget of double what it would take to SOLVE THE PROBLEM for a significant number of open source projects with code that is, again, IN EVERYTHING.

analogist, to random
@analogist@social.ridetrans.it avatar

How could have been avoided:

  1. During the 2013-2018 boom when tech workers as a class had maximum leverage, used some of the energy organizing broad tech unions and guilds instead of negotiating for fuck-you money and pulling up the ladder by telling other trades to “learn 2 code noobs”

  2. craft broadly populist multi-union legislation to raise taxes for “infra and natsec basic income fund”, for a living stipend to infra workers: railroad, steelworkers, electricians, OSS maintainers

archlinux, (edited ) to random
@archlinux@fosstodon.org avatar

Upgrade your systems now!

The xz package has been backdoored

https://archlinux.org/news/the-xz-package-has-been-backdoored/

tynstar, to opensource
@tynstar@nerdculture.de avatar

Any experienced C developers among my followers? .

Expat, arguably the world's most popular parser, is understaffed and without funding. As has shown, situations like this are dangerous.

Last month, maintainer Sebastian Pipping put up a plea for help at https://github.com/libexpat/libexpat/blob/R_2_6_2/expat/Changes

(I would help myself, but my C skills barely surpass "Hello, World".)

Found via @timbray - https://cosocial.ca/@timbray/112203547801373427



#C

matrix, (edited ) to Matrix
@matrix@mastodon.matrix.org avatar

Open source infrastructure must be a publicly funded service, and funders need to support maintenance – not just new feature development 📣

This is on our minds this week in the wake of the news, and as we continue to seek funding to support .

Read the latest from project lead, @matthew: https://matrix.org/blog/2024/04/open-source-publicly-funded-service/

jakub, to random
@jakub@jirutka.cz avatar

If were a Go or Rust dependency, you wouldn’t have a single copy of xz library on your system, but many, hidden in every executable that uses it. Distros would have to rebuild all packages using that lib (not just the lib itself), which could take days or weeks, and users would have to update them all, downloading tens or hundreds of megabytes.

If you install binaries directly from vendors/devs, it’s even worse – you wouldn’t even know which ones are affected and you’d (1/3)

sovtechfund, to foss
@sovtechfund@mastodon.social avatar

At Sovereign Tech Fund, we're following the incident closely and listening to the many voices in the maintainer community.

What's clear to us is that the xz incident shows the need for structural change:

https://www.sovereigntechfund.de/news/xz-structural-change

bagder, to random
@bagder@mastodon.social avatar

There simply is no established or easy way to detect backdoors done the way. We give powers and trust to maintainers because that is the development model.

Anyone suggesting there is an easy fix has not understood the issues at hand.

But we are Open Source which allows everyone to dig, check, read code and investigate.

scy, to random
@scy@chaos.social avatar

Eek. Apparently liblzma (part of the xz package) has a backdoor in versions 5.6.0 and 5.6.1, causing SSH to be compromised.

https://www.openwall.com/lists/oss-security/2024/03/29/4

This might even have been done on purpose by the upstream devs.

Developing story, please take with a grain of salt.

The 5.6 versions are somewhat recent, depending on how bleeding edge your distro is you might not be affected.

#liblzma #xz #lzma #backdoor #ITsecurity #OpenSSH #SSH

scy, (edited )
@scy@chaos.social avatar

Meanwhile, #Debian is considering rolling #xz back not only to the point before the backdoor was added, but to where the person who wrote the backdoor hadn't contributed any code to xz yet.

Which means considering creating patches to fix ABI breakage such a rollback would cause.

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068024

For all the trash talk Debian gets for being "pedantic" and slow to change: They put in the work to do things right. I respect that.

via https://hachyderm.io/@joeyh/112181512951127467

(Edit: English is hard.)

scy,
@scy@chaos.social avatar

Please do not advise people to run xz --version or similar to check whether they're affected or not.

Right now, as far as I know, the analysis of the obfuscated malware is far from complete. There may be other triggers. There may be malware in older versions, because the attacker had commit access for years.

By running xz and asking it for its version, you're running what could be more malware.

Instead, ask the system's package manager which version of xz is currently installed.

senficon, to random
@senficon@ohai.social avatar

Lasse Collin has posted an update on his plans for and clearing up what happened: https://tukaani.org/xz-backdoor/ I hope he’s met with all the support and patience he needs.

joeyh, to random
@joeyh@hachyderm.io avatar

one thing I'm sure about "Jia Tan" is that they had extensive prior experience with open source development. Everything they write in commits is pitch-perfect. This is not their first rodeo.

Kind of makes you wonder what projects they contributed to while learning all that and under what names.

This is a good maintainer documenting a 1 line change in exhaustive detail including attribution of the bug report. Except it's Jia Tan. This is 4 days before the backdoored release.

shana, to random

#xz

Conan_Kudo, to random
@Conan_Kudo@fosstodon.org avatar

Lasse Collin (the main #xz maintainer) has now started working on a review of #xzorcist (credit to @jwf for the clever name!).

https://tukaani.org/xz-backdoor/

It's important to note how critical it was caught now: all the commercial distributions are making releases over the next 12-18 months: Red Hat with RHEL 10 in May 2025, SUSE with SLE 16 in fall 2025, and Canonical with Ubuntu 24.04 in April. It was key to infect their upstreams (Fedora, openSUSE, Debian) now.

Fortunately, it failed.

tyx, to Meme

I've found the best about .

Edent, to security
@Edent@mastodon.social avatar

That’s not my name! Practical problems in real name policies.

Once in a while, big companies suggest that the answer to abuse is to ban anonymity and institute a Real Names policy. This time, it is Google's turn. They think that critical software should only be authored by people with "real names".

https://shkspr.mobi/blog/2021/02/whats-my-name-again/

Edent,
@Edent@mastodon.social avatar

I wrote this ⬆️ a few years ago.

As the fallout from the hack reverberates, expect to see people calling for a "real name" policy for contributors to critical infrastructure.

But, as I explain, there are several practical problems with that.

https://shkspr.mobi/blog/2021/02/whats-my-name-again/

That's before we get to the ethical and privacy issues. Oh, and making it easier for attackers to target named individuals.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • ngwrru68w68
  • everett
  • InstantRegret
  • magazineikmin
  • thenastyranch
  • rosin
  • GTA5RPClips
  • Durango
  • Youngstown
  • slotface
  • khanakhh
  • kavyap
  • DreamBathrooms
  • provamag3
  • tacticalgear
  • osvaldo12
  • tester
  • cubers
  • cisconetworking
  • mdbf
  • ethstaker
  • modclub
  • Leos
  • anitta
  • normalnudes
  • megavids
  • lostlight
  • All magazines