msw, to opensource

Open Source Security (OpenSSF) and OpenJS Foundations Issue Alert for Social Engineering Takeovers of Open Source Projects

XZ Utils cyberattack likely not an isolated incident

#OpenSource #FreeSoftware #FOSS #OSS #InfoSec #XZ #OpenJS #OpenSSF #Linux

https://openjsf.org/blog/openssf-openjs-alert-social-engineering-takeovers

msw,

Free and Open Source software communities are anything but “fragile” in light of recent failed attacks.

They are smart. They are vigilant. They are resilient.

But they also need support from institutions given the resources attackers may have.

opensuse, to opensource
@opensuse@fosstodon.org avatar

The provide critical lessons about . 🛡️ Here's a brief rundown of our response at . We're also likely to have some sessions at this year's @opensuse Conference. https://news.opensuse.org/2024/04/12/learn-from-the-xz-backdoor/

jbzfn, to Cybersecurity
@jbzfn@mastodon.social avatar

🔎 Kaspersky analysis of the backdoor in XZ

「 Unlike other supply chain attacks we have seen in Node.js, PyPI, FDroid, and the Linux Kernel that mostly consisted of atomic malicious patches, fake packages and typosquatted package names, this incident was a multi-stage operation that almost succeeded in compromising SSH servers on a global scale. 」

https://securelist.com/xz-backdoor-story-part-1/112354/

pbarker, to opensource
@pbarker@social.afront.org avatar

A bold statement from Dirk Mueller on the OpenSUSE blog:

"Debian, as well as the other affected distributions like openSUSE are carrying a significant amount of downstream-only patches to essential open-source projects, like in this case OpenSSH. With hindsight, that should be another Heartbleed-level learning for the work of the distributions. These patches built the essential steps to embed the backdoor, and do not have the scrutiny that they likely would have received by the respective upstream maintainers. Whether you trust Linus Law or not, it was not even given a chance to chime in here. Upstream did not fail on the users, distributions failed on upstream and their users here."

https://news.opensuse.org/2024/04/12/learn-from-the-xz-backdoor/

marcel, to random German
@marcel@waldvogel.family avatar

@ph0lk3r und @jrt haben die Entstehung der -Backdoor nochmals mit dem nötigen Abstand beleuchtet und ziehen einige Lehren daraus.

Insbesondere empfehlen sie die möglichst durchgängige Verwendung von signierten -Commits, ein Punkt der bei mir ⬆️⬆️⬆️ fehlte.

Ich setze die auch an einigen Stellen durchgängig ein, aber bisher nur an Stellen, wo keine Rebases oder Squashes nötig sind. Ich vermute, die verlieren die Signaturen, beim Rebase auch, wenn man es selbst macht?
https://research.hisolutions.com/2024/04/xz-backdoor-eine-aufarbeitung/

jwildeboer, to random
@jwildeboer@social.wildeboer.net avatar

New blog entry "S-Express - A Security Tiger Team for all FOSS maintainers" inspired by the #xz backdoor story and more.

Comments on this toot will magically show up as comments on my blog.

https://jan.wildeboer.net/2024/04/S-Express/

devs, to opensource
@devs@fastly.social avatar

to unpkg and to everyone in who goes through similar stresses — outages like this demonstrate modern digital infrastructure's fundamental fragility: https://www.theverge.com/2024/4/12/24128276/open-source-unpkg-cdn-down

devs,
@devs@fastly.social avatar

Behind your browser, the #internet is people.

Repeatedly, we see what happens when the humanity and fatigue of people maintaining critical infrastructure are exploited.

Most recently, with the discovery of the #XZ hack.

governa, to random
@governa@fosstodon.org avatar

Popular Rust Crate liblzma-sys Compromised with Utils Backdoor Files

https://thehackernews.com/2024/04/popular-rust-crate-liblzma-sys.html

opensuse, to random
@opensuse@fosstodon.org avatar

Dive into what happened with the #XZ #backdoor. Read how @opensuse & others took decisive actions. Get the full story at https://news.opensuse.org/2024/04/12/learn-from-the-xz-backdoor/

ncopa, to random
@ncopa@fosstodon.org avatar

The #xz issue with pre-generated scripts is a much bigger problem than anticipated. generating the configure script with autoconf will introduce circular dependencies lots of places. Pre-generated configure scripts solves that by reducing external dependencies.

This is not fun.

interpeer, to sustainability
@interpeer@chaos.social avatar

If FLOSS is built on the four freedoms, and FLOSS has created an environment that is brittle, then perhaps it’s time for FLOSS to similarly augment the four freedoms.

We have to address this in a fundamental way. The alternative may well be the (eventual) end of FLOSS as we know it.

https://interpeer.io/blog/2024/04/in-search-of-foundational-floss-freedoms/

qbi, to random German
@qbi@freie-re.de avatar
js, to random

One of the sad side-effects of the #xz #backdoor is that many projects feel like they need to move away from #autoconf, when the problem wasn’t autoconf itself, but shipping a bunch of .m4 files – and that nobody diffed repo vs tarball (if nobody does that, it doesn’t matter what you do in the repo, e.g. switching build systems).

This is sad because it means cross-compiling stuff will soon no longer be possible, as autoconf is so far the only thing that gets cross-compiling right. CMake is a complete mess, Meson is far from great for cross-compiling and everything else just outright doesn’t support it.

People, clean up your configure.ac, get rid of .m4 and audit repo vs. tarball! That’s less work, much more effective and doesn’t kill cross-compiling!

Also, if you absolutely must blame a piece of software that was used by xz for this: That’ll be #gettext, which was the reason for the insane amount of .m4 files in the first place. gettext is a mess and that is really something we should get rid of.

sethmlarson, to python
@sethmlarson@fosstodon.org avatar

An update on the #Python release process, #SBOM, and some thoughts on #xz after talking about it with lots of folks.

https://sethmlarson.dev/security-developer-in-residence-weekly-report-33

gertvdijk, to random

Lasse Collin in commit message: “The other maintainer suddenly disappeared.” 😆


https://github.com/tukaani-project/xz/commit/77a294d98a9d2d48f7e4ac273711518bf689f5c4

jwildeboer, to random
@jwildeboer@social.wildeboer.net avatar

The backdoor was found without a bug bounty as motivation.

(if you conclude from that that I am not a big fan of bug bounty programs for Open Source projects as it is exclusive and many FOSS projects simply will never have the money for that or the ressources to team up with "Bug Bounty Service Providers" that offer this As a Service, you might be on to something ;)

fschaap, to random
@fschaap@mastodon.social avatar

The hoopla about the #xz #CVE has quieted a bit. It was a nasty one, but also a very devious one requiring a LOT of work. However, if you compare that with the constant stream of Microsoft, Ivanti, Fortinet, etc. CVEs, you wonder why not more people scream bloody murder about those. Probably Stockholm syndrome. Also bug (Really? That many that often? Isn't that some kind of malpractice?) vs deliberate attack. But still.

drupalchix, to opensource

Meredith Whitaker, the president of Signal, said “I keep brooding on the way the xz backdoor was enabled in significant part via weaponizing the FOSS culture of shitty behavior and abuse.”

“What is striking is that the uncool, mean standards of FOSS conduct that many of us have decried for years, and that many defended as authentic, tough, etc., ended up not just being exclusionary loser behavior, but a significant attack surface.”

https://www.404media.co/xz-backdoor-bullying-in-open-source-software-is-a-massive-security-vulnerability/

#openSource #Xz

eborisch, to random

#xz backdoor removal lands in main repository.

“Backdoors are bad for security.”

https://git.tukaani.org/?p=xz.git;a=commitdiff;h=e93e13c8b3bec925c56e0c0b675d8000a0f7f754

film_girl, to random
@film_girl@mastodon.social avatar

This has been a really great living document of the various #xz stuff - kudos to Sam for maintaining this
https://social.treehouse.systems/@thesamesam/112193966262726793

simplenomad, to infosec
@simplenomad@rigor-mortis.nmrc.org avatar

Hmm. People are speculating on the nation state that’s behind the #xzbackdoor and seem to be taking a decidedly Western perspective on this. The suspected threat actors they’re naming are typically Russia, China, Iran, and North Korea.

Folks, I just want to point out that you shouldn’t exclude UK, Israel, France, USA, and many others who are more than capable of this as well. And yes, this could have also been some black hat or even a commercial spyware shop doing this to later sell to the highest bidder.

#infosec #xz #HackerLife #threatintel

echo_pbreyer, to random German
@echo_pbreyer@digitalcourage.social avatar

🇬🇧 attack: Unknown persons attempted to install a global, highly dangerous backdoor in IT systems.

Beware: The 🇪🇺 Commission is planning "legal" backdoors for devices & apps! PR-speak: /
https://home-affairs.ec.europa.eu/document/download/17739cd7-098e-4df3-8f41-37be73560086_en?filename=HLG-WG1-background-document-05122023_en.pdf @GreensEFA
More:

echo_pbreyer, to random German
@echo_pbreyer@digitalcourage.social avatar

🇩🇪Unbekannte wollten mit dem -Angriff eine globale, brandgefährliche Hintertür in IT-Systeme einbauen.

Vorsicht: Die 🇪🇺-Kommission plant "legale" Hintertüren f. Geräte & Apps! PR-Sprech: /
https://home-affairs.ec.europa.eu/document/download/17739cd7-098e-4df3-8f41-37be73560086_en?filename=HLG-WG1-background-document-05122023_en.pdf
Mehr:

jomo, to random
@jomo@mstdn.io avatar

#xz

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • GTA5RPClips
  • ethstaker
  • normalnudes
  • tester
  • osvaldo12
  • everett
  • cubers
  • tacticalgear
  • anitta
  • provamag3
  • Leos
  • cisconetworking
  • lostlight
  • All magazines