this post was submitted on 29 Mar 2024
671 points (99.0% liked)

Technology

58308 readers
3170 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
 

The malicious changes were submitted by JiaT75, one of the two main xz Utils developers with years of contributions to the project.

“Given the activity over several weeks, the committer is either directly involved or there was some quite severe compromise of their system,” an official with distributor OpenWall wrote in an advisory. “Unfortunately the latter looks like the less likely explanation, given they communicated on various lists about the ‘fixes’” provided in recent updates. Those updates and fixes can be found here, here, here, and here.

On Thursday, someone using the developer's name took to a developer site for Ubuntu to ask that the backdoored version 5.6.1 be incorporated into production versions because it fixed bugs that caused a tool known as Valgrind to malfunction.

“This could break build scripts and test pipelines that expect specific output from Valgrind in order to pass,” the person warned, from an account that was created the same day.

One of maintainers for Fedora said Friday that the same developer approached them in recent weeks to ask that Fedora 40, a beta release, incorporate one of the backdoored utility versions.

“We even worked with him to fix the valgrind issue (which it turns out now was caused by the backdoor he had added),” the Ubuntu maintainer said.

He has been part of the xz project for two years, adding all sorts of binary test files, and with this level of sophistication, we would be suspicious of even older versions of xz until proven otherwise.

you are viewing a single comment's thread
view the rest of the comments
[–] CosmicCleric 98 points 6 months ago* (last edited 6 months ago) (57 children)

From the article...

Will Dormann, a senior vulnerability analyst at security firm Analygence, said in an online interview. “BUT that's only because it was discovered early due to bad actor sloppiness. Had it not been discovered, it would have been catastrophic to the world.”

Is auditing for security reasons ever done on any open source code? Is everyone just assuming that everyone else is doing it, and hence no one is really doing it?


EDIT: I'm not attacking open source, I'm a big believer in open source.

I'm just trying to start a conversation about a potential flaw that needs to be addressed.

Once the conversation was started I was going to expand the conversation by suggesting an open source project that does security audits on other open source projects.

Please put the pitchforks away.

Edit2: This is not encouraging.

[–] [email protected] 61 points 6 months ago (48 children)

You're making a logical fallacy called affirming the consequent where you're assuming that just because the backdoor was caught under these particular conditions, these are the only conditions under which it would've been caught.

Suppose the bad actor had not been sloppy; it would still be entirely possible that the backdoor gets identified and fixed during a security audit performed by an enterprise grade Linux distribution.

In this case it was caught especially early because the bad actor did not cover their tracks very well, but now that that has occurred, it cannot necessarily be proven one way or the other whether the backdoor would have been caught by other means.

[–] [email protected] 9 points 6 months ago (8 children)

Have those audits you allude to ever caught anything before it went live? Cuz this backdoor has been around for a month and RedHat is affected, too. Plus this was the single owner of a package who is implicitly trusted, it's not like it was a random contributor whose PRs would get reviewed.

The code being open source helps people track it down once they try to debug an issue (performance issue and crashes because in their setup the memory layout was not what the backdoor was expecting), that's true. But what actually triggered the investigation was the bug. After that it's just a matter of time to trace it back to the backdoor. You understimate reverse engineers. Or maybe I'm just spoiled.

How long until US bans code from developers with ties to CN/RU?

[–] [email protected] 5 points 6 months ago (1 children)

How long until US bans code from developers with ties to CN/RU?

That won't happen because it would effectively mean banning all FOS which isn't remotely practical.

[–] [email protected] 1 points 6 months ago (2 children)

How do you propose we meaningfully fix this issue? Hoping random people catch stuff doesn't count.

[–] CosmicCleric 2 points 6 months ago (1 children)

An open source project that does nothing but security audits on other open source projects?

[–] [email protected] 2 points 6 months ago (1 children)
[–] CosmicCleric 1 points 6 months ago* (last edited 6 months ago) (1 children)

How do you interpret the reactions to that comment that you linked?

I ask in trying to understand how to interpret the comment accuracy/validity.

[–] [email protected] 1 points 6 months ago* (last edited 6 months ago) (1 children)

That's a great question. No way to tell. It's freaking emoji.

A thumbs down could be displeasure of the product not being able to catch it, or it could be them not liking the comment because they think it's untrue.

A fuzzer might catch the crashes related to the memory layout? But its purpose is to look for vulns not malice.

The dude himself is legit tho, he probably owns OSS Fuzz

https://www.linkedin.com/in/jonathan-metzman-b8892688

https://security.googleblog.com/2021/03/fuzzing-java-in-oss-fuzz.html

[–] CosmicCleric 1 points 6 months ago

That’s a great question. No way to tell. It’s freaking emoji.

So many different ones too, not just up or down thumb emojis.

[–] [email protected] 1 points 6 months ago

In time it may become a trade-off between new (with associated features and speed) Vs tried and tested/secure.
To us now this sounds perverse, but remember that NASA generally use very old hardware because they can be more certain the various bugs & features have been found and documented. In NASA's case this is for reliability. I'll concede 'brute force' does add another dimension when applying this logic to security.

This may also become an AI arms race. Finding exploits is likely something AI could become very good at - but a better AI seeking to obfuscate?

load more comments (6 replies)
load more comments (45 replies)
load more comments (53 replies)