The XZ Backdoor Almost Compromised Every Linux System

  Рет қаралды 228,574

Mental Outlaw

Mental Outlaw

2 ай бұрын

In this video I discuss how advanced persistent threat actors managed to backdoor xz-utils and almost gained system RCE on every Debian Linux system.
gist.github.com/thesamesam/22...
www.openwall.com/lists/oss-se...
My merch is available at
based.win/
Subscribe to me on Odysee.com
odysee.com/@AlphaNerd:8
₿💰💵💲Help Support the Channel by Donating Crypto💲💵💰₿
Monero
45F2bNHVcRzXVBsvZ5giyvKGAgm6LFhMsjUUVPTEtdgJJ5SNyxzSNUmFSBR5qCCWLpjiUjYMkmZoX9b3cChNjvxR7kvh436
Bitcoin
3MMKHXPQrGHEsmdHaAGD59FWhKFGeUsAxV
Ethereum
0xeA4DA3F9BAb091Eb86921CA6E41712438f4E5079
Litecoin
MBfrxLJMuw26hbVi2MjCVDFkkExz8rYvUF

Пікірлер: 1 300
@MeowtronStar
@MeowtronStar 2 ай бұрын
>"I'm not a security researcher." >Saves the entire world from a cybersecurity disaster.
@Wolkebuch99
@Wolkebuch99 2 ай бұрын
Hope he gets a raise for it
@trollface9223
@trollface9223 2 ай бұрын
kinda like supa hot fire sayin “im not a rapper”
@DonaldDucksRevenge
@DonaldDucksRevenge 2 ай бұрын
Everyday heroism is why FOSS works and proprietary/state jelly
@thebiggestmonkey9172
@thebiggestmonkey9172 2 ай бұрын
He's a hero for fun
@samic
@samic 2 ай бұрын
@@DonaldDucksRevenge Doubt it. It's discovered by chance (by noticing the slowdown, not code review). If FOSS works then it should've been caught much earlier. Heck, we don't even know how many repos out there being compromised like this. This is a wakeup call and everyone shouldn't be complacent.
@isbestlizard
@isbestlizard 2 ай бұрын
I love how this dev fucked up a years long nation-state led effort to backdoor linux because he was curious about why sshd was taking 500ms longer to start XD
@OhNotThat
@OhNotThat 2 ай бұрын
Credit to Microsoft for fixing the bugs of it's competitors.
@jebril
@jebril 2 ай бұрын
I wonder which nation that would be? Hmmmmmm 🤔🤔🤔🤔
@isbestlizard
@isbestlizard 2 ай бұрын
@@jebril Most of Jia's activity was between 1200UTC and 1800UTC so I'm thinking Russia or Israel. Bit early for USA and bit late for China
@jebril
@jebril 2 ай бұрын
@@isbestlizard oh I know which one and its one of the ones you said and not Russia
@JodyBruchon
@JodyBruchon 2 ай бұрын
​@@isbestlizard Their IP in one leak starts with 185 which is unambiguously Chinese.
@Jordan-hz1wr
@Jordan-hz1wr 2 ай бұрын
Microsoft: SSH is milliseconds slower? Investigate! Microsoft: Teams takes 20 minutes to load? Working as intended.
@KangMinseok
@KangMinseok 2 ай бұрын
😂
@bren.r
@bren.r 2 ай бұрын
Microsoft Teams has to be the worst abomination of software in existence. Literally open up dev tools and see how expensive just scrolling is.
@gagongtarantado
@gagongtarantado 2 ай бұрын
hahahahahahaha
@ashvio
@ashvio 2 ай бұрын
To be fair it takes a while for all the backdoors to send everything to every government in the world
@abc.52
@abc.52 2 ай бұрын
😂. Me who literally updated the software with the bug version 3 hours before it was detected and was the first time using linux from Windows
@xramejin
@xramejin 2 ай бұрын
There is something beautifully ironic about a Microsoft developer saving Linux.
@halfsourlizard9319
@halfsourlizard9319 2 ай бұрын
Um, Microsoft makes a crapload of money off of Linux because Azure.
@escapetherace1943
@escapetherace1943 2 ай бұрын
microsoft heavily uses and makes money from Linux as well as contributes to it mr. smoothbrain
@user-wg2vw3mz1v
@user-wg2vw3mz1v 2 ай бұрын
He's so fired 😂 😂 😂
@RedSaint83
@RedSaint83 2 ай бұрын
Idk, Microsoft not giving a sh1t about Windows anymore because they make more money on the cloud is making me think they care a lot about Linux these days.
@VallisMansonOfficial
@VallisMansonOfficial 2 ай бұрын
I specialized in running Linux programs on Windows (no certs, no school) to avoid paying for Fruit Loops/FL Studios. I see nothing ironic here, I learned it for A/V tools on used old office computers.
@first_among_synthers
@first_among_synthers 2 ай бұрын
Lesson learned: do not let people heckle you into releasing faster.
@acters124
@acters124 2 ай бұрын
Especially when they are trying to become a new maintainer, we should contact the original maintainer and get his input and maybe give some support
@pajeetsingh
@pajeetsingh 2 ай бұрын
Kudos to Jigar Kumar.
@kindnssmc
@kindnssmc 2 ай бұрын
@@acters124He stated himself he was going to look into it however his mental health is not in the best state right now so he should be given some time for himself.
@ClokworkGremlin
@ClokworkGremlin 2 ай бұрын
"Late is temporary. Suck is forever." -Gabe Newell.
@bahshas
@bahshas 2 ай бұрын
@@pajeetsingh cousin of the infamous bigar-nigar
@Syncopia
@Syncopia 2 ай бұрын
I like how this dev ssh'd so many times in his life such that he could detect millisecond level delays. Truly a working class man.
@MutleeIsTheAntiGod
@MutleeIsTheAntiGod 2 ай бұрын
This is the power of unrestrained autism
@rylan76
@rylan76 2 ай бұрын
Wasn't he running some kind of timed testbench script where he was doing thousands of connects and noticed it in there...?
@throwaway6380
@throwaway6380 2 ай бұрын
He sits at a computer desk all day, so pretty much the opposite of being working class
@_________________404
@_________________404 2 ай бұрын
@@throwaway6380 Fr. Bro is like a mage in his tower looking down at the peasants walking by.
@Wierdcrap
@Wierdcrap 15 күн бұрын
Well he said he also saw cpu usage going up and some other little things but man he’s observant I’ll tell you that
@user-ex6xc5ox3k
@user-ex6xc5ox3k 2 ай бұрын
I feel so bad for the poor maintainer. He's been thanklessly working on this thing that the entire modern world depends on, almost completely alone and now he has to deal with this shit.
@andrewharrison8436
@andrewharrison8436 2 ай бұрын
... and all the shade cast on his release schedule during the social engineering.
@SXZ-dev
@SXZ-dev 2 ай бұрын
The entire world doesn't depend on XZ tbh, it's one of many compression libraries in Linux, there's multiple alternatives to XZ, but yes that OS maintainers don't get paid a cent for their work is a major crime, that companies make billions off the backs of people like Lasse who get nothing out of it is a felony
@otm646
@otm646 2 ай бұрын
I disagree, with this spotlight he's likely to get all the help he could ever want and all the scrutiny to make sure something like this never happens again.
@Quaker763
@Quaker763 2 ай бұрын
​@@andrewharrison8436This, in my mind, is the biggest gap here. This would never have happened with an attitude that Torvalds has where he would have called this guy a sanctimonious twat. The maintainer should've told the people on the mailing list to shove it.
@axelwickm
@axelwickm 2 ай бұрын
​@@SXZ-devwell, the entire world definelty depends on ssh tho
@m4rt_
@m4rt_ 2 ай бұрын
fun fact, "freund" is German for "friend". So a guy named friend, who is not a security researcher, saved us all from a huge security threat.
@NuclearToaster98
@NuclearToaster98 2 ай бұрын
I commented this earlier as well, but it was deleted for some reason. Anyway, it's funny how prophetic names can be sometimes.
@qlippoth13
@qlippoth13 2 ай бұрын
@@NuclearToaster98 Right? Achan for example.
@therealcouchpotato9560
@therealcouchpotato9560 2 ай бұрын
He’s not even a security researcher either, he was just doing some testing on the unstable build of Debian and noticed that SSH was being slightly too slow and taking up slightly too much CPU. Think of all the people who never even notice crypto miners stealing all of their recourses and just think their computer is old.
@Doctom91
@Doctom91 2 ай бұрын
@@NuclearToaster98 Nomen Omen
@user-tb8se1gq2l
@user-tb8se1gq2l 2 ай бұрын
red pill, blue pill, both pills. hehe
@kefpull6676
@kefpull6676 2 ай бұрын
Imagine if this was a closed-source software. Undetected for years, if not decades. Infiltrating every "xxx" OS pc.
@Splarkszter
@Splarkszter 2 ай бұрын
Just imagine how many are out there
@user-wg2vw3mz1v
@user-wg2vw3mz1v 2 ай бұрын
Right now I'm debating inside my head whether this proves or disproves ESR's ---------- if CodeBase.Eyes == "Many" then CodeBase.Bugs("ALL") = "Shallow"; ---------- argument.
@hovnocuc4551
@hovnocuc4551 2 ай бұрын
because decades old backdoors and severe bugs are unheard of in open-source /s
@0x00a
@0x00a 2 ай бұрын
To be fair, if it was closed source, they likely wouldn't have been able to get access to the source code in the first place without social engineering, instead of just submitting a merge request to the github repo
@user-wg2vw3mz1v
@user-wg2vw3mz1v 2 ай бұрын
​@@hovnocuc4551 heartbleed LOL
@m4sterred853
@m4sterred853 2 ай бұрын
The amount of time and effort that was spent on social engineering and obscuring of the backdoor for this plan is insane and not in a fun way. We were so close to having Darth Sidus say “execute Order 66.”
@azahid1aza751
@azahid1aza751 2 ай бұрын
I'm worried there may be other backdoors like this... guess we never know until someone finds it.
@AshNonokPlays
@AshNonokPlays 2 ай бұрын
Well we can just reverse that with order 65!😂
@i-never-look-at-replies-lol
@i-never-look-at-replies-lol 2 ай бұрын
you can only think in manufactured pop culture references. how far gone is your mind?
@avinadadmendez4019
@avinadadmendez4019 2 ай бұрын
​@@i-never-look-at-replies-lolthese tiktok babies probably didn't even watch the damn movie and are just quoting some scene highlights they binge watched on tiktok
@cygil1
@cygil1 2 ай бұрын
@@azahid1aza751 There's a big panic in the open source community right now. I just saw a post about 20+ year old buffer overruns in the Regina Rexx package, a language used by about 7 people.
@nothingtoseehere449
@nothingtoseehere449 2 ай бұрын
this is why software being open source will always be a better option for privacy then closed source proprietary software.
@KaiBannon
@KaiBannon 2 ай бұрын
Its very rare that a code commit will be made with a malicious string of code attached to it.
@oniimaxxxx6479
@oniimaxxxx6479 2 ай бұрын
It has nothing to do with open source
@oggilein1
@oggilein1 2 ай бұрын
@oniimaxxxx6479 if a malicious actor such idk, an employee whos pc has been compromised, or who has been paid off were to implement a backdoor in a closed source project, it would with any luck take quite a while for it to be detected and have made it to production in the mean time, exactly because random pepple can't audit the code like how the exploit was discovered here
@mgord9518
@mgord9518 2 ай бұрын
​@@oniimaxxxx6479Yes it does. It is much easier to find malicious code in an open source project than a closed source one.
@JacobJake7
@JacobJake7 2 ай бұрын
100%
@gyrgamer8936
@gyrgamer8936 2 ай бұрын
Never updated so fast after it was found
@mnemonix1315
@mnemonix1315 2 ай бұрын
you were on a rolling release or sid ?
@NeverTrust298
@NeverTrust298 2 ай бұрын
​@@mnemonix1315 he uses arch btw
@bocchitherock-ob2bl
@bocchitherock-ob2bl 2 ай бұрын
if you are on arch, fear not. chances you've been affected are slim because openssh on arch doesn't depend on liblzma.
@imorvit
@imorvit 2 ай бұрын
​@@bocchitherock-ob2bl reverse engineerers haven't dug fully into it, this could be one of hundreds of backdoors for all we know
@bocchitherock-ob2bl
@bocchitherock-ob2bl 2 ай бұрын
@@imorvit that's why i said chances are SLIM (for this specific backdoor, if it was too difficult to infer from context). i would still recommend everyone to update, i did myself.
@jonahhekmatyar
@jonahhekmatyar 2 ай бұрын
NSA is about to have some stern words with Microsoft.
@davewxc
@davewxc 2 ай бұрын
They already have the baked in backdoors in the CPU's. No need for this.
@nojuanatall3281
@nojuanatall3281 2 ай бұрын
3 words to be exact. WE OWN YOU.
@gairisiuil
@gairisiuil 2 ай бұрын
​@@davewxc not in the cpus, but certainly in other chips, mostly on the motherboard
@CrackHeadDaddy
@CrackHeadDaddy 2 ай бұрын
​@@davewxcThat is why Linux laptops and coreboot exist .
@Dragzilla66
@Dragzilla66 2 ай бұрын
This developer that works for Microsoft just saved our computers. 👀
@the_expidition427
@the_expidition427 2 ай бұрын
A developer which works for Microsoft
@Dragzilla66
@Dragzilla66 2 ай бұрын
@@the_expidition427 Yep.
@AQDuck
@AQDuck 2 ай бұрын
@@the_expidition427 A developer who works for Microsoft
@theloststarbounder
@theloststarbounder 2 ай бұрын
Translation: Microsoft paid someone to infiltrate their competitors then bring it to the news. EU and USA did the same but kept failing, maybe the 🐑 believes it this way
@notuxnobux
@notuxnobux 2 ай бұрын
It only affected debian and redhat (servers). Good thing that my server runs arch linux.
@ashutoshchar940
@ashutoshchar940 2 ай бұрын
All intelligence agency: Don't worry guys there are still many backdoors available
@Syncopia
@Syncopia 2 ай бұрын
Read up a bit on snowden. This is exactly right.
@azahid1aza751
@azahid1aza751 2 ай бұрын
There's probably many others in linux, right?
@ghoulbuster1
@ghoulbuster1 2 ай бұрын
Backdoors but obviously not at OS level. They are at hardware level.
@anotherrogue8371
@anotherrogue8371 2 ай бұрын
​@@ghoulbuster1 Fucking Intel management engine
@UnLancheroMuyPenudo
@UnLancheroMuyPenudo 2 ай бұрын
Those guys are bussy stimulating their prostates.
@SuperGamingAli
@SuperGamingAli 2 ай бұрын
TempleOS never has backdoors!
@The_Ballo
@The_Ballo 2 ай бұрын
Or a network stack
@baumkuchen6543
@baumkuchen6543 2 ай бұрын
or users
@micahlindley7515
@micahlindley7515 2 ай бұрын
Or haters.
@oz_jones
@oz_jones 2 ай бұрын
Only to God.
@qlippoth13
@qlippoth13 2 ай бұрын
Thereby proving In a mad world, only the mad are sane
@trappedcat3615
@trappedcat3615 2 ай бұрын
Makes me wonder what is not discovered.
@fal1026
@fal1026 2 ай бұрын
This is modern day wizardry.
@oraz.
@oraz. 2 ай бұрын
Check out the recent M3 hardware exploit. It's wizardry.
@terminalvelocity4858
@terminalvelocity4858 2 ай бұрын
This had very little to no affect unless running a very recent version of unstable Debian or Fedora without a proper firewall on the attached network. Rolling release distros were patched immediately. Arch Linux was completely unaffected since they do not directly link openssh to liblzma, and thus this attack vector is not possible. Regardless of distro, it would need to be specifically targeted. Chances are the attack was never launched, the state actor or criminal organization behind it was very likely waiting on some scheduled release to go out, and then wait for some specific target or target machines to update to that release. This could have been worse, but it wasn't.
@eustab.anas-mann9510
@eustab.anas-mann9510 2 ай бұрын
This is why I use Qubes. So I don't have to worry about this stuff.
@baumkuchen6543
@baumkuchen6543 2 ай бұрын
This comment should have been on top and pinned. Probably replaced the entire video content as it gives more relevant information.
@ImARichard
@ImARichard 2 ай бұрын
This video has the only honest title out of everything Ive seen on this topic. That man deserves a beer for how much he saved our asses from an inadvertent backdoor.
@Br1ckInTh3W4LL
@Br1ckInTh3W4LL 2 ай бұрын
i appreciate Lawrence Systems take on the matter.
@PeakKissShot
@PeakKissShot 2 ай бұрын
This is an incredibly inaccurate title
@JohnSmith-lc1ml
@JohnSmith-lc1ml 2 ай бұрын
The title is awful and demonstrates a lack of understanding
@baumkuchen6543
@baumkuchen6543 2 ай бұрын
Title is quite bad actually. So far the disaster would happen for systems that use distro with SSH linked to compromised library *AND* SSH open to the wild internet.
@pajeetsingh
@pajeetsingh 2 ай бұрын
Luke Smith could do as much if he drops his Aristotle larp.
@mhelmreich1
@mhelmreich1 2 ай бұрын
It shows weaknesses of open source, and it also shows strengths of open source. A well organised and long term infiltration was nonetheless thwarted by an open set of eyes. Well done Mr Freund!
@aeebeecee3737
@aeebeecee3737 2 ай бұрын
Meanwhile a thousands of pre installed bloat backdoor hide so well in Apple macOS that never be reported
@thecon_quererarbitraryname6286
@thecon_quererarbitraryname6286 2 ай бұрын
Because it's the right kind of glowies who are using them LOL 😂
@ScarfaceLittlebee-mj2ch
@ScarfaceLittlebee-mj2ch 2 ай бұрын
Vault seven
@surfingbilly9654
@surfingbilly9654 2 ай бұрын
wrong my macos is safe, tim apple said he cares about my privacy!
@raumfahreturschutze
@raumfahreturschutze 2 ай бұрын
@@surfingbilly9654 well shit son, glad I can feel safe now! Thanks for the peace of mind!
@aeebeecee3737
@aeebeecee3737 2 ай бұрын
@@surfingbilly9654 nice joke
@iamfinancesensei
@iamfinancesensei 2 ай бұрын
Pro tip: can’t get hacked on linux if you only use proprietary software backdoored by Microsoft and apple
@gabeclark8050
@gabeclark8050 2 ай бұрын
Amen brother. Glad I use macOS.
@Rudolfucius
@Rudolfucius 2 ай бұрын
@@gabeclark8050 Even better on Mac its the hardware that got unpatchable bugs
@hybiridtux1237
@hybiridtux1237 2 ай бұрын
You do realise the US government can just pay them to inject backdoors? Lmao. I don't know if they even have to pay them since they are US-based. And if this really was done by the US or something, it would be the same as your current windows installation, backdoored to the government.
@CalgarGTX
@CalgarGTX 2 ай бұрын
@@Rudolfucius Real men use unpatched Windows on unpatchable apple hardware
@leogama3422
@leogama3422 2 ай бұрын
​@@CalgarGTXwhy would *anyone* do that?
@vasq
@vasq 2 ай бұрын
in freund we trust
@musicalneptunian
@musicalneptunian 2 ай бұрын
Paul Andy: IT'S IN GOD WE TRUST! THAT IS THE CORRECT TEST QUESTION AND ANSWER! OGUN GONNA SQUASH YOU. [p.s it's a scambaiter inside joke]
@KuleGuy27
@KuleGuy27 2 ай бұрын
Most evil Linux hack ever
@Razzbow
@Razzbow 2 ай бұрын
Nah. Mossad or FSB ​@Octaviu5
@VallisMansonOfficial
@VallisMansonOfficial 2 ай бұрын
​@Octaviu5blaming RedHat's bosses? Press X to doubt. They probably paid for those tools, or did the same thing free via BlueHat alts for truly free. You're onto something, it has those markers.
@VallisMansonOfficial
@VallisMansonOfficial 2 ай бұрын
**laughs in classified custom Unix Operating Systems** Most evil that The Public knows about
@NuclearToaster98
@NuclearToaster98 2 ай бұрын
An evil hack discovered and reported by a man who is literally named "friend" in German.
@Handlebrake2
@Handlebrake2 2 ай бұрын
Not really a hack.
@Batwam0
@Batwam0 2 ай бұрын
After the initial angry reaction, I’m starting to feel bad for poor Jia who wasted 2+ years infiltrating and contributing to open source, only to get busted a few weeks after having finally implemented it and the backdoor removed in a few hours. Sorry Jia but you suck at your job 😅
@zawhernos2541
@zawhernos2541 2 ай бұрын
These aren't new India has a massive issue of tons of fake account Heavy moderation And pushing these kinda backdoor Don't wanna sound racist but avarage Indians don't even know what others are doing I won't be surprised if the govt was involved in it either
@sykoteddy
@sykoteddy 2 ай бұрын
I wouldn't say he suck at his job, it was pretty mush a fluke that this Microsoft dude was curious and investigated. This will only advance Jia's probable future attempts. Also, I didn't hear he was busted as in getting arrested, maybe I didn't listen close enough. But that alone is a win for him.
@Bvic3
@Bvic3 2 ай бұрын
@@sykoteddy I hope for him that he's working for his country's spy agency and won't risk anything.
@lukalicina8230
@lukalicina8230 2 ай бұрын
​@@sykoteddy I mean whos gonna arrest the NSA? 😂
@UnLancheroMuyPenudo
@UnLancheroMuyPenudo 2 ай бұрын
​@@lukalicina8230George Floyd, their lord and savior.
@2.Plus.2.Equals.5
@2.Plus.2.Equals.5 2 ай бұрын
Don't worry. NSA is glad no one found the other ones.
@peessinitro1395
@peessinitro1395 2 ай бұрын
u mean the hardware level exploits? ye
@14Anon2
@14Anon2 2 ай бұрын
More likely to be one of the many Israeli cyber warfare or intelligence teams, tbh. NSA is a meme.
@bluephreakr
@bluephreakr 2 ай бұрын
I normally hate Microsoft with every fibre of my being, but the man who discovered this *_MUST_* be protected, *_AT ALL COSTS._* No telling what's gonna end up happening to him because he tore the veil on this backdoor wide open. Do not permit him and his livelihood to fall into obscurity!
@purpleey
@purpleey 2 ай бұрын
Whats this gotta do with microsoft. And why are u talking like this guy is gonna be a target for assasination or something 😂
@oggilein1
@oggilein1 2 ай бұрын
@purpleey if you actually watch the video youll notice the part where the dude who discovered it is a microsoft employee. as for why people would want him gone for discovering their exploit...
@tcbobb1613
@tcbobb1613 2 ай бұрын
@@purpleey He worked for microsoft So maybe safe to say that it was not an used US backdoor. Or he didn't know
@berrywin
@berrywin 2 ай бұрын
So you hate MS with every fibre. How old are you? 12?
@Xioverze
@Xioverze 2 ай бұрын
@@purpleey he fucked with state actors
@cocogus
@cocogus 2 ай бұрын
Was just talking about waiting for your video on it 10 minutes before you uploaded this. You're glowing kinda bright
@leandrolaporta2196
@leandrolaporta2196 2 ай бұрын
outstanding video, explain in excellent detail!, i saw that there was a few youtubers already talking about this but i wanted to wait for yours, you don't dissapoint! thank you!,
@djstacktrace
@djstacktrace 2 ай бұрын
Excellent analysis. Thank you for taking the time to explain this so well.
@1____-____1
@1____-____1 2 ай бұрын
The Linux Foundation should bring this project in-house. It's that important...
@FineWine-v4.0
@FineWine-v4.0 Ай бұрын
You know who funds TLF ?
@1____-____1
@1____-____1 Ай бұрын
@@FineWine-v4.0Sure they publish reports yearly, the tone of your comment implies this is a bad thing. How?
@kurenai5000
@kurenai5000 2 ай бұрын
Thankyou for the technical analysis. This is what I came for.
@IMBlakeley
@IMBlakeley 2 ай бұрын
Given the effort some group is putting in here makes you wonder that this is almost certainly not the only hustle they're running, just the one they got caught doing.
@dannyl6507
@dannyl6507 2 ай бұрын
Excellent detailed coverage! Thank you!
@awecwec3720
@awecwec3720 2 ай бұрын
really great videos, Thanks!!
@kulled
@kulled 2 ай бұрын
This is why you don't trust commits from FMC
@user-wg2vw3mz1v
@user-wg2vw3mz1v 2 ай бұрын
FMC?
@methe7738
@methe7738 2 ай бұрын
@@user-wg2vw3mz1vwondering the same thing
@youtub-fj8mu
@youtub-fj8mu 2 ай бұрын
@@user-wg2vw3mz1v Fit MC
@omnitone
@omnitone 2 ай бұрын
@@user-wg2vw3mz1vi second this.
@HazyHuesOfficial
@HazyHuesOfficial 2 ай бұрын
@@user-wg2vw3mz1v I'm not a lawyer, but I think it means Ford Motor Company
@deadshxll
@deadshxll 2 ай бұрын
To summarize, the maintainer of xz utils was carefully social engineered by an APT who wanted to conduct a supply chain attack on that utility.
@bottlewisp
@bottlewisp 2 ай бұрын
linux neckbeards went awfully quiet lately...
@destroyonload3444
@destroyonload3444 2 ай бұрын
NSA just can't catch a break lately
@PoposteriousExe-ph5em
@PoposteriousExe-ph5em Ай бұрын
Rip
@Fractal_32
@Fractal_32 2 ай бұрын
I was waiting for Kenny to make a video on this.
@thunderbolt_blitz
@thunderbolt_blitz 2 ай бұрын
So no head ?
@theman3198
@theman3198 2 ай бұрын
He's got a point
@qlippoth13
@qlippoth13 2 ай бұрын
Is there a smashed smart phone and broken skateboard to go with this comment?
@hiralpatel3863
@hiralpatel3863 2 ай бұрын
Very well explained. Great job I’m glad use found this and reported
@nickmalone3143
@nickmalone3143 2 ай бұрын
Really good breakdown of issue
@iamfinancesensei
@iamfinancesensei 2 ай бұрын
Sayin “im not a security researcher”. while casually saving the entire world from a hacker.. im sure his Batman on weekends
@psihozefir
@psihozefir 2 ай бұрын
After a system is compromised, it can call home and install extra stuff immediately, so even if you clean up the intial attack vector, the system remains compromised, so you need to reinstall it clean.
@columpaget5167
@columpaget5167 Ай бұрын
great breakdown of this. Thanks.
@EFXTVe
@EFXTVe 2 ай бұрын
Quite a compelling narrative indeed! The intricate complexities of cybersecurity are starkly unveiled in this exposé. It's a stark reminder of the perpetual vigilance required to safeguard against such surreptitious incursions. Kudos to the elucidative presentation!
@AkarshanBiswas
@AkarshanBiswas 2 ай бұрын
Jia Tan, Jigar Kumar and Jansen Hans all start with Js so its the same person's different alts I think.
@harshwardhansingh6433
@harshwardhansingh6433 2 ай бұрын
its the same government agent
@maybachvito
@maybachvito 2 ай бұрын
Agent John from CIA
@szuperrosszarcu
@szuperrosszarcu 2 ай бұрын
@@maybachvito More like Agent Jurij from FSB.
@robw6954
@robw6954 2 ай бұрын
@@szuperrosszarcu or Jair from M@ssad
@adrunkenloner
@adrunkenloner 2 ай бұрын
Never been happier to be running xz 5.4
@bingusbongus1656
@bingusbongus1656 2 ай бұрын
Same here, just checked my version and it makes me feel good being on Debian 12.
@typingcat
@typingcat 2 ай бұрын
Ha. I'm 5.6.1-3 build date yesterday. Arch.
@clashking3739
@clashking3739 2 ай бұрын
Arch isn't affected anyways​@@typingcat
@SumNumber
@SumNumber 2 ай бұрын
What a great breakdown ! :O)
@shavebunny
@shavebunny 2 ай бұрын
Been waiting for this
@S.H.A.N.D.E.R
@S.H.A.N.D.E.R 2 ай бұрын
Just read a article about this and was hyped waiting for this vid
@baddudecornpop7328
@baddudecornpop7328 2 ай бұрын
The very honest sounding jigar kumar😂
@zacharyoswald4264
@zacharyoswald4264 2 ай бұрын
Good content, thanks 👌
@Fudmottin
@Fudmottin 2 ай бұрын
This video digests the xz attack down to something I can manage to get my head around since I'm not a security researcher either. It's an interesting case because clearly it is both a technical attack *and* a social engineering attack on the xz-utils package. BTW, Homebrew has it for MacOS too. They did the downgrade option.
@unicornpoo7441
@unicornpoo7441 2 ай бұрын
didnt target macos + it only targeted x86
@Fudmottin
@Fudmottin 2 ай бұрын
@@unicornpoo7441 Yes but Homebrew downgraded anyway. Obviously the binaries wouldn't work on M series MacOS. I'm less sure about Darwin because LLVM and GCC do have a lot of compatibility when you get down to C level code. x86-64 MacOS still is maintained.
@raul0ca
@raul0ca 2 ай бұрын
Now think about all the other backdoors...
@Lua64
@Lua64 2 ай бұрын
He could be you, he could be me.
@user-jq6ro5rt6s
@user-jq6ro5rt6s 2 ай бұрын
totally! it really is unsafe using an operating system that can be changed by anybody. thats why i keep myself safe by using a licensed copy of Microsoft™ Windows 11 Home! perfect for gaming and productivity, buy yours today!
@karmatic_cutie
@karmatic_cutie 2 ай бұрын
@@user-jq6ro5rt6s Ah, but you see, that is exactly what makes Linux so much more secure. Windows vulnerabilities get discovered when a new attack is launched and is already dealing damage. Linux vulnerabilities get discovered by inspection, patched, and then blogged about to share expertise.
@karmatic_cutie
@karmatic_cutie 2 ай бұрын
@@user-jq6ro5rt6s That's actually what makes Linux so much more secure. Windows vulnerabilities aren't fixed until the attack has been launched and is already doing damage. Linux vulnerabilities are discovered through inspection, patched, and then blogged about for expertise.
@CrackHeadDaddy
@CrackHeadDaddy 2 ай бұрын
The NSA has access to them all. Glowies everywhere.
@derdeolifant
@derdeolifant 2 ай бұрын
So this is the "tests" backdoor method - I wonder how many more projects have extra "tests"
@Swineflu-jm7wx
@Swineflu-jm7wx 2 ай бұрын
Thank you for the info
@OiTzLeetie
@OiTzLeetie 2 ай бұрын
Love this channel
@MisakaMikotoDesu
@MisakaMikotoDesu 2 ай бұрын
This is why you don't run bleeding edge
@ckm5528
@ckm5528 2 ай бұрын
Autism saved the internet
@qlippoth13
@qlippoth13 2 ай бұрын
Unit 9900
@Pre-op8ut
@Pre-op8ut 23 күн бұрын
Hardly. Far from it.
@interstellarsurfer
@interstellarsurfer 2 ай бұрын
Thanks NSA. 👍
@OhNotThat
@OhNotThat 2 ай бұрын
Arch bros, we just can't stop winning.
@glass6582
@glass6582 2 ай бұрын
i use arch btw
@terminalvelocity4858
@terminalvelocity4858 2 ай бұрын
Facts. When I read the arch-anounce "Arch does not directly link openssh to liblzma, and thus this attack vector is not possible." 😎🚬
@a.b-Clay
@a.b-Clay 2 ай бұрын
My next goal is Arch. I've been slowly and surely learning how to use different distros. I think I'll be ready for Arch soon
@LC-mq8iq
@LC-mq8iq 2 ай бұрын
Yeah, Arch only has a bajillion malicious packages on the AUR
@Lua64
@Lua64 2 ай бұрын
@@LC-mq8iq name one
@zoidberg444
@zoidberg444 2 ай бұрын
A guy who works for Micro$loth yet never the less did a good deed. We salute you sir.
@dkosmari
@dkosmari 2 ай бұрын
Microsoft makes a lot of money from contracts with governments, universities, banks, etc. Sometimes these contracts requires them to support systems running all sorts of non-Microsoft products. If I were to guess, that's the reason they hired this PostgreSQL developer; PostgreSQL is a direct competitor to Microsoft's SQL Server. So let's not give MS too much credit here.
@lv1543
@lv1543 2 ай бұрын
He did the needful
@o_glethorpe
@o_glethorpe 2 ай бұрын
Does not matter if the source is open if there is nobody looking
@halfsourlizard9319
@halfsourlizard9319 2 ай бұрын
The point is that people are looking ... otherwise this wouldn't have been found.
@o_glethorpe
@o_glethorpe 2 ай бұрын
@@halfsourlizard9319 no, it was found by accident, nobody was looking
@synapse0
@synapse0 2 ай бұрын
And blackbox systems aren't being looked at at all.
@johnmishell234
@johnmishell234 2 ай бұрын
@@halfsourlizard9319They didn't look when the email address was changed
@esentries
@esentries Ай бұрын
The fact that this got discovered before catastrophic consequences shows you that there is someone looking.
@willo7734
@willo7734 12 күн бұрын
All of this makes me wonder how many more of these backdoors are out there that nobody has found yet.
@allwell8324
@allwell8324 Ай бұрын
Good summary
@junfour
@junfour 2 ай бұрын
Makes me wonder if we've missed any
@SCH4LK
@SCH4LK 2 ай бұрын
NSA: "Oh no, one of our thousand back doors is now closed"
@vlogulsibian
@vlogulsibian 2 ай бұрын
we can instruct the PowerShell in windows to not execute sny code except is signed . or we can also midify command prompt, terminat, powershell....and convert any code from unknown source into unexecutable code
@rajvinder89
@rajvinder89 2 ай бұрын
I wonder how many other commonly used utilities have been backdoored this way, I imagine a lot of people are going to do a line by line code audit at some point (if not already) of these distros.
@kailashkatheth1871
@kailashkatheth1871 2 ай бұрын
important tools like these should be marked as feature complete
@andremitreuter5397
@andremitreuter5397 2 ай бұрын
Really scary how this could happen with opensource software, especially such commonly used one. Always thought that enough teustworthy eyes are upon it to prevent actions like this.
@TabunLaced
@TabunLaced 2 ай бұрын
this is why i use windows still
@g9w
@g9w 2 ай бұрын
​@@TabunLacedless people watch/review the code for proprietary software. compromising a single employee or just forcing the company to implement a backdoor is also easier than what they tried here (which took multiple years and still got them caught).
@jub8891
@jub8891 2 ай бұрын
Its a blessing that its open.. if this had been closed source nobody would be able to scrutinize the code.. there would be no trails in mailing lists.. we would just be onblivious to its existence
@alexkt3400
@alexkt3400 2 ай бұрын
@@TabunLaced Nope, that's not why.
@the-answer-is-42
@the-answer-is-42 2 ай бұрын
In a way I am glad this happened the way it did because we were really lucky and it could have been so much worse. We can also learn a lot from how this was done to reduce the risk of future successful backdoors like this, if we take the right lessons to heart.
@user-cl5wn9fz7f
@user-cl5wn9fz7f 2 ай бұрын
I love this channel
@isbestlizard
@isbestlizard 2 ай бұрын
The scary thing is AI is going to make sockpuppets much harder to detect when the AI can spend years building up their legends automatically :/
@timewave02012
@timewave02012 2 ай бұрын
No, the scary thing is that the scenario you're describing is probably well underway.
@natsariat430
@natsariat430 2 ай бұрын
F*k!
@notarealperson9709
@notarealperson9709 2 ай бұрын
Freund = prounounced froind in english = friend in german
@qlippoth13
@qlippoth13 2 ай бұрын
Jia, just your average Zhou in CCP
@likemy
@likemy 2 ай бұрын
makes you wonder how many other packages in popular open source software (perhaps even linux distros) have state-actor backdoors in them that are to date unnoticed
@opusdei1151
@opusdei1151 2 ай бұрын
4:34 I started with Gentoo, I know what it is like to work with. Especially, if you compile the kernel yourself. And this is pretty accurate xD
@jirayahatake
@jirayahatake 2 ай бұрын
I hope this puts eyes on other widely used open source projects, its naive to think this is the only instance of a long con compromise. Especially if it is a state sponsored attack.
@DeclanDSI
@DeclanDSI 2 ай бұрын
The green reddit has been spazzing out about this lol. Kinda useful in a sense so that I could check which ver of xz I had, but luckily it seems I am maybe safe.
@user-wg2vw3mz1v
@user-wg2vw3mz1v 2 ай бұрын
Never have I been so happy to be a master procrastinator... xz-utils v5.2 😂 😂 😂
@propahchels
@propahchels 2 ай бұрын
Oy vey, shut it down
@anycolouryoulike9160
@anycolouryoulike9160 2 ай бұрын
makes me wonder how many of these attacks went unnoticed.
@brisk_gift
@brisk_gift 2 ай бұрын
Nice video
@hicham0
@hicham0 2 ай бұрын
I was waiting for mental outlaw to make a video on this topic and as always he never disappointed
@MacGuffin1
@MacGuffin1 2 ай бұрын
Jia Tan totally sounds like the name of an FBI coder coding something they could never use.....
@Epic_C
@Epic_C 2 ай бұрын
Or Chinese government
@HCG
@HCG 2 ай бұрын
Your first thought is FBI? Lmao ok CCP sympathizer
@Daniel-Six
@Daniel-Six 2 ай бұрын
Is it possibly a linguistic conceit? Jia Tan could be pronounced "Shaitan" (Satan). If it had been successful that would have been an appropriately ominous label for it; The Shaitan Exploit. 😮
@leezhieng
@leezhieng 2 ай бұрын
@@Epic_C Sounds like a made up Chinese name. This name is not using the pinyin naming convention used by mainland Chinese, but a lot of oversea Chinese especially American Chinese or Singaporean Chinese will use a name like this. People who are not familiar with mainland China will not aware about this. Someone probably just used a Chinese name he commonly saw around the place he lives. People who know the difference between mainland chinese and oversea chinese (like me) can spot this shenanigan instantly.
@reeddeer793
@reeddeer793 2 ай бұрын
Probably CCP or NatZeee Russia
@pentestvegan
@pentestvegan 2 ай бұрын
the guy who found it is too based to be merely human, we thank you friend
@Betruet
@Betruet 2 ай бұрын
thanks for the quality breakdown
@Nimta
@Nimta 2 ай бұрын
Stuff like this is *exactly why* core packages and utils roll out so slowly. Debian stable is still comfortably running 5.4.1, and the testing maintainers are no doubt going to fix the issue before it trickles down to the mainstream userland builds, the servers, etc.
@alexkt3400
@alexkt3400 2 ай бұрын
If you wanna shit some real bricks, consider the possibility that this hack was aimed towards compromising existing developers and contributors to OSS, so they can in turn be used to compromise projects from the inside. Having dirt on a bunch of actual devs is so much better than having a single backdoor propped up by sockpuppet accounts.
@saldownik
@saldownik Ай бұрын
I wonder how many comparable back doors keep remaining unnoticed.
@alisterh9593
@alisterh9593 2 ай бұрын
I'm trying to get into it starting linux ect ... I've Seen vidéo talk about it and understant bit hère and there (liké 10/15 vid ) but this vid help Me understant thé hole shtick and was the better one 100% so thanks you g
@swayze_mane
@swayze_mane 2 ай бұрын
this is just the shit someone found, imagine everything they haven't found/wont find
@thedarkenigma3834
@thedarkenigma3834 2 ай бұрын
Yeah, this news is pretty crazy.
@y0n6u
@y0n6u 2 ай бұрын
luckily only the unstable branch of debian was affected. it's funny that slow distros can increase safety by adding some lead time to new commits
@krellin
@krellin 2 ай бұрын
i think the side channel attacks are much more complex and than what this attack was... but the potential damage this could do is arguably bigger. Imagine what kind of blatant malware is installed in closed source systems, they probably dont even need to bother to this extent to obfuscate and hide their malicious code...
@dkosmari
@dkosmari 2 ай бұрын
We don't need to guess. The Snowden leaks showed, the NSA literally paid RSA to put a backdoor in Dual_EC_DRBG.
@teambridgebsc691
@teambridgebsc691 2 ай бұрын
Wow, what a story, just like a novel ;-)
@pxolqopt3597
@pxolqopt3597 2 ай бұрын
Guy spent 2 years cooking this up just for some dude to just so happen to stumble on it before it could do any damage, i'd feel bad if jia tan wasnt so evil
2 ай бұрын
This reminds me of that scene in Alias were Marshall is talking to his new pals at the CIA how he previously detected that SD-6 was breached by the CIA. He explained that he was playing video-games on the agency's servers when he noticed a drop in frames. I've always seen that scene as wholesome but unrealistic, but after this I guess that wasn't too farfetched after all.
@G11713
@G11713 2 ай бұрын
This is the one they found. I wonder how many more exists. Clearly the process is the issue. In particular, this post build rearrangement of the production code through a validation process...
@tommyaudio
@tommyaudio 2 ай бұрын
i love how that silicon valley show had hyper compressed data as part of their storyline, an idea that's actually legit
@the_expidition427
@the_expidition427 2 ай бұрын
Saving this
@ERROR204.
@ERROR204. 2 ай бұрын
The idea that compression exists and some is better than others? Wild
@magzpayne
@magzpayne 2 ай бұрын
lzma compression is hardly something new since it's been around since 1998. It's the default library for 7z iirc
@ClokworkGremlin
@ClokworkGremlin 2 ай бұрын
​@@magzpayneit's the default library for *everything,* including Windows compressed folders.
What Everyone Missed About The Linux Hack
20:24
Theo - t3․gg
Рет қаралды 279 М.
Hacking Windows Recall To See Everything
12:37
Mental Outlaw
Рет қаралды 159 М.
КАК СПРЯТАТЬ КОНФЕТЫ
00:59
123 GO! Shorts Russian
Рет қаралды 3,2 МЛН
СҰЛТАН СҮЛЕЙМАНДАР | bayGUYS
24:46
bayGUYS
Рет қаралды 822 М.
Be kind🤝
00:22
ISSEI / いっせい
Рет қаралды 22 МЛН
Eccentric clown jack #short #angel #clown
00:33
Super Beauty team
Рет қаралды 28 МЛН
Ranking Linux Distributions for 2024: a tier list for my use case !
20:35
The Linux Experiment
Рет қаралды 429 М.
XZ Backdoor is NOT that bad!
8:39
Chris Titus Tech
Рет қаралды 31 М.
Emacs at Lunch: Programmer Power Point
11:01
Positron's Emacs Channel
Рет қаралды 1,5 М.
researchers find unfixable bug in apple computers
8:32
Low Level Learning
Рет қаралды 696 М.
Linux vs Windows: Malware
6:57
The PC Security Channel
Рет қаралды 96 М.
How Linux Changed My Gaming Experience...
9:23
Michael Horn
Рет қаралды 65 М.
Why Slower Computers Were Faster
10:57
Mental Outlaw
Рет қаралды 241 М.
Bad OPSEC - How The Feds Traced a Monero User
13:55
Mental Outlaw
Рет қаралды 482 М.
Why Your Linux Distro Matters ...
5:47
Michael Horn
Рет қаралды 32 М.
How SSH Works
8:54
Mental Outlaw
Рет қаралды 471 М.
POCO F6 PRO - ЛУЧШИЙ POCO НА ДАННЫЙ МОМЕНТ!
18:51
Xiaomi Note 13 Pro по безумной цене в России
0:43
Простые Технологии
Рет қаралды 2 МЛН
#miniphone
0:18
Miniphone
Рет қаралды 12 МЛН
iPhone 12 socket cleaning #fixit
0:30
Tamar DB (mt)
Рет қаралды 20 МЛН