ascherbaum, to random
@ascherbaum@mastodon.social avatar

Oh, look, the is placing the problem on the sole maintainer.

Instead of "remaining vigilant" they could help directing more resources to open source projects. None of this is to be seen in the article.

https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/

jomo, (edited ) to random
@jomo@mstdn.io avatar

Nice! @amlw wrote a PoC exploit and a honeypot for the xz backdoor.

https://github.com/amlweems/xzbot

jwildeboer, to random
@jwildeboer@social.wildeboer.net avatar

I have mirrored @thesamesam gist at https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27 (the xz backdoor/exploit FAQ) locally and on https://codeberg.org/jwildeboer/gists/src/branch/main/20240401CVE20243094FAQMirror.md Will setup some sort of automatic update script later. I don't think Github will somehow interfere with this FAQ, but hey, better safe than sorry and stuff :)

This is just a FYI. Please do NOT use my manual mirror of the FAQ and bookmark ONLY the original source.

jwildeboer, (edited ) to random
@jwildeboer@social.wildeboer.net avatar

If you really care about the backdoor, the IMHO (In My Humble Opinion) best source of information is the FAQ at https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27 which gets continuous updates and keeps track of the fallout and ongoing work.

However — do not read the comments on that gist, as a lot of not-so-well informed but very motivated people try to add their .02.

thomrstrom, to opensource
@thomrstrom@triangletoot.party avatar

I'm on vacation, but I heard y'all had this whole supply-chain attack while I've been touring Appalachia.

So, I pushed out a new release (v0.8.0) that detects it. Not by my own doing either, but by the power of rules: https://github.com/chainguard-dev/bincapz

Mehrad, to random
@Mehrad@fosstodon.org avatar

Regarding the recent story, I believe we all (thise who care about ) should read this well-written article:

https://robmensching.com/blog/posts/2024/03/30/a-microcosm-of-the-interactions-in-open-source-projects/

Mehrad,
@Mehrad@fosstodon.org avatar

I'm personally interested in three aspect of this issue which are all open questions for me at this point:

  1. learn what to look for in PRs and diffs
  2. how to indicate bad actors in issue trackers and mailing lists
  3. who is behind this xz issue (investigative journalism and digital forensics)

I found this blog post by @eb that has well documented the events regarding this recent issue which definitely worth reading:

https://boehs.org/node/everything-i-know-about-the-xz-backdoor

isaac, to linux
@isaac@hachyderm.io avatar

what's really wild is that I bet state actors could just find and offer money to unscrupulous open source contributors instead of wasting years on infiltration.

I bet somebody like that has his DMs open right now and state actors just have to be brave enough to reach out.

heck, state actors, I bet the answer is right in front of your eye sacks.

to repeat, the ANSWER is in front of your EYE SACK...

glyph, to random
@glyph@mastodon.social avatar

If you have not read this paper, you probably should. I don’t have a particular comment but the parallels are obvious and you are probably going to be seeing a lot of experienced security people referencing it in discussions in the coming days

https://www.cs.cmu.edu/~rdriley/487/papers/Thompson_1984_ReflectionsonTrustingTrust.pdf

jathanasiou, to linux
@jathanasiou@mastodon.social avatar

If your Linux installation has the "xz" utility installed make sure to update your system and keep an eye on things, it has had a security backdoor installed for a while:

Fedora announcement: https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users

Timeline: https://boehs.org/node/everything-i-know-about-the-xz-backdoor

#linux #security #backdoor #vulnerability #fedora #xz #liblzma

chebra, to security
@chebra@mstdn.io avatar

So now that we all understand that thanklessly relying on free work of overworked maintainers is a problem, how about we put our money where our mouth is?

I think @AndresFreundTec needs a fat bonus check for saving our asses.

And Lasse Collin needs a lot of support, and probably a nice vacation.

I pledge $100, for starters.

Now how can we make sure to send the funds to the correct people?

Or is there already any fundraiser that I missed?

jwildeboer, (edited ) to random
@jwildeboer@social.wildeboer.net avatar

Again the FOSS world has proven to be vigilant and proactive in finding bugs and backdoors, IMHO. The level of transparency is stellar, especially compared to proprietary software companies. What the FOSS world has accomplished in 24 hours after detection of the backdoor code in deserves a moment of humbleness. Instead we have flamewars and armchair experts shouting that we must change everything NOW. Which would introduce even more risks. Progress is made iteratively. Learn, adapt, repeat.

jwildeboer, (edited )
@jwildeboer@social.wildeboer.net avatar

backdoor/exploit, CVE-2024-3094

Short update: the best source for up2date information on the history, analysis, fallout and moving forward is now https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27

As expected, a lot of motivated but not well-informed or qualified people in the comments are adding fuel to a fire that is effectively under control and almost extinguished, so when you read that FAQ, please ignore most of the comments under it.

platypus, to manjaro
@platypus@chaos.social avatar

has updated liblzma to 5.6.1-2 today. Is this a safe version? Can't find any announcements on their website.

chris, to linux
@chris@mstdn.games avatar

How to quickly check if your #linux system may be affected by the recent XZ utils supply chain backdoor. Open your terminal, enter:

xz --version

bad: versions 5.6.0 or 5.6.1
ok: 5.4.6.

The malicious code could affect sshd authentification (CVE-2024-3094). Updates and downgrades for SuSE, Fedora, Kali and other distros are available.

Pop!_OS or Debian stable versions are not affected but it never hurts to double-check.

#XZ #liblzma #pop_os #debian #fedora

MikeTelahun, to random
@MikeTelahun@mastodon.online avatar

To everyone losing their shit over the xz/liblzma debacle: This is how Open Source is supposed to work: many eyes looking over work-in-progress to make sure it works as intended. Sometimes it’s reviewing source code commits and other times it’s looking over the behavior of pre-release software, noticing anomalous behavior and chasing down the commit that caused it. This is preciselywhy we have debian-testing and FreeBSD-Current. If anything this is validation that Open Source works

kat, to random
@kat@is.burntout.org avatar

Liblzma what a what a what what a WTF

kat,
@kat@is.burntout.org avatar

What did the exploit do? I didn't understand from the Cve.. it says it makes ssh take longer. But I didn't understand the backdoor

mcfly, to infosec German
@mcfly@milliways.social avatar

Someone invested a lot of money in the / backdoor.

Good read in https://boehs.org/node/everything-i-know-about-the-xz-backdoor

subpop, to random
@subpop@floss.social avatar

Genuinely curious, and not able to research much right now. How are the affected by the exploit and how are they responding?

blake, to random

Has anyone tried checking against known symbols to see what mismatches? Any differences in these differences between 5.6.0 and 5.4.5 (I expect there should be)?

I would do this but I don't know how.

Adorable_Sergal, to random
@Adorable_Sergal@hachyderm.io avatar
chillicampari, to linux
@chillicampari@layer8.space avatar

Is there concern for snaps or flatpaks? Checking my own stuff it looks like applications using bundled liblzma are running in the 5.2.* - 5.4.* versions, but if someone has a bleeding edge application running an affected version, what would the remediation be? Would uninstalling it be sufficient?

kurth, to debian German
@kurth@social.tchncs.de avatar

Mannnnhrmpf, wie guckt man gleich nochmal nach den Versionsnummern?

% apt list liblzma5

ungut >= 5.6.0

Haydar, to random German
@Haydar@social.tchncs.de avatar

Regarding the / backdoor, quoting the original mail https://seclists.org/oss-sec/2024/q1/268

"Debian and several other distributions patch openssh to support systemd notification, and libsystemd does depend on lzma."

"it is likely the backdoor can only work on glibc based systems."

So, if you are using a non-sytemd distro ( e.g. , , , ) or a non-glibc distro (e.g. ) you are most likely not affected, right?

guenther, to rust German

So, it appears the ecosystem may be hit by the backdoor as well, since the bundles xz 5.6.0 and they even had a major/breaking update within the last month specifically to upgrade to the now known-to-be-corrupted version.

https://crates.io/crates/liblzma-sys/versions

(not linking github because the repo contents might get manipulated, but they're vendoring xz in there)

Edit: The xz2 crate seems to be much more popular throughout the ecosystem though, and appears to use a xz 5.2.0.

RLetot, to debian French
@RLetot@mamot.fr avatar

oooook, donc distribué dans le package -utils 5.6 sous sid/trixie, contient un pour sshd...

https://www.openwall.com/lists/oss-security/2024/03/29/4

Si vous êtes sous debian sid/trixie et relativement à jour, c'est le moment d'être complètement à jour, le package ayant été corrigé.

Go go go:

apt update && apt upgrade

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • normalnudes
  • DreamBathrooms
  • thenastyranch
  • magazineikmin
  • osvaldo12
  • ethstaker
  • Youngstown
  • mdbf
  • slotface
  • rosin
  • ngwrru68w68
  • kavyap
  • GTA5RPClips
  • megavids
  • cisconetworking
  • InstantRegret
  • khanakhh
  • cubers
  • everett
  • Durango
  • tacticalgear
  • anitta
  • modclub
  • Leos
  • tester
  • provamag3
  • lostlight
  • All magazines