linuxmagazine, to linux
@linuxmagazine@fosstodon.org avatar

The May issue has been released! This month we look at the D-Bus architecture, which creates a powerful channel for applications to communicate. Order your copy! today https://bit.ly/Linux-Magazine-catalog

governa, to random
@governa@fosstodon.org avatar
jotbe, to security
@jotbe@chaos.social avatar

Putting an xz Backdoor Payload in a Valid RSA Key | rya.nc

https://rya.nc/xz-valid-n.html

utzer, to AdobePhotoshop
@utzer@soc.utzer.de avatar

Wirklich gute für Android wäre auch mal schön.
ist ein bisschen eingeschränkt, fand ich auch nicht so super.

Mehr gibt es nicht in F-Droid oder Google Play, oder?

fell, to SmartHome
@fell@ma.fellr.net avatar

I stopped messing with client certificates and went back to good old HTTP basic authentication for my little digital light switch panel.

It's a shame nobody cares about TLS client certificates. With a bit more effort we could've gotten rid of passwords a long time ago.

I wish there was something like SSH keys for the web.

Yeah I know, Passkeys are a thing... but also not really.

#http #smarthome #tls #ssl #password #authentication #ssh #passkeys #passkey #https

marcel, to random German
@marcel@waldvogel.family avatar

Wir sind dieses Wochenende nur durch unglaubliches Glück und extrem knapp an wohl einer der grössten Katastrophen rund um die globale IT-Sicherheit vorbeigeschrammt.

Phuh! Doch — was ist eigentlich passiert? Wie konnte das überhaupt geschehen? Und was können (und müssen) wir tun, um dies zukünftig zu vermeiden?

Und: Danke an die ganzen IT-Helden, die dies an diesem langen Wochenende für uns getan haben.

https://dnip.ch/2024/04/02/xz-open-source-ostern-welt-retten/

marcel,
@marcel@waldvogel.family avatar

Der Angriff hatte zum Ziel, Abermillionen von Servern weltweit für die unbekannten Angreifer zu öffnen. Was diese mit den Früchten der Vorbereitung der letzten 3 Jahre dann hätten erreichen wollen, das werden wir wohl nie erfahren. Aber die potenziellen Auswirkungen auf Abermillionen von Nutzerinnen, ihren Daten aber auch die Wirtschaft und Stabilität von ganzen Ländern hätten dramatisch werden können.

https://dnip.ch/2024/04/02/xz-open-source-ostern-welt-retten/

marcel,
@marcel@waldvogel.family avatar

Durch Good-Cop/Bad-Cop-Taktiken wurden Softwareentwickler dazu gedrängt, subtil versteckte Sicherheitslücken einzubauen. Wie können wir das zukünftig vermeiden?
.
1️⃣ Vereinfachung/Reduzierung von Programmen und Abhängigkeiten
2️⃣ Mehr Wertschätzung und Unterstützung für die Open-Source-Entwickler
3️⃣ Bessere Kontrolle, aber ohne Belastung für die Entwickler
4️⃣ Angewandtere Ausbildung

Was sind eure Ideen dazu? Freue mich auf Feedback!


https://marcel-waldvogel.ch/2024/04/02/wie-die-open-source-community-an-ostern-die-it-welt-rettete/

marcel,
@marcel@waldvogel.family avatar

«Die Feiertage. Die ganzen IT-Abteilungen feiern mit der Familie… Die ganzen IT-Abteilungen? Nein! Eine von unbeugsamen Open-Source-Enthusiasten bevölkerte Mailingliste hört nicht auf, den Eindringlingen Widerstand zu leisten.»


https://dnip.ch/2024/04/02/xz-open-source-ostern-welt-retten/

vitriolix, (edited ) to random
@vitriolix@mastodon.social avatar

Great writeup of the XZ backdoor and how it was discovered:

"Inside the failed attempt to backdoor SSH globally — that got caught by chance"

https://doublepulsar.com/inside-the-failed-attempt-to-backdoor-ssh-globally-that-got-caught-by-chance-bbfe628fafdd

Edent, to github
@Edent@mastodon.social avatar

Hmmm. I have an SSH key which I use for both and .

GitLab has just warned me it will expire in 7 days (but no notification from GitHub!).

So, my wizard friends:

Is there a way to update my key? (I assume no and I need to create a new one.)

Should I have different keys for Hub/Lab?

What's the real danger to my personal repos of having never-expiring keys?

THANKS CLEVER PEOPLE WHO ALMOST CERTAINLY KNOW MORE THAN AN LLM!

notsle, to linux
@notsle@kzoo.to avatar

go on youtube today, and they're making it sound like the world is ending with the SSH backdoor.

This is why you run Stable/LTS releases and not bleeding edge in prod 🤷‍♂️

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "Researchers have found a malicious backdoor in a compression tool that made its way into widely used Linux distributions, including those from Red Hat and Debian.

The compression utility, known as xz Utils, introduced the malicious code in versions ​​5.6.0 and 5.6.1, according to Andres Freund, the developer who discovered it. There are no known reports of those versions being incorporated into any production releases for major Linux distributions, but both Red Hat and Debian reported that recently published beta releases used at least one of the backdoored versions—specifically, in Fedora Rawhide and Debian testing, unstable and experimental distributions. A stable release of Arch Linux is also affected. That distribution, however, isn't used in production systems.

Because the backdoor was discovered before the malicious versions of xz Utils were added to production versions of Linux, “it's not really affecting anyone in the real world,” Will Dormann, a senior vulnerability analyst at security firm Analygence, said in an online interview. “BUT that's only because it was discovered early due to bad actor sloppiness. Had it not been discovered, it would have been catastrophic to the world.”

Several people, including two Ars readers, reported that the multiple apps included in the HomeBrew package manager for macOS rely on the backdoored 5.6.1 version of xz Utils. HomeBrew has now rolled back the utility to version 5.4.6. Maintainers have more details available here." https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/

techsaviours, to security
@techsaviours@fosstodon.org avatar
vbatts, to random
@vbatts@fosstodon.org avatar

PSA: now more than ever, sign your commits.

Either git commit -sS every commit; or git config commit.gpgSign 1 in a project; or git config --global commit.gpgSign 1

Use or even your existing key.

More info:

oliklee, to security
@oliklee@chaos.social avatar

What's your take on storing (private) keys in your password manager (Bitwarden) in addition to including it in the automatic backup of a machine? Does this make sense? Or is this a terrible idea? (I'm looking mostly at cases where I might want to rebuild/reinstall a machine from scratch with some automation instead of restoring it from a backup.)

chebra, to security
@chebra@mstdn.io avatar

So now that we all understand that thanklessly relying on free work of overworked maintainers is a problem, how about we put our money where our mouth is?

I think @AndresFreundTec needs a fat bonus check for saving our asses.

And Lasse Collin needs a lot of support, and probably a nice vacation.

I pledge $100, for starters.

Now how can we make sure to send the funds to the correct people?

Or is there already any fundraiser that I missed?

minioctt, (edited ) to hardware Italian

L’ sta completamente esplodendo nell’ultima settimana… ciò è molto buffo, ma anche . E siamo appena a sabato mattina… c’è tutto il tempo per far andare storto anche qualcos’altro! Siamo messi veramente di cacca. 😬️

  • Prima è uscito fuori un che colpisce tutte le CPU Apple Silicon, simile a cosa fu Spectre anni fa, quindi ovviamente , e chissà se sarà o meno patchabile via software in realtà in futuro (ma in tal caso, il vostro bel con la mela girerà 3 volte peggio, soldi buttati). Fanno proprio schifo ‘sti , tutti indistintamente, finiscono sempre per avere una caterva di strane perché implementano bruttissime a livello di progettazione per girare più veloci… dovremmo tornare onestamente al 6502. Il sito ufficiale è https://gofetch.fail, e ha ovviamente parlato della cosa: https://youtube.com/watch?v=-D1gf3omRnw 🍎️

  • Poi una di incremento dei privilegi a livello kernel in … è complicatissimo, ma un è stato pubblicato qui (assieme al ), e in pratica si può sfruttare un nello stack di rete per diventare … mi chiedo se si potrà magari utilizzare per rootare sistemi embedded ristretti (telefonini coff coff, ma non solo), anche se dice di colpire tra v5.14 e v6.6 quindi non ho molte speranze. Qui un se vi interessa comprendere il in modo umano: https://youtube.com/watch?v=ixn5OygxBY4 💣️

  • E infine, di ieri, cosa estremamente grave perché è stata fatta apposta, è stata inserita una nella libreria di compressione . Lo ha scoperto un certo , che non è un ricercatore di , ma era semplicemente diventato estremamente salty dopo aver visto che i suoi login ad SSH facevano schizzare alle stelle l’uso di risorse del sistema, oltre ad essere stranamente più lenti. Quindi ha scavato un po’, pensando ci fosse qualche benigno, ma in realtà ha scoperto che qualche stronzo ha inserito nel processo di build della libreria, nascondendolo tra le cose relative al testing. Mi sarebbe piaciuto navigare tra e pull request per vedere l’utente che ha mandato ‘sta merda al progetto, ma GitHub come al solito si dimostra la piattaforma di condivisione di codice più stupida al mondo, e ha sospeso tutte le repo per “violazione dei Termini di Servizio”… razza di scimmie imbananate che non siete altro, ma credete davvero che i mantenitori di abbiano fatto entrare codice malevolo nelle loro repo consapevolmente? È ovvio che nessuno se n’è accorto, che bisogno c’è di punire chi non ha colpa allora? (Tra l’altro, il loro sito era ospitato lì, quindi ora manco quello è più online… almeno hanno un mirror Git, ma è solo source lì). Mi piacerebbe proprio tanto fare una chiacchierata con il vero colpevole, e di persona, sia ben chiaro, non dietro una tastiera dove questo si crederebbe ovviamente Dio… “eh ma io so fare gli exploit io so programmare meglio di te io io” sei un coglione, questo sei se fai queste cose, scommetto che non riusciresti nemmeno a parlare faccia a faccia. Persino io con le mie manie di protagonismo non mi sognerei mai di fare qualcosa per garantirmi una backdoor nei server di tutto il mondo, e che cazzo… 💀️

https://octospacc.altervista.org/wp-content/uploads/2024/03/image-18-960x676.pngComunque, mailing list della scoperta su https://www.openwall.com/lists/oss-security/2024/03/29/4, e ancora un altro filmino: https://www.youtube.com/watch?v=jqjtNDtbDNI. ( rubato da https://t.me/ignuranza/2002.) Io non ho controllato, ma personalmente direi che non sono vulnerabile sul mio server, perché uso Debian Stable (mi sembra di aver capito che lì non ci sono ), e perché lo tengo dietro firewall, è accessibile solo dalla mia LAN, col cazzo che arriva un bimbonutella che pensa di entrarci dentro sparando la sua chiave pubblica…https://octospacc.altervista.org/2024/03/30/3804/

hywan, to security
@hywan@fosstodon.org avatar

backdoor in upstream xz/liblzma leading to ssh server compromise, https://www.openwall.com/lists/oss-security/2024/03/29/4.

You must upgrade or downgrade xz as soon as possible :-].

Debby, to internet
@Debby@esperanto.masto.host avatar

A Backdoor in XZ Utils was found!
To know if you are affected rune:
xz -V in your terminal
if like me you have XZ 5.6.0 or XZ 5.6.1 downgrade XZ Utils to an earlier version, such as 5.4.6 (Stable) or disable ssh

Malicious backdoor found in ssh libraries https://www.youtube.com/watch?v=jqjtNDtbDNI

Are You Affected by the Backdoor in XZ Utils?
https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils

https://openwall.com/lists/oss-security/2024/03/29/4

https://archlinux.org/news/the-xz-package-has-been-backdoored/

br00t4c, to random
@br00t4c@mastodon.social avatar

Malicious SSH backdoor sneaks into xz, Linux world's data compression library

https://go.theregister.com/feed/www.theregister.com/2024/03/29/malicious_backdoor_xz/

gabrielesvelto, to random
@gabrielesvelto@fosstodon.org avatar

I log off for a while because my day has been ******* hectic only to come back to a security mega-scare.

Fortunately this doesn't seem to affect you if your distro is not using glibc (like Alpine) or systemd (like Gentoo in a vanilla config).

cccfr, to internet German
@cccfr@chaos.social avatar

xz or not xz , thats the question?
ugly, mode: alles anzünden

"Backdoor found in xz liblzma specifically targets the RSA implementation of OpenSSH. Story still developing."


https://www.youtube.com/watch?v=jqjtNDtbDNI
https://openwall.com/lists/oss-security/2024/03/29/4
https://archlinux.org/news/the-xz-package-has-been-backdoored/
https://sc.tarnkappe.info/d941c4

phryk, to random
@phryk@mastodon.social avatar

https://www.openwall.com/lists/oss-security/2024/03/29/4

Apparently a backdoor compromising pubkey logins was found in upstream .

Interesting read, but only preliminary analysis. Looking forward to hear what detailed analysis will reveal.

neatchee, (edited ) to infosec
@neatchee@urusai.social avatar

Holy fucking shit: https://openwall.com/lists/oss-security/2024/03/29/4

tl;dr: liblzma backdoored upstream, impacting openssh at minimum

EDIT: Thank you @cafou for pointing out that stable Debian is not impacted: https://lists.debian.org/debian-security-announce/2024/msg00057.html

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • tacticalgear
  • DreamBathrooms
  • InstantRegret
  • magazineikmin
  • Youngstown
  • everett
  • anitta
  • slotface
  • GTA5RPClips
  • rosin
  • thenastyranch
  • kavyap
  • mdbf
  • Leos
  • modclub
  • osvaldo12
  • Durango
  • khanakhh
  • provamag3
  • cisconetworking
  • ngwrru68w68
  • cubers
  • tester
  • ethstaker
  • megavids
  • normalnudes
  • lostlight
  • All magazines