Rocksolid Light

Welcome to Rocksolid Light

mail  files  register  newsreader  groups  login

Message-ID:  

"Don't fear the pen. When in doubt, draw a pretty picture." -- Baker's Third Law of Design.


computers / comp.os.linux.misc / Malware find in the news: xz related.

SubjectAuthor
* Malware find in the news: xz related.pH
+- Re: Malware find in the news: xz related.Woozy Song
+* Re: Malware find in the news: xz related.Eli the Bearded
|+- Re: Malware find in the news: xz related.Computer Nerd Kev
|`- Re: Malware find in the news: xz related.Computer Nerd Kev
+* Re: Malware find in the news: xz related.MarioCCCP
|`* Re: Malware find in the news: xz related.Computer Nerd Kev
| `* Re: Malware find in the news: xz related.Computer Nerd Kev
|  +* Re: Malware find in the news: xz related.D
|  |`* Re: Malware find in the news: xz related.Lew Pitcher
|  | +* Re: Malware find in the news: xz related.Nuno Silva
|  | |+- Re: Malware find in the news: xz related.Lew Pitcher
|  | |+- Re: Malware find in the news: xz related.Rich
|  | |`* Re: Malware find in the news: xz related.Richard Kettlewell
|  | | `* Re: Malware find in the news: xz related.Carlos E.R.
|  | |  `* Re: Malware find in the news: xz related.Rich
|  | |   `* Re: Malware find in the news: xz related.Carlos E.R.
|  | |    `* Re: Malware find in the news: xz related.MarioCCCP
|  | |     `* Re: Malware find in the news: xz related.Rich
|  | |      `* Re: Malware find in the news: xz related.The Natural Philosopher
|  | |       +- Re: Malware find in the news: xz related.Computer Nerd Kev
|  | |       `- Re: Malware find in the news: xz related.Rich
|  | +- Re: Malware find in the news: xz related.D
|  | `- Re: Malware find in the news: xz related.Popping Mad
|  +- Re: Malware find in the news: xz related.Woozy Song
|  `* Re: Malware find in the news: xz related.Carlos E.R.
|   +- Re: Malware find in the news: xz related.David W. Hodgins
|   `* Re: Malware find in the news: xz related.D
|    `* Re: Malware find in the news: xz related.Carlos E.R.
|     `- Re: Malware find in the news: xz related.D
`* Re: Malware find in the news: xz related.John McCue
 `* Re: Malware find in the news: xz related.Grant Taylor
  +* Re: Malware find in the news: xz related.David W. Hodgins
  |+* Re: Malware find in the news: xz related.Rich
  ||`* Re: Malware find in the news: xz related.David W. Hodgins
  || `* Re: Malware find in the news: xz related.Lew Pitcher
  ||  `* Re: Malware find in the news: xz related.Marco Moock
  ||   `* Re: Malware find in the news: xz related.Grant Taylor
  ||    +- Re: Malware find in the news: xz related.David W. Hodgins
  ||    `* Re: Malware find in the news: xz related.Marco Moock
  ||     `- Re: Malware find in the news: xz related.Grant Taylor
  |`* Re: Malware find in the news: xz related.Grant Taylor
  | `- Re: Malware find in the news: xz related.Marc Haber
  `* Re: Malware find in the news: xz related.Rich
   +* Re: Malware find in the news: xz related.David W. Hodgins
   |+* Re: Malware find in the news: xz related.Grant Taylor
   ||`- Re: Malware find in the news: xz related.Richard Kettlewell
   |`- Re: Malware find in the news: xz related.D
   +* Re: Malware find in the news: xz related.Carlos E.R.
   |`* Re: Malware find in the news: xz related.D
   | +* Re: Malware find in the news: xz related.Carlos E.R.
   | |`* Re: Malware find in the news: xz related.Computer Nerd Kev
   | | +- Re: Malware find in the news: xz related.candycanearter07
   | | +- Re: Malware find in the news: xz related.John Dallman
   | | `- Re: Malware find in the news: xz related.Charlie Gibbs
   | `- Re: Malware find in the news: xz related.Popping Mad
   `* Re: Malware find in the news: xz related.Grant Taylor
    +- Re: Malware find in the news: xz related.Rich
    `* Re: Malware find in the news: xz related.Marco Moock
     `* Re: Malware find in the news: xz related.Carlos E.R.
      `- Re: Malware find in the news: xz related.John Dallman

Pages:123
Malware find in the news: xz related.

<uu7r9s$kh5b$2@dont-email.me>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13140&group=comp.os.linux.misc#13140

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: wNOSPAMp@gmail.org (pH)
Newsgroups: comp.os.linux.misc
Subject: Malware find in the news: xz related.
Date: Sat, 30 Mar 2024 01:53:00 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 8
Message-ID: <uu7r9s$kh5b$2@dont-email.me>
Injection-Date: Sat, 30 Mar 2024 01:53:00 +0100 (CET)
Injection-Info: dont-email.me; posting-host="af3bc35e1cb2e670da324f84fda2dfad";
logging-data="672939"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX18tu77wjR6hKrVLuivzmx1xdhLLEKsOkWc="
User-Agent: slrn/1.0.3 (Linux)
Cancel-Lock: sha1:aBMvX8Y3BpsogQLi6/yCN6j4EBs=
 by: pH - Sat, 30 Mar 2024 01:53 UTC

I just saw this while looking through a news feed.

https://www.helpnetsecurity.com/2024/03/29/cve-2024-3094-linux-backdoor/

I have not read the entire article yet, but it has been said to have been
found accidentally.

pH in Aptos

Re: Malware find in the news: xz related.

<uu7suf$kruq$1@dont-email.me>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13141&group=comp.os.linux.misc#13141

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: suzyw0ng@outlook.com (Woozy Song)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sat, 30 Mar 2024 10:21:03 +0800
Organization: A noiseless patient Spider
Lines: 12
Message-ID: <uu7suf$kruq$1@dont-email.me>
References: <uu7r9s$kh5b$2@dont-email.me>
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Sat, 30 Mar 2024 02:21:04 +0100 (CET)
Injection-Info: dont-email.me; posting-host="7195fc6b83e217a726e641cb605faa12";
logging-data="683994"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19NBORGzFAfYVIiZLsya5vebDk43E0cvws="
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101
Firefox/91.0 SeaMonkey/2.53.18.2
Cancel-Lock: sha1:J2/8r7S/k9lVhBI2kGqz68AODYI=
In-Reply-To: <uu7r9s$kh5b$2@dont-email.me>
 by: Woozy Song - Sat, 30 Mar 2024 02:21 UTC

pH wrote:
> I just saw this while looking through a news feed.
>
> https://www.helpnetsecurity.com/2024/03/29/cve-2024-3094-linux-backdoor/
>
> I have not read the entire article yet, but it has been said to have been
> found accidentally.
>
> pH in Aptos
>

"stop using Fedora 41" sounds pretty serious....

Re: Malware find in the news: xz related.

<eli$2403292354@qaz.wtf>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13142&group=comp.os.linux.misc#13142

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!weretis.net!feeder6.news.weretis.net!panix!.POSTED.panix5.panix.com!qz!not-for-mail
From: *@eli.users.panix.com (Eli the Bearded)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sat, 30 Mar 2024 03:54:42 -0000 (UTC)
Organization: Some absurd concept
Message-ID: <eli$2403292354@qaz.wtf>
References: <uu7r9s$kh5b$2@dont-email.me>
Injection-Date: Sat, 30 Mar 2024 03:54:42 -0000 (UTC)
Injection-Info: reader1.panix.com; posting-host="panix5.panix.com:166.84.1.5";
logging-data="16950"; mail-complaints-to="abuse@panix.com"
User-Agent: Vectrex rn 2.1 (beta)
X-Liz: It's actually happened, the entire Internet is a massive game of Redcode
X-Motto: "Erosion of rights never seems to reverse itself." -- kenny@panix
X-US-Congress: Moronic Fucks.
X-Attribution: EtB
XFrom: is a real address
Encrypted: double rot-13
 by: Eli the Bearded - Sat, 30 Mar 2024 03:54 UTC

In comp.os.linux.misc, pH <wNOSPAMp@gmail.org> wrote:
> I just saw this while looking through a news feed.
>
> https://www.helpnetsecurity.com/2024/03/29/cve-2024-3094-linux-backdoor/
>
> I have not read the entire article yet, but it has been said
> to have been
> found accidentally.

The initial report is quite readable:

https://www.openwall.com/lists/oss-security/2024/03/29/4

Found because someone was trying to benchmark something else and ssh was
using noticable cpu. An exploit hidden by a multi-year contributor who
got promoted to maintainer. The exploit is hidden in a "bad" xz
compessed "test" file, a simple use of `tr` repairing the file. Today's
exploit specifically targets sshd on Debian, but there's no reason to
think that this was a final target instead of a first target.

Elijah
------
Easter weekend security scamble

Re: Malware find in the news: xz related.

<uua83j$19ff9$1@dont-email.me>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13145&group=comp.os.linux.misc#13145

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: NoliMihiFrangereMentulam@libero.it (MarioCCCP)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 00:43:47 +0100
Organization: A noiseless patient Spider
Lines: 19
Message-ID: <uua83j$19ff9$1@dont-email.me>
References: <uu7r9s$kh5b$2@dont-email.me>
Reply-To: MarioCCCP@CCCP.MIR
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Sat, 30 Mar 2024 23:43:47 +0100 (CET)
Injection-Info: dont-email.me; posting-host="c0ce3773878bd78702ab2d1ac2eda8a8";
logging-data="1359337"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/4Jghf+5C73yQZXzYef6jY"
User-Agent: Mozilla Thunderbird
Cancel-Lock: sha1:K+5wnOu2Z3VwIA8GXVRfX1RemGQ=
In-Reply-To: <uu7r9s$kh5b$2@dont-email.me>
Content-Language: en-GB, it-IT
 by: MarioCCCP - Sat, 30 Mar 2024 23:43 UTC

On 30/03/24 02:53, pH wrote:
> I just saw this while looking through a news feed.
>
> https://www.helpnetsecurity.com/2024/03/29/cve-2024-3094-linux-backdoor/
>
> I have not read the entire article yet, but it has been said to have been
> found accidentally.
>
> pH in Aptos

any hints to patch the vulnerability, or will it be
addressed soon and be released as security updates ?

--
1) Resistere, resistere, resistere.
2) Se tutti pagano le tasse, le tasse le pagano tutti
MarioCPPP

Re: Malware find in the news: xz related.

<6608a7ac@news.ausics.net>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13146&group=comp.os.linux.misc#13146

  copy link   Newsgroups: comp.os.linux.misc
Message-ID: <6608a7ac@news.ausics.net>
From: not@telling.you.invalid (Computer Nerd Kev)
Subject: Re: Malware find in the news: xz related.
Newsgroups: comp.os.linux.misc
References: <uu7r9s$kh5b$2@dont-email.me> <eli$2403292354@qaz.wtf>
User-Agent: tin/2.0.1-20111224 ("Achenvoir") (UNIX) (Linux/2.4.31 (i586))
NNTP-Posting-Host: news.ausics.net
Date: 31 Mar 2024 10:00:44 +1000
Organization: Ausics - https://newsgroups.ausics.net
Lines: 47
X-Complaints: abuse@ausics.net
Path: i2pn2.org!i2pn.org!news.bbs.nz!news.ausics.net!not-for-mail
 by: Computer Nerd Kev - Sun, 31 Mar 2024 00:00 UTC

Eli the Bearded <*@eli.users.panix.com> wrote:
> The initial report is quite readable:
>
> https://www.openwall.com/lists/oss-security/2024/03/29/4
>
> Found because someone was trying to benchmark something else and ssh was
> using noticable cpu. An exploit hidden by a multi-year contributor who
> got promoted to maintainer. The exploit is hidden in a "bad" xz
> compessed "test" file, a simple use of `tr` repairing the file. Today's
> exploit specifically targets sshd on Debian, but there's no reason to
> think that this was a final target instead of a first target.

True, though that post does mention that the exploit actually
relies on a Debian patch to OpenSSH which causes sshd to be linked
to the XZ compression library via a dependency on libsystemd:
"openssh does not directly use liblzma. However debian and several
other distributions patch openssh to support systemd notification,
and libsystemd does depend on lzma."

This post provides a patch for starting a child process from sshd
to talk to Systemd then exit, instead of linking the SSH server
to libsystemd directly. So it's not the only way that Systemd
integration can be done by distros (if they feel compelled to do it
at all).
https://www.openwall.com/lists/oss-security/2024/03/29/23

They also point out how many libraries are unnecessarily linked to
sshd by existing distro patches. On RHEL 9.x they say "ldd sshd"
lists 28 dynamically-linked libraries, but for their "Rocky Linux
SIG/Security override package" they've got it down to 13.

On Debian 11 (bookworm) with OpenSSH_8.4p1 I see by running ldd on
/sbin/sshd that it's linked to 31 libraries. But on Tiny Core Linux
14, which doesn't use Systemd, OpenSSH_9.5p1 links to only 8
libraries, and doesn't link to liblzma.

On OpenWRT 23 I use Dropbear v2022.82 and ldd shows that it links
to just 3 libraries!

So the attack surface of the SSH server process varies wildly
between distros. Indeed my first thought when I read about this was
"Huh, I didn't know that OpenSSH supported XZ compression". Turns
out it doesn't, but Systemd does.

--
__ __
#_ < |\| |< _#

Re: Malware find in the news: xz related.

<6608ab05@news.ausics.net>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13147&group=comp.os.linux.misc#13147

  copy link   Newsgroups: comp.os.linux.misc
Message-ID: <6608ab05@news.ausics.net>
From: not@telling.you.invalid (Computer Nerd Kev)
Subject: Re: Malware find in the news: xz related.
Newsgroups: comp.os.linux.misc
References: <uu7r9s$kh5b$2@dont-email.me> <uua83j$19ff9$1@dont-email.me>
User-Agent: tin/2.0.1-20111224 ("Achenvoir") (UNIX) (Linux/2.4.31 (i586))
NNTP-Posting-Host: news.ausics.net
Date: 31 Mar 2024 10:15:01 +1000
Organization: Ausics - https://newsgroups.ausics.net
Lines: 31
X-Complaints: abuse@ausics.net
Path: i2pn2.org!i2pn.org!news.bbs.nz!news.ausics.net!not-for-mail
 by: Computer Nerd Kev - Sun, 31 Mar 2024 00:15 UTC

MarioCCCP <NoliMihiFrangereMentulam@libero.it> wrote:
> On 30/03/24 02:53, pH wrote:
>> I just saw this while looking through a news feed.
>>
>> https://www.helpnetsecurity.com/2024/03/29/cve-2024-3094-linux-backdoor/
>>
>> I have not read the entire article yet, but it has been said to have been
>> found accidentally.
>>
>> pH in Aptos
>
> any hints to patch the vulnerability, or will it be
> addressed soon and be released as security updates ?

The code was targeting Debian, and only reached the Testing version
of Debian, so unless you're running that it's unlikely to matter.
But the advice is to downgrade (which may be effected now as an
upgrade within package managers) from the affected liblzma versions
5.6.0 and 5.6.1 to a previous version if you're not using an older
verison already anyway.

Here's a summary of the problem and what to do:
https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27

Linked from this official page on the XZ Utils project author's
website:
https://tukaani.org/xz-backdoor/

--
__ __
#_ < |\| |< _#

Re: Malware find in the news: xz related.

<6608acc9@news.ausics.net>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13148&group=comp.os.linux.misc#13148

  copy link   Newsgroups: comp.os.linux.misc
Message-ID: <6608acc9@news.ausics.net>
From: not@telling.you.invalid (Computer Nerd Kev)
Subject: Re: Malware find in the news: xz related.
Newsgroups: comp.os.linux.misc
References: <uu7r9s$kh5b$2@dont-email.me> <uua83j$19ff9$1@dont-email.me> <6608ab05@news.ausics.net>
User-Agent: tin/2.0.1-20111224 ("Achenvoir") (UNIX) (Linux/2.4.31 (i586))
NNTP-Posting-Host: news.ausics.net
Date: 31 Mar 2024 10:22:33 +1000
Organization: Ausics - https://newsgroups.ausics.net
Lines: 15
X-Complaints: abuse@ausics.net
Path: i2pn2.org!i2pn.org!news.bbs.nz!news.ausics.net!not-for-mail
 by: Computer Nerd Kev - Sun, 31 Mar 2024 00:22 UTC

Computer Nerd Kev <not@telling.you.invalid> wrote:
> MarioCCCP <NoliMihiFrangereMentulam@libero.it> wrote:
>>
>> any hints to patch the vulnerability, or will it be
>> addressed soon and be released as security updates ?
>
> The code was targeting Debian, and only reached the Testing version
> of Debian

And RHEL, and of course all the distros based on those (or at least
those using Systemd).

--
__ __
#_ < |\| |< _#

Re: Malware find in the news: xz related.

<27bd4b53-920c-f119-6d15-7e844d4a39ea@example.net>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13149&group=comp.os.linux.misc#13149

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!.POSTED!not-for-mail
From: nospam@example.net (D)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 11:29:08 +0200
Organization: i2pn2 (i2pn.org)
Message-ID: <27bd4b53-920c-f119-6d15-7e844d4a39ea@example.net>
References: <uu7r9s$kh5b$2@dont-email.me> <uua83j$19ff9$1@dont-email.me> <6608ab05@news.ausics.net> <6608acc9@news.ausics.net>
MIME-Version: 1.0
Content-Type: text/plain; charset=US-ASCII; format=flowed
Injection-Info: i2pn2.org;
logging-data="3805833"; mail-complaints-to="usenet@i2pn2.org";
posting-account="w/4CleFT0XZ6XfSuRJzIySLIA6ECskkHxKUAYDZM66M";
X-Spam-Checker-Version: SpamAssassin 4.0.0
In-Reply-To: <6608acc9@news.ausics.net>
 by: D - Sun, 31 Mar 2024 09:29 UTC

On Sun, 31 Mar 2024, Computer Nerd Kev wrote:

> Computer Nerd Kev <not@telling.you.invalid> wrote:
>> MarioCCCP <NoliMihiFrangereMentulam@libero.it> wrote:
>>>
>>> any hints to patch the vulnerability, or will it be
>>> addressed soon and be released as security updates ?
>>
>> The code was targeting Debian, and only reached the Testing version
>> of Debian
>
> And RHEL, and of course all the distros based on those (or at least
> those using Systemd).
>
>

How is this exploited? Does it require login/pw?

Re: Malware find in the news: xz related.

<uubmes$1pvm0$1@dont-email.me>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13150&group=comp.os.linux.misc#13150

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: suzyw0ng@outlook.com (Woozy Song)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 20:54:49 +0800
Organization: A noiseless patient Spider
Lines: 17
Message-ID: <uubmes$1pvm0$1@dont-email.me>
References: <uu7r9s$kh5b$2@dont-email.me> <uua83j$19ff9$1@dont-email.me>
<6608ab05@news.ausics.net> <6608acc9@news.ausics.net>
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Sun, 31 Mar 2024 12:54:52 +0200 (CEST)
Injection-Info: dont-email.me; posting-host="84bf8af471ca47e33a3f1493ad5ed0ba";
logging-data="1900224"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX18gRlY+wfQQfILB6Vdhtz07ciLrzJ8TAGE="
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101
Firefox/91.0 SeaMonkey/2.53.18.2
Cancel-Lock: sha1:0kztSPch4n+xaFNjzB+f1VR37FA=
In-Reply-To: <6608acc9@news.ausics.net>
 by: Woozy Song - Sun, 31 Mar 2024 12:54 UTC

Computer Nerd Kev wrote:
> Computer Nerd Kev <not@telling.you.invalid> wrote:
>> MarioCCCP <NoliMihiFrangereMentulam@libero.it> wrote:
>>>
>>> any hints to patch the vulnerability, or will it be
>>> addressed soon and be released as security updates ?
>>
>> The code was targeting Debian, and only reached the Testing version
>> of Debian
>
> And RHEL, and of course all the distros based on those (or at least
> those using Systemd).
>

presumably wanted to get into Suse enterprise as well, but that is less
clear. It got to Tumbleweed, however that is too far removed from
enterprise. They tried to get it into next Ubuntu but failed.

Re: Malware find in the news: xz related.

<uubp1i$1qg47$1@dont-email.me>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13151&group=comp.os.linux.misc#13151

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: jmccue@neutron.jmcunx.com (John McCue)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 13:38:58 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 19
Message-ID: <uubp1i$1qg47$1@dont-email.me>
References: <uu7r9s$kh5b$2@dont-email.me>
Reply-To: jmclnx@SPAMisBADgmail.com
Injection-Date: Sun, 31 Mar 2024 13:38:58 +0200 (CEST)
Injection-Info: dont-email.me; posting-host="c7d48cb37a64457dd53281c4b9377608";
logging-data="1917063"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/8OtSv7BC6EjSz/D0QsHob"
User-Agent: tin/2.6.2-20221225 ("Pittyvaich") (NetBSD/10.0 (amd64))
Cancel-Lock: sha1:VVQ+jh/X7F9KDwApz53qwzXUeCk=
X-OS-Version: NetBSD 10.0 amd64
 by: John McCue - Sun, 31 Mar 2024 13:38 UTC

pH <wNOSPAMp@gmail.org> wrote:
> I just saw this while looking through a news feed.
>
> https://www.helpnetsecurity.com/2024/03/29/cve-2024-3094-linux-backdoor/
>
> I have not read the entire article yet, but it has been said to
> have been found accidentally.
>
> pH in Aptos

Thanks, here is another interesting link that describes how
the issue occurred and indicates why *BSD and Distros like
Slackware would not be vulnerable.

https://lcamtuf.substack.com/p/technologist-vs-spy-the-xz-backdoor

--
[t]csh(1) - "An elegant shell, for a more... civilized age."
- Paraphrasing Star Wars

Re: Malware find in the news: xz related.

<uubq8s$1qpft$1@dont-email.me>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13152&group=comp.os.linux.misc#13152

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: lew.pitcher@digitalfreehold.ca (Lew Pitcher)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 13:59:57 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 35
Message-ID: <uubq8s$1qpft$1@dont-email.me>
References: <uu7r9s$kh5b$2@dont-email.me> <uua83j$19ff9$1@dont-email.me>
<6608ab05@news.ausics.net> <6608acc9@news.ausics.net>
<27bd4b53-920c-f119-6d15-7e844d4a39ea@example.net>
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
Injection-Date: Sun, 31 Mar 2024 13:59:57 +0200 (CEST)
Injection-Info: dont-email.me; posting-host="ed41f3d6728541102659be294dee06a6";
logging-data="1926653"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX18dwYNH1zHIm9sg36bU81voOG68uihyWOU="
User-Agent: Pan/0.139 (Sexual Chocolate; GIT bf56508
git://git.gnome.org/pan2)
Cancel-Lock: sha1:V208BzTblS+zDdh7xsh2QJVmudM=
 by: Lew Pitcher - Sun, 31 Mar 2024 13:59 UTC

On Sun, 31 Mar 2024 11:29:08 +0200, D wrote:

> On Sun, 31 Mar 2024, Computer Nerd Kev wrote:
>
>> Computer Nerd Kev <not@telling.you.invalid> wrote:
>>> MarioCCCP <NoliMihiFrangereMentulam@libero.it> wrote:
>>>>
>>>> any hints to patch the vulnerability, or will it be
>>>> addressed soon and be released as security updates ?
>>>
>>> The code was targeting Debian, and only reached the Testing version
>>> of Debian
>>
>> And RHEL, and of course all the distros based on those (or at least
>> those using Systemd).
>>
>>
>
> How is this exploited? Does it require login/pw?

An "infected" system just needs an SSH server exposed to the internet
to be exploited. The "bad actor" uses a pre-built key to initiate
contact and contact doesn't go any further than key validation.

However, the key validation of a bad-actor key causes SSHd to extract
a payload from the key, and pass that payload to a system(3) call.

So, while the "bad actor" initiator never officially "logs on" to
the system (no userid, etc), they are afforded sshd privilege-level
access to the system to run commands.

HTH
--
Lew Pitcher
"In Skills We Trust"

Re: Malware find in the news: xz related.

<d88odkx17o.ln2@Telcontar.valinor>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13153&group=comp.os.linux.misc#13153

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!news.swapon.de!fu-berlin.de!uni-berlin.de!individual.net!not-for-mail
From: robin_listas@es.invalid (Carlos E.R.)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 16:23:41 +0200
Lines: 21
Message-ID: <d88odkx17o.ln2@Telcontar.valinor>
References: <uu7r9s$kh5b$2@dont-email.me> <uua83j$19ff9$1@dont-email.me>
<6608ab05@news.ausics.net> <6608acc9@news.ausics.net>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
X-Trace: individual.net NMbQa+KtBqOe7nNwaikUqQcEmczgWzsbaWj88C21m2iH8EroPJ
X-Orig-Path: Telcontar.valinor!not-for-mail
Cancel-Lock: sha1:OJeyp1lNUj/hTeJ9HsBg377WwrQ= sha256:UH+3PE7L5e2jqw2Ov7UaGzDKTCAdCqIGFJCpb8kQyqM=
User-Agent: Mozilla Thunderbird
Content-Language: es-ES, en-CA
In-Reply-To: <6608acc9@news.ausics.net>
 by: Carlos E.R. - Sun, 31 Mar 2024 14:23 UTC

On 2024-03-31 01:22, Computer Nerd Kev wrote:
> Computer Nerd Kev <not@telling.you.invalid> wrote:
>> MarioCCCP <NoliMihiFrangereMentulam@libero.it> wrote:
>>>
>>> any hints to patch the vulnerability, or will it be
>>> addressed soon and be released as security updates ?
>>
>> The code was targeting Debian, and only reached the Testing version
>> of Debian
>
> And RHEL, and of course all the distros based on those (or at least
> those using Systemd).
>

openSUSE Tumbleweed and openSUSE MicroOS are affected.

Not Leap nor SLES.

--
Cheers, Carlos.

Re: Malware find in the news: xz related.

<uuc04d$1s3mb$1@dont-email.me>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13154&group=comp.os.linux.misc#13154

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: nunojsilva@invalid.invalid (Nuno Silva)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 16:45:08 +0100
Organization: A noiseless patient Spider
Lines: 44
Message-ID: <uuc04d$1s3mb$1@dont-email.me>
References: <uu7r9s$kh5b$2@dont-email.me> <uua83j$19ff9$1@dont-email.me>
<6608ab05@news.ausics.net> <6608acc9@news.ausics.net>
<27bd4b53-920c-f119-6d15-7e844d4a39ea@example.net>
<uubq8s$1qpft$1@dont-email.me>
MIME-Version: 1.0
Content-Type: text/plain
Injection-Date: Sun, 31 Mar 2024 15:39:57 +0200 (CEST)
Injection-Info: dont-email.me; posting-host="1bdb957d15eb057ff0f1f94b28f1d63f";
logging-data="1969867"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+dbwJbGsLAmp1pgphlsybM"
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/24.5 (gnu/linux)
Cancel-Lock: sha1:YCfQnTj5GEldRIIr/A4XP0YeoDA=
 by: Nuno Silva - Sun, 31 Mar 2024 15:45 UTC

On 2024-03-31, Lew Pitcher wrote:

> On Sun, 31 Mar 2024 11:29:08 +0200, D wrote:
>
>> On Sun, 31 Mar 2024, Computer Nerd Kev wrote:
>>
>>> Computer Nerd Kev <not@telling.you.invalid> wrote:
>>>> MarioCCCP <NoliMihiFrangereMentulam@libero.it> wrote:
>>>>>
>>>>> any hints to patch the vulnerability, or will it be
>>>>> addressed soon and be released as security updates ?
>>>>
>>>> The code was targeting Debian, and only reached the Testing version
>>>> of Debian
>>>
>>> And RHEL, and of course all the distros based on those (or at least
>>> those using Systemd).
>>>
>>>
>>
>> How is this exploited? Does it require login/pw?
>
> An "infected" system just needs an SSH server exposed to the internet
> to be exploited. The "bad actor" uses a pre-built key to initiate
> contact and contact doesn't go any further than key validation.
>
> However, the key validation of a bad-actor key causes SSHd to extract
> a payload from the key, and pass that payload to a system(3) call.
>
> So, while the "bad actor" initiator never officially "logs on" to
> the system (no userid, etc), they are afforded sshd privilege-level
> access to the system to run commands.
>
> HTH

If I understand correctly (please correct me if I'm wrong!), it's a
certificate, not a key. While this may sound like nitpicking, in this
case it seems to matter a lot, because for *certificates*, the hijacked
function is invoked even if certificate authentication is not enabled.

https://bugzilla.mindrot.org/show_bug.cgi?id=3675

--
Nuno Silva

Re: Malware find in the news: xz related.

<uuc11n$1qpft$3@dont-email.me>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13155&group=comp.os.linux.misc#13155

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: lew.pitcher@digitalfreehold.ca (Lew Pitcher)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 15:55:35 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 50
Message-ID: <uuc11n$1qpft$3@dont-email.me>
References: <uu7r9s$kh5b$2@dont-email.me> <uua83j$19ff9$1@dont-email.me>
<6608ab05@news.ausics.net> <6608acc9@news.ausics.net>
<27bd4b53-920c-f119-6d15-7e844d4a39ea@example.net>
<uubq8s$1qpft$1@dont-email.me> <uuc04d$1s3mb$1@dont-email.me>
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
Injection-Date: Sun, 31 Mar 2024 15:55:35 +0200 (CEST)
Injection-Info: dont-email.me; posting-host="ed41f3d6728541102659be294dee06a6";
logging-data="1926653"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX18ePKY9ZIdCtGXxrAD1N0JcYULouQtVpGM="
User-Agent: Pan/0.139 (Sexual Chocolate; GIT bf56508
git://git.gnome.org/pan2)
Cancel-Lock: sha1:gtx/Sb1ZtvFwLfQL+xISlAh2s3g=
 by: Lew Pitcher - Sun, 31 Mar 2024 15:55 UTC

On Sun, 31 Mar 2024 16:45:08 +0100, Nuno Silva wrote:

> On 2024-03-31, Lew Pitcher wrote:
>
>> On Sun, 31 Mar 2024 11:29:08 +0200, D wrote:
>>
>>> On Sun, 31 Mar 2024, Computer Nerd Kev wrote:
>>>
>>>> Computer Nerd Kev <not@telling.you.invalid> wrote:
>>>>> MarioCCCP <NoliMihiFrangereMentulam@libero.it> wrote:
>>>>>>
>>>>>> any hints to patch the vulnerability, or will it be
>>>>>> addressed soon and be released as security updates ?
>>>>>
>>>>> The code was targeting Debian, and only reached the Testing version
>>>>> of Debian
>>>>
>>>> And RHEL, and of course all the distros based on those (or at least
>>>> those using Systemd).
>>>>
>>>>
>>>
>>> How is this exploited? Does it require login/pw?
>>
>> An "infected" system just needs an SSH server exposed to the internet
>> to be exploited. The "bad actor" uses a pre-built key to initiate
>> contact and contact doesn't go any further than key validation.
>>
>> However, the key validation of a bad-actor key causes SSHd to extract
>> a payload from the key, and pass that payload to a system(3) call.
>>
>> So, while the "bad actor" initiator never officially "logs on" to
>> the system (no userid, etc), they are afforded sshd privilege-level
>> access to the system to run commands.
>>
>> HTH
>
> If I understand correctly (please correct me if I'm wrong!), it's a
> certificate, not a key. While this may sound like nitpicking, in this
> case it seems to matter a lot, because for *certificates*, the hijacked
> function is invoked even if certificate authentication is not enabled.
>
> https://bugzilla.mindrot.org/show_bug.cgi?id=3675

I believe that you are correct. My memory of the details was incorrect.

--
Lew Pitcher
"In Skills We Trust"

Re: Malware find in the news: xz related.

<uuc1l6$lfl$1@tncsrv09.home.tnetconsulting.net>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13156&group=comp.os.linux.misc#13156

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!usenet.blueworldhosting.com!diablo1.usenet.blueworldhosting.com!tncsrv06.tnetconsulting.net!tncsrv09.home.tnetconsulting.net!.POSTED.omega.home.tnetconsulting.net!not-for-mail
From: gtaylor@tnetconsulting.net (Grant Taylor)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 11:05:58 -0500
Organization: TNet Consulting
Message-ID: <uuc1l6$lfl$1@tncsrv09.home.tnetconsulting.net>
References: <uu7r9s$kh5b$2@dont-email.me> <uubp1i$1qg47$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Sun, 31 Mar 2024 16:05:58 -0000 (UTC)
Injection-Info: tncsrv09.home.tnetconsulting.net; posting-host="omega.home.tnetconsulting.net:198.18.1.140";
logging-data="22005"; mail-complaints-to="newsmaster@tnetconsulting.net"
User-Agent: Mozilla Thunderbird
Content-Language: en-US
In-Reply-To: <uubp1i$1qg47$1@dont-email.me>
 by: Grant Taylor - Sun, 31 Mar 2024 16:05 UTC

On 3/31/24 08:38, John McCue wrote:
> Thanks, here is another interesting link that describes how the issue
> occurred and indicates why *BSD and Distros like Slackware would not
> be vulnerable.

My understanding is that effectively the differentiating factor of if a
distro is impacted or not is if it uses systemd or not.

Purportedly sshd itself doesn't use xz. But sshd built on / for systemd
distros end up having xz added as a library / dependency because of
systemd compatibility because systemd does use xz for things.

As such, my supposition is that, things like *BSD, Slackware, and Gentoo
(OpenRC old default) aren't affected because they don't have -> use systemd.

--
Grant. . . .

Re: Malware find in the news: xz related.

<op.2lh9uaoxa3w0dxdave@hodgins.homeip.net>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13157&group=comp.os.linux.misc#13157

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: dwhodgins@nomail.afraid.org (David W. Hodgins)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 12:09:36 -0400
Organization: A noiseless patient Spider
Lines: 24
Message-ID: <op.2lh9uaoxa3w0dxdave@hodgins.homeip.net>
References: <uu7r9s$kh5b$2@dont-email.me> <uua83j$19ff9$1@dont-email.me>
<6608ab05@news.ausics.net> <6608acc9@news.ausics.net>
<d88odkx17o.ln2@Telcontar.valinor>
MIME-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed; delsp=yes
Content-Transfer-Encoding: 8bit
Injection-Date: Sun, 31 Mar 2024 16:09:46 +0200 (CEST)
Injection-Info: dont-email.me; posting-host="d2cdf57838d94b96c1341b5af9238951";
logging-data="1987451"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX18sEz1Xp0ddVvwTna51XO+k2iVVOYY2Goc="
User-Agent: Opera Mail/12.16 (Linux)
Cancel-Lock: sha1:FWO0ry4dpI4KLkwMlibg9qNpjec=
 by: David W. Hodgins - Sun, 31 Mar 2024 16:09 UTC

On Sun, 31 Mar 2024 10:23:41 -0400, Carlos E.R. <robin_listas@es.invalid> wrote:

> On 2024-03-31 01:22, Computer Nerd Kev wrote:
>> Computer Nerd Kev <not@telling.you.invalid> wrote:
>>> MarioCCCP <NoliMihiFrangereMentulam@libero.it> wrote:
>>>>
>>>> any hints to patch the vulnerability, or will it be
>>>> addressed soon and be released as security updates ?
>>>
>>> The code was targeting Debian, and only reached the Testing version
>>> of Debian
>>
>> And RHEL, and of course all the distros based on those (or at least
>> those using Systemd).
>>
>
> openSUSE Tumbleweed and openSUSE MicroOS are affected.
>
> Not Leap nor SLES.

Mageia is not affected either. The 5.6.0 and 5.6.1 versions were not imported
into Mageia.

Regards, Dave Hodgins

Re: Malware find in the news: xz related.

<uuc20s$1sek4$3@dont-email.me>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13158&group=comp.os.linux.misc#13158

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: rich@example.invalid (Rich)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 16:12:13 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 34
Message-ID: <uuc20s$1sek4$3@dont-email.me>
References: <uu7r9s$kh5b$2@dont-email.me> <uua83j$19ff9$1@dont-email.me> <6608ab05@news.ausics.net> <6608acc9@news.ausics.net> <27bd4b53-920c-f119-6d15-7e844d4a39ea@example.net> <uubq8s$1qpft$1@dont-email.me> <uuc04d$1s3mb$1@dont-email.me>
Injection-Date: Sun, 31 Mar 2024 16:12:13 +0200 (CEST)
Injection-Info: dont-email.me; posting-host="78fc1234267bd7aa8f7e558201269377";
logging-data="1981060"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19qv5X7RoLFYfaqYbWmrvhp"
User-Agent: tin/2.6.1-20211226 ("Convalmore") (Linux/5.15.139 (x86_64))
Cancel-Lock: sha1:8zos6w5dP66JSDktGjQFTT79KCI=
 by: Rich - Sun, 31 Mar 2024 16:12 UTC

Nuno Silva <nunojsilva@invalid.invalid> wrote:
> On 2024-03-31, Lew Pitcher wrote:
>
>> On Sun, 31 Mar 2024 11:29:08 +0200, D wrote:
>>> How is this exploited? Does it require login/pw?
>>
>> An "infected" system just needs an SSH server exposed to the internet
>> to be exploited. The "bad actor" uses a pre-built key to initiate
>> contact and contact doesn't go any further than key validation.
>>
>> However, the key validation of a bad-actor key causes SSHd to extract
>> a payload from the key, and pass that payload to a system(3) call.
>>
>> So, while the "bad actor" initiator never officially "logs on" to
>> the system (no userid, etc), they are afforded sshd privilege-level
>> access to the system to run commands.
>>
>> HTH
>
> If I understand correctly (please correct me if I'm wrong!), it's a
> certificate, not a key. While this may sound like nitpicking, in
> this case it seems to matter a lot, because for *certificates*, the
> hijacked function is invoked even if certificate authentication is
> not enabled.
>
> https://bugzilla.mindrot.org/show_bug.cgi?id=3675
>

Given that it is a "backdoor", nitpicking whether it is a 'key' or a
'certificate' for activation is a bit of bikeshedding. It hardly
matters that the bad actor used a "key" or a "certificate" to open
their backdoor when they get the ability to run arbitrary commands on
your system as the root user because of that same backdoor.

Re: Malware find in the news: xz related.

<op.2lh91erma3w0dxdave@hodgins.homeip.net>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13159&group=comp.os.linux.misc#13159

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: dwhodgins@nomail.afraid.org (David W. Hodgins)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 12:13:52 -0400
Organization: A noiseless patient Spider
Lines: 13
Message-ID: <op.2lh91erma3w0dxdave@hodgins.homeip.net>
References: <uu7r9s$kh5b$2@dont-email.me> <uubp1i$1qg47$1@dont-email.me>
<uuc1l6$lfl$1@tncsrv09.home.tnetconsulting.net>
MIME-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed; delsp=yes
Content-Transfer-Encoding: 8bit
Injection-Date: Sun, 31 Mar 2024 16:14:03 +0200 (CEST)
Injection-Info: dont-email.me; posting-host="d2cdf57838d94b96c1341b5af9238951";
logging-data="1990125"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX195d3Fn6c/8GA9Ziv+Ka/8NDNPLDOyNyUA="
User-Agent: Opera Mail/12.16 (Linux)
Cancel-Lock: sha1:mJRJ54HVz5mGRqGrEXwRroC60Mk=
 by: David W. Hodgins - Sun, 31 Mar 2024 16:13 UTC

On Sun, 31 Mar 2024 12:05:58 -0400, Grant Taylor <gtaylor@tnetconsulting.net> wrote:

> On 3/31/24 08:38, John McCue wrote:
>> Thanks, here is another interesting link that describes how the issue
>> occurred and indicates why *BSD and Distros like Slackware would not
>> be vulnerable.
>
> My understanding is that effectively the differentiating factor of if a
> distro is impacted or not is if it uses systemd or not.

sshd supports compression. xz is an option for how things are compressed.

Regards, Dave Hodgins

Re: Malware find in the news: xz related.

<uuc2rc$1sek4$4@dont-email.me>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13160&group=comp.os.linux.misc#13160

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: rich@example.invalid (Rich)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 16:26:20 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 66
Message-ID: <uuc2rc$1sek4$4@dont-email.me>
References: <uu7r9s$kh5b$2@dont-email.me> <uubp1i$1qg47$1@dont-email.me> <uuc1l6$lfl$1@tncsrv09.home.tnetconsulting.net>
Injection-Date: Sun, 31 Mar 2024 16:26:20 +0200 (CEST)
Injection-Info: dont-email.me; posting-host="78fc1234267bd7aa8f7e558201269377";
logging-data="1981060"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19czxyZ8jzcbD6WN+MTJpUw"
User-Agent: tin/2.6.1-20211226 ("Convalmore") (Linux/5.15.139 (x86_64))
Cancel-Lock: sha1:OBdW58IoxdgJInisJ8x5g9fQTJI=
 by: Rich - Sun, 31 Mar 2024 16:26 UTC

Grant Taylor <gtaylor@tnetconsulting.net> wrote:
> On 3/31/24 08:38, John McCue wrote:
>> Thanks, here is another interesting link that describes how the issue
>> occurred and indicates why *BSD and Distros like Slackware would not
>> be vulnerable.
>
> My understanding is that effectively the differentiating factor of if
> a distro is impacted or not is if it uses systemd or not.

Yes, this seems to have been part of the "connection".

> Purportedly sshd itself doesn't use xz.

It does not. Directly that is.

> But sshd built on / for systemd distros end up having xz added as a
> library / dependency because of systemd compatibility because systemd
> does use xz for things.

Some distros, in their zeal to "systemd all the things" patch OpenSSH
to link it to a systemd library for logging purposes. That addition of
a systemd library for logging is what ultimately linked the xz/lzma
library into OpenSSH because somewhere in that systemd libraries
dependency chain was libxz/lzma.

> As such, my supposition is that, things like *BSD, Slackware, and
> Gentoo (OpenRC old default) aren't affected because they don't have
> -> use systemd.

They are not, because their OpenSSH is not linked to libxz/lzma in any
way.

But.... this is nearly a "Reflections on Trusting Trust" [1] level
opsec. attempt, and so just because BSD/Slackware/Gentoo happen to be
immune this time, does not mean they would be immune to another opsec.
attempt against an OpenSSH direct dependency which might gain a
similarly well hidden backdoor.

On my Slack 15.0 system, sshd directly links to the following
libraries:

$ ldd /usr/sbin/sshd
linux-vdso.so.1 (0x00007ffee1ab9000)
libnsl.so.2 => /lib64/libnsl.so.2 (0x00007fdb09586000)
libpam.so.0 => /lib64/libpam.so.0 (0x00007fdb09575000)
libcrypto.so.1.1 => /lib64/libcrypto.so.1.1 (0x00007fdb09290000)
libdl.so.2 => /lib64/libdl.so.2 (0x00007fdb0928b000)
libutil.so.1 => /lib64/libutil.so.1 (0x00007fdb09286000)
libz.so.1 => /lib64/libz.so.1 (0x00007fdb0926c000)
libcrypt.so.1 => /lib64/libcrypt.so.1 (0x00007fdb09230000)
libresolv.so.2 => /lib64/libresolv.so.2 (0x00007fdb09216000)
libgssapi_krb5.so.2 => /lib64/libgssapi_krb5.so.2 (0x00007fdb091c4000)
libkrb5.so.3 => /lib64/libkrb5.so.3 (0x00007fdb090ed000)
libk5crypto.so.3 => /lib64/libk5crypto.so.3 (0x00007fdb090bf000)
libcom_err.so.2 => /lib64/libcom_err.so.2 (0x00007fdb090b9000)
libc.so.6 => /lib64/libc.so.6 (0x00007fdb08ed8000)
libtirpc.so.3 => /lib64/libtirpc.so.3 (0x00007fdb08ea8000)
/lib64/ld-linux-x86-64.so.2 (0x00007fdb096cf000)
libpthread.so.0 => /lib64/libpthread.so.0 (0x00007fdb08e87000)
libkrb5support.so.0 => /usr/lib64/libkrb5support.so.0 (0x00007fdb08e78000)
libkeyutils.so.1 => /lib64/libkeyutils.so.1 (0x00007fdb08e71000)

A similar backdoor in any one of these would open up sshd for remote
access, even though I have no systemd anywhere on my system.

[1] https://www.cs.cmu.edu/~rdriley/487/papers/Thompson_1984_ReflectionsonTrustingTrust.pdf

Re: Malware find in the news: xz related.

<op.2liba3kla3w0dxdave@hodgins.homeip.net>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13161&group=comp.os.linux.misc#13161

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: dwhodgins@nomail.afraid.org (David W. Hodgins)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 12:41:17 -0400
Organization: A noiseless patient Spider
Lines: 55
Message-ID: <op.2liba3kla3w0dxdave@hodgins.homeip.net>
References: <uu7r9s$kh5b$2@dont-email.me> <uubp1i$1qg47$1@dont-email.me>
<uuc1l6$lfl$1@tncsrv09.home.tnetconsulting.net> <uuc2rc$1sek4$4@dont-email.me>
MIME-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed; delsp=yes
Content-Transfer-Encoding: 8bit
Injection-Date: Sun, 31 Mar 2024 16:41:25 +0200 (CEST)
Injection-Info: dont-email.me; posting-host="d2cdf57838d94b96c1341b5af9238951";
logging-data="2002835"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/LKYWfRtJSIvqd/xU1LrsvbCEUiEJC2wY="
User-Agent: Opera Mail/12.16 (Linux)
Cancel-Lock: sha1:CNJwK0LOgzTAVghCOoNrm5O3TII=
 by: David W. Hodgins - Sun, 31 Mar 2024 16:41 UTC

On Sun, 31 Mar 2024 12:26:20 -0400, Rich <rich@example.invalid> wrote:

> Grant Taylor <gtaylor@tnetconsulting.net> wrote:
>> On 3/31/24 08:38, John McCue wrote:
>>> Thanks, here is another interesting link that describes how the issue
>>> occurred and indicates why *BSD and Distros like Slackware would not
>>> be vulnerable.
>>
>> My understanding is that effectively the differentiating factor of if
>> a distro is impacted or not is if it uses systemd or not.
>
> Yes, this seems to have been part of the "connection".
>
>> Purportedly sshd itself doesn't use xz.
>
> It does not. Directly that is.
>
>> But sshd built on / for systemd distros end up having xz added as a
>> library / dependency because of systemd compatibility because systemd
>> does use xz for things.
>
> Some distros, in their zeal to "systemd all the things" patch OpenSSH
> to link it to a systemd library for logging purposes. That addition of
> a systemd library for logging is what ultimately linked the xz/lzma
> library into OpenSSH because somewhere in that systemd libraries
> dependency chain was libxz/lzma.
>
>> As such, my supposition is that, things like *BSD, Slackware, and
>> Gentoo (OpenRC old default) aren't affected because they don't have
>> -> use systemd.
>
> They are not, because their OpenSSH is not linked to libxz/lzma in any
> way.

The link to systemd is an after the fact detail. Likely systemd was intended
as another target, but the attack was caught before it got that far.

The key in deciding whether or not a distribution is impacted, is whether
or not it includes version 5.6.0 or 5.6.1 of xz.

The remote code execution is in those versions of the xz package.

Once the RCE is available, ssh is vulnerable as sshd supports compression
and xz is one option for compression. It doesn't matter whether xz is linked
in to sshd or called at run time to decompress the data.

https://gynvael.coldwind.pl/?lang=en&id=782
https://tukaani.org/xz-backdoor/

The RCE just happened to be found while running detailed timing tests that
included sshd with xz compression support. It impacts anything that supports
using xz as a compression utility, or any xz decompression of untrusted input
by an end user or other system service.

Regards, Dave Hodgins

Re: Malware find in the news: xz related.

<uuc72o$1ts1m$1@dont-email.me>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13162&group=comp.os.linux.misc#13162

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!news.hispagatos.org!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: rich@example.invalid (Rich)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 17:38:32 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 21
Message-ID: <uuc72o$1ts1m$1@dont-email.me>
References: <uu7r9s$kh5b$2@dont-email.me> <uubp1i$1qg47$1@dont-email.me> <uuc1l6$lfl$1@tncsrv09.home.tnetconsulting.net> <op.2lh91erma3w0dxdave@hodgins.homeip.net>
Injection-Date: Sun, 31 Mar 2024 17:38:32 +0200 (CEST)
Injection-Info: dont-email.me; posting-host="78fc1234267bd7aa8f7e558201269377";
logging-data="2027574"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/Scct4UEmo1z/UnUZvNGwP"
User-Agent: tin/2.6.1-20211226 ("Convalmore") (Linux/5.15.139 (x86_64))
Cancel-Lock: sha1:Fka/1GWQP4MvG9nP7hgT1PM5Kjo=
 by: Rich - Sun, 31 Mar 2024 17:38 UTC

David W. Hodgins <dwhodgins@nomail.afraid.org> wrote:
> On Sun, 31 Mar 2024 12:05:58 -0400, Grant Taylor <gtaylor@tnetconsulting.net> wrote:
>
>> On 3/31/24 08:38, John McCue wrote:
>>> Thanks, here is another interesting link that describes how the issue
>>> occurred and indicates why *BSD and Distros like Slackware would not
>>> be vulnerable.
>>
>> My understanding is that effectively the differentiating factor of if a
>> distro is impacted or not is if it uses systemd or not.
>
> sshd supports compression. xz is an option for how things are compressed.

ssh supports zlib compression. It (ssh) does not offer lzma/xz as a
compression option.

xz got pulled into ssh on systemd systems because systemd supports
using xz/lzma for journald compression, and it is therefore a
dependency of libsystemd. Some distros patch sshd to link to
libsystemd so that their sshd can "notify" systemd that it is up via a
call to a libsystemd function.

Re: Malware find in the news: xz related.

<d1modkxetc.ln2@Telcontar.valinor>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13163&group=comp.os.linux.misc#13163

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!news.swapon.de!fu-berlin.de!uni-berlin.de!individual.net!not-for-mail
From: robin_listas@es.invalid (Carlos E.R.)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 20:18:53 +0200
Lines: 49
Message-ID: <d1modkxetc.ln2@Telcontar.valinor>
References: <uu7r9s$kh5b$2@dont-email.me> <uubp1i$1qg47$1@dont-email.me>
<uuc1l6$lfl$1@tncsrv09.home.tnetconsulting.net>
<uuc2rc$1sek4$4@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
X-Trace: individual.net Ak57W+XRPG0P10e5Hi6c1QTHzXrYy0shH965HrpfhbmMKT/lag
X-Orig-Path: Telcontar.valinor!not-for-mail
Cancel-Lock: sha1:CU3AorBFWb/hqeTmMqPiYgzx6wI= sha256:gaMs+jVdjMzNp4s+wi1GVKMNa9HEU+Fe/gcuafMnFnk=
User-Agent: Mozilla Thunderbird
Content-Language: es-ES, en-CA
In-Reply-To: <uuc2rc$1sek4$4@dont-email.me>
 by: Carlos E.R. - Sun, 31 Mar 2024 18:18 UTC

On 2024-03-31 18:26, Rich wrote:
> Grant Taylor <gtaylor@tnetconsulting.net> wrote:
>> On 3/31/24 08:38, John McCue wrote:
>>> Thanks, here is another interesting link that describes how the issue
>>> occurred and indicates why *BSD and Distros like Slackware would not
>>> be vulnerable.
>>
>> My understanding is that effectively the differentiating factor of if
>> a distro is impacted or not is if it uses systemd or not.
>
> Yes, this seems to have been part of the "connection".
>
>> Purportedly sshd itself doesn't use xz.
>
> It does not. Directly that is.
>
>> But sshd built on / for systemd distros end up having xz added as a
>> library / dependency because of systemd compatibility because systemd
>> does use xz for things.
>
> Some distros, in their zeal to "systemd all the things" patch OpenSSH
> to link it to a systemd library for logging purposes. That addition of
> a systemd library for logging is what ultimately linked the xz/lzma
> library into OpenSSH because somewhere in that systemd libraries
> dependency chain was libxz/lzma.
>
>> As such, my supposition is that, things like *BSD, Slackware, and
>> Gentoo (OpenRC old default) aren't affected because they don't have
>> -> use systemd.
>
> They are not, because their OpenSSH is not linked to libxz/lzma in any
> way.
>
> But.... this is nearly a "Reflections on Trusting Trust" [1] level
> opsec. attempt, and so just because BSD/Slackware/Gentoo happen to be
> immune this time, does not mean they would be immune to another opsec.
> attempt against an OpenSSH direct dependency which might gain a
> similarly well hidden backdoor.

A well funded bad actor will likely find a target to do their thing.
They did not attack systemd directly, but a small auxiliary library from
another project, one that had little attention from developers. Once
this hole is plugged, they will seek another one.

That was a two year investment to plant a mole. There might be others.

--
Cheers, Carlos.

Re: Malware find in the news: xz related.

<op.2lihbgr3a3w0dxdave@hodgins.homeip.net>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13164&group=comp.os.linux.misc#13164

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: dwhodgins@nomail.afraid.org (David W. Hodgins)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 14:51:06 -0400
Organization: A noiseless patient Spider
Lines: 31
Message-ID: <op.2lihbgr3a3w0dxdave@hodgins.homeip.net>
References: <uu7r9s$kh5b$2@dont-email.me> <uubp1i$1qg47$1@dont-email.me>
<uuc1l6$lfl$1@tncsrv09.home.tnetconsulting.net>
<op.2lh91erma3w0dxdave@hodgins.homeip.net> <uuc72o$1ts1m$1@dont-email.me>
MIME-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed; delsp=yes
Content-Transfer-Encoding: 8bit
Injection-Date: Sun, 31 Mar 2024 18:56:56 +0200 (CEST)
Injection-Info: dont-email.me; posting-host="d2cdf57838d94b96c1341b5af9238951";
logging-data="2063583"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1//oC+Tn/cxYv3iw0+r0lLKGNDnlQrgVnQ="
User-Agent: Opera Mail/12.16 (Linux)
Cancel-Lock: sha1:khthZrr7tbguWiYuET3B8S0DVIE=
 by: David W. Hodgins - Sun, 31 Mar 2024 18:51 UTC

On Sun, 31 Mar 2024 13:38:32 -0400, Rich <rich@example.invalid> wrote:

> David W. Hodgins <dwhodgins@nomail.afraid.org> wrote:
>> On Sun, 31 Mar 2024 12:05:58 -0400, Grant Taylor <gtaylor@tnetconsulting.net> wrote:
>>
>>> On 3/31/24 08:38, John McCue wrote:
>>>> Thanks, here is another interesting link that describes how the issue
>>>> occurred and indicates why *BSD and Distros like Slackware would not
>>>> be vulnerable.
>>>
>>> My understanding is that effectively the differentiating factor of if a
>>> distro is impacted or not is if it uses systemd or not.
>>
>> sshd supports compression. xz is an option for how things are compressed.
>
> ssh supports zlib compression. It (ssh) does not offer lzma/xz as a
> compression option.
>
> xz got pulled into ssh on systemd systems because systemd supports
> using xz/lzma for journald compression, and it is therefore a
> dependency of libsystemd. Some distros patch sshd to link to
> libsystemd so that their sshd can "notify" systemd that it is up via a
> call to a libsystemd function.

Perhaps ssh is only impacted on systemd systems, but anything processing
untrusted xz compressed files, such as clamav is still vulnerable, so the
statement that only systems using systemd are vulnerable is not correct.

Any system using xz 5.6.0 or 5.6.1 is vulnerable.

Regards, Dave Hodgins

Re: Malware find in the news: xz related.

<uuccol$1qpft$4@dont-email.me>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13165&group=comp.os.linux.misc#13165

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: lew.pitcher@digitalfreehold.ca (Lew Pitcher)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 19:15:34 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 46
Message-ID: <uuccol$1qpft$4@dont-email.me>
References: <uu7r9s$kh5b$2@dont-email.me> <uubp1i$1qg47$1@dont-email.me>
<uuc1l6$lfl$1@tncsrv09.home.tnetconsulting.net>
<op.2lh91erma3w0dxdave@hodgins.homeip.net> <uuc72o$1ts1m$1@dont-email.me>
<op.2lihbgr3a3w0dxdave@hodgins.homeip.net>
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
Injection-Date: Sun, 31 Mar 2024 19:15:34 +0200 (CEST)
Injection-Info: dont-email.me; posting-host="ed41f3d6728541102659be294dee06a6";
logging-data="1926653"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+qvcEK2LghbOlJlWCWJM5CG8o17sJwjBk="
User-Agent: Pan/0.139 (Sexual Chocolate; GIT bf56508
git://git.gnome.org/pan2)
Cancel-Lock: sha1:5+1HHs76WuE566H/qaiz68nuuVY=
 by: Lew Pitcher - Sun, 31 Mar 2024 19:15 UTC

On Sun, 31 Mar 2024 14:51:06 -0400, David W. Hodgins wrote:

> On Sun, 31 Mar 2024 13:38:32 -0400, Rich <rich@example.invalid> wrote:
>
>> David W. Hodgins <dwhodgins@nomail.afraid.org> wrote:
>>> On Sun, 31 Mar 2024 12:05:58 -0400, Grant Taylor <gtaylor@tnetconsulting.net> wrote:
>>>
>>>> On 3/31/24 08:38, John McCue wrote:
>>>>> Thanks, here is another interesting link that describes how the issue
>>>>> occurred and indicates why *BSD and Distros like Slackware would not
>>>>> be vulnerable.
>>>>
>>>> My understanding is that effectively the differentiating factor of if a
>>>> distro is impacted or not is if it uses systemd or not.
>>>
>>> sshd supports compression. xz is an option for how things are compressed.
>>
>> ssh supports zlib compression. It (ssh) does not offer lzma/xz as a
>> compression option.
>>
>> xz got pulled into ssh on systemd systems because systemd supports
>> using xz/lzma for journald compression, and it is therefore a
>> dependency of libsystemd. Some distros patch sshd to link to
>> libsystemd so that their sshd can "notify" systemd that it is up via a
>> call to a libsystemd function.
>
> Perhaps ssh is only impacted on systemd systems, but anything processing
> untrusted xz compressed files, such as clamav is still vulnerable, so the
> statement that only systems using systemd are vulnerable is not correct.
>
> Any system using xz 5.6.0 or 5.6.1 is vulnerable.

In theory, yes. And, "its better to be safe than sorry"

But, from my (admittedly very limited) understanding of the backdoor (as
currently exposed), the bad code in xz specifically targets sshd, and (from
current indications) no other application.

Still, if I had one of the suspicious xz/liblzma packages installed, I'd
not hesitate to "nuke it from orbit" and replace it with a known-good version.

Again, "its better to be safe than sorry".

--
Lew Pitcher
"In Skills We Trust"

Re: Malware find in the news: xz related.

<uucd6r$47g$1@tncsrv09.home.tnetconsulting.net>

  copy mid

http://rslight.i2p/computers/article-flat.php?id=13166&group=comp.os.linux.misc#13166

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!news.quux.org!tncsrv06.tnetconsulting.net!tncsrv09.home.tnetconsulting.net!.POSTED.omega.home.tnetconsulting.net!not-for-mail
From: gtaylor@tnetconsulting.net (Grant Taylor)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware find in the news: xz related.
Date: Sun, 31 Mar 2024 14:23:07 -0500
Organization: TNet Consulting
Message-ID: <uucd6r$47g$1@tncsrv09.home.tnetconsulting.net>
References: <uu7r9s$kh5b$2@dont-email.me> <uubp1i$1qg47$1@dont-email.me>
<uuc1l6$lfl$1@tncsrv09.home.tnetconsulting.net>
<op.2lh91erma3w0dxdave@hodgins.homeip.net>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Sun, 31 Mar 2024 19:23:07 -0000 (UTC)
Injection-Info: tncsrv09.home.tnetconsulting.net; posting-host="omega.home.tnetconsulting.net:198.18.1.140";
logging-data="4336"; mail-complaints-to="newsmaster@tnetconsulting.net"
User-Agent: Mozilla Thunderbird
Content-Language: en-US
In-Reply-To: <op.2lh91erma3w0dxdave@hodgins.homeip.net>
 by: Grant Taylor - Sun, 31 Mar 2024 19:23 UTC

On 3/31/24 11:13, David W. Hodgins wrote:
> sshd supports compression. xz is an option for how things are compressed.

I've read multiple reports that OpenSSH upstream does not support xz
compression.

Yes, OpenSSH does support multiple forms of compression, but xz is not
one of the form supported by upstream OpenSSH proper.

xz support was brought in by things downstream.

--
Grant. . . .


computers / comp.os.linux.misc / Malware find in the news: xz related.

Pages:123
server_pubkey.txt

rocksolid light 0.9.81
clearnet tor