TL;DR there was a backdoor found in the XZ program. All major distros have been updated but it is recommended that you do a fresh install on systems that are exposed to the internet and that had the bad version of the program. Only upstream distros were affected.

  • @[email protected]
    link
    fedilink
    1083 months ago

    stable release of Arch Linux is also affected. That distribution, however, isn’t used in production systems.

    Don’t tell me how to live my life, Ars Technica.

      • @[email protected]
        link
        fedilink
        403 months ago

        They mean a variant you use in a stable, like to run an automatic feeder for horses. According to Ars Technica, however, you are not to use it in your production stable.

        • oo1
          link
          fedilink
          113 months ago

          Yeah, screw em. I use mine to produce lots of stuff.
          I try to avoid producing too much manure though.

          I think lots of IT people have an extremely limited experience of what it is to produce something.
          I mean if opening a ssh hole to the whole world to fuck with is an important part of what they consider “production” - well I’m not really into those types of websites.

    • @[email protected]
      link
      fedilink
      193 months ago

      I am not deep enough in it, but from the arch-announce mailinglist:

      From the upstream report [1]:

      openssh does not directly use liblzma. However debian and several other distributions patch openssh to support systemd notification, and libsystemd does depend on lzma.

      Arch does not directly link openssh to liblzma, and thus this attack vector is not possible. You can confirm this by issuing the following command:

      $(command -v sshd)
      

      However, out of an abundance of caution, we advise users to remove the malicious code from their system by upgrading either way. This is because other yet-to-be discovered methods to exploit the backdoor could exist.

      https://www.openwall.com/lists/oss-security/2024/03/29/4

  • poVoq
    link
    fedilink
    403 months ago

    This was basically a lucky catch. Sadly makes you wonder how many backdoors like that have not been found (yet). Never the less the distro model of not feeding in upstream binaries directly is an important part of the multi-barrier security.

    • Possibly linuxOP
      link
      fedilink
      English
      7
      edit-2
      3 months ago

      One still could hide something in source code. I think we need to just be more security aware in general. Having source code isn’t useful if someone deliberately put a security hole in it

  • @[email protected]
    link
    fedilink
    133 months ago

    For those on Android running Termux, it is also affected. Just checked my version of xz-utils and it was 5.6.1. Running “pkg upgrade” will roll back to version 5.4.5 (tagged as “5.6.1+really5.4.5” for both liblzma and xz-utils packages).

    • Possibly linuxOP
      link
      fedilink
      English
      73 months ago

      Makes you wonder why Termux ships the latest stuff. It might be smart to allow more time for critical problems to get caught.

      • @RvTV95XBeo
        link
        9
        edit-2
        3 months ago

        Probably for the exact same reason this backdoor was introduced. Users complain about slow feature rollouts so (unpaid) devs (maintaining software in their spare time out of the kindness of their hearts) cut corners. In some situations that looks like bringing on a second maintainer without thorough vetting, in others it looks like importing upstream packages without thorough vetting.

        Don’t blame the Termux devs here, blame the community that keeps pushing them to move faster.

  • AutoTL;DRB
    link
    fedilink
    English
    103 months ago

    This is the best summary I could come up with:


    Researchers have found a malicious backdoor in a compression tool that made its way into widely used Linux distributions, including those from Red Hat and Debian.

    An update the following day included a malicious install script that injected itself into functions used by sshd, the binary file that makes SSH work.

    So-called GIT code available in repositories aren’t affected, although they do contain second-stage artifacts allowing the injection during the build time.

    In the event the obfuscated code introduced on February 23 is present, the artifacts in the GIT version allow the backdoor to operate.

    “This could break build scripts and test pipelines that expect specific output from Valgrind in order to pass,” the person warned, from an account that was created the same day.

    The malicious versions, researchers said, intentionally interfere with authentication performed by SSH, a commonly used protocol for connecting remotely to systems.


    The original article contains 810 words, the summary contains 146 words. Saved 82%. I’m a bot and I’m open source!

  • Hellfire103
    link
    fedilink
    English
    63 months ago

    Just makes you wonder what else (if anything) is backdoored. I am seriously 🤏 this close to just switching all of my boxes over to OpenBSD.

    The last time someone over there was approached about backdooring a related piece of software (which they refused), the OpenBSD devs manually screened the entire codebase, just in case something got in.

    Really, the only things I’d miss would be Minecraft, KDE, and Mullvad Browser; and of course I’d have to buy a couple more WiFi dongles (or learn how to port drivers from Linux).

    • Possibly linuxOP
      link
      fedilink
      English
      63 months ago

      I honestly think BSD has the potential to be worse due lack of people. I think the best option is to not be paranoid as a user. If someone needs to be paranoid it is the maintainers.

      • @[email protected]
        link
        fedilink
        English
        13 months ago

        I think the best option is to not be paranoid as a user.

        Yeah, just never be a dissident, or a whistleblower, or an activist, or a member of a vulnerable marginalized group. Remember, if you obey there’s no reason to fear being spied on.

        I really don’t think you understand how serious this kind of backdoor is. It puts certain people in real danger.

        • @[email protected]
          link
          fedilink
          13 months ago

          And I don’t think you understand OPs point. Of course you should be paranoid as a person like that, but most users aren’t targets. If you, as a regular user, get this paranoid about using computers, maybe you should evaluate your priorities.

          • @[email protected]
            link
            fedilink
            English
            13 months ago

            If you, as a regular user, get this paranoid about using computers, maybe you should evaluate your priorities.

            “Regular user” seems to be a strange counter to all the people I just listed that would be affected here. I’m not worried about myself, I’m worried about the people whose privacy and security is extremely important in this context.

        • Possibly linuxOP
          link
          fedilink
          English
          -13 months ago

          These people do not seem to be affected unless they run Arch for some reason.

    • @Scolding0513
      link
      13 months ago

      BSD is the way to go for ultimate security imo, but the lack of software support makes it difficult for even the average techie.

  • Jay🚩
    link
    fedilink
    -343 months ago

    Meanwhile non SystemD systems like NetBSD FreeBSD OpenBSD are safer.

    • exscape
      link
      fedilink
      193 months ago

      What does this have to do with systemd? Aren’t they safer in this situation because they aren’t using the beta xz release?

      My systems running Debian stable with systemd also aren’t affected…

      • @[email protected]
        link
        fedilink
        English
        103 months ago

        This particular backdoor affects sshd on systems that use libsystemd for logging.

        your Debian system is probably not affected because Debian stable doesn’t update packages very quickly. You’re probably on an older release of the backdoored package.

        • @[email protected]
          link
          fedilink
          23 months ago

          You’re probably on an older release of the backdoored package.

          Nope, Debian uses a version from before the backdoor

      • @[email protected]
        link
        fedilink
        English
        43 months ago

        The reason openssh links liblzma in the first place is to enable a systemd feature, so naturally “systemd bad, it’s proximity to a security issue is yet more proof that a pile of shell scripts in a trenchcoat is a superior init system” etc

    • @[email protected]
      link
      fedilink
      English
      163 months ago

      You can have a nefarious developer working for a nation state infiltrate the supply chain for ANY OS.

      You don’t know.

    • Possibly linuxOP
      link
      fedilink
      English
      33 months ago

      That is not really true. If anything they would be easier to infiltrate