XZ Backdoor: Timeline and Overview

  Рет қаралды 122,987

Seytonic

Seytonic

4 ай бұрын

Sources:
research.swtch...
www.openwall.c...
bsky.app/profi...
arstechnica.co...
===============================================
My Website: www.seytonic.com/
Follow me on TWTR: / seytonic
Follow me on INSTA: / jhonti
===============================================

Пікірлер: 338
@dxsop
@dxsop 4 ай бұрын
This is especially sad for the original maintainer since they literally abused his mental health problems to get their malicious code added. Can’t imagine how Lasse is feeling right now.
@SpragginsDesigns
@SpragginsDesigns 4 ай бұрын
Right? Absolutely disgusting behavior. This guy deserves an award for maintaining this project for free for so long. Hopefully after this he will get more support.
@gertjan1710
@gertjan1710 4 ай бұрын
Just because the maintainer was paranoid didnt mean they weren't after him. People should be serious about their paranoia. The same with depression: Just because you are depressed doesnt mean that you are not getting a beating. Outsiders may tell you it can be solved until it happens to themselves. It may be sad but it may also be a vindication for him. He was gaslighted after all.
@SpragginsDesigns
@SpragginsDesigns 4 ай бұрын
@@gertjan1710 That's true. Good point. Either way, I think all of this will end up working out for the best. This was a gigantic discovery.
@27370
@27370 4 ай бұрын
They released the exploited version while Lasse was on holiday too. What a mess.
@reyariass
@reyariass 4 ай бұрын
AND he was on vacation when this happened!
@sodaftw5839
@sodaftw5839 4 ай бұрын
imagine you create a masterplan and slowly take over a repo in 4 years to literally do one of the biggest backdoors ever created, and one guy, just testing his ssh asking himself why his auth took 500ms longer, destroys everything
@OKOKOKOKOKOKOK-zn2fy
@OKOKOKOKOKOKOK-zn2fy 3 ай бұрын
What if the master plan was to degrade public trust in open source OS so people would stick with Win 11 out of fear. How many millions of systems are Win 10 and in the process of evaluating Ubuntu and Mint as viable alternatives to Win 11? Look at the timing. Look who discovered the hack. Msft to the rescue ? What if Jia Tan is MSFT ? How many people will now pay to stick with Win 11 because Linux feels too risky ? Mission accomplished ?
@CuriousPiti
@CuriousPiti 4 ай бұрын
I feel so bad for Lasse :( Lasse if you happen to read this: we love you and highly appreciate the time and effort you put into xz, stay strong mate!
@carmelweston1041
@carmelweston1041 Ай бұрын
❤ Thank you Lasse.
@repatch43
@repatch43 4 ай бұрын
The bigger question: how many other projects have been targeted and are actively being attacked at this very moment? No chance it was just xz
@EnderCrypt
@EnderCrypt 4 ай бұрын
it is to be suspected witin any software development and always has my hopes is that this will finally make people take source code auditing more seriously
@yuvalamiram5925
@yuvalamiram5925 4 ай бұрын
Actually, attempting this on numerous other projects would increase the likelihood of discovery. Once you've installed a backdoor, you're already in, so attempting to implement multiple additional backdoors would be counterproductive.
@repatch43
@repatch43 4 ай бұрын
@@yuvalamiram5925 I'm talking about the social engineering aspect. Obviously yes, you don't try more than one backdoor at a time. But how many other devels are out there ready to put an exploit in after having worked their mark for years?
@madeforlearning
@madeforlearning 4 ай бұрын
i was thinking about the same thing, i belive there will be more atk like this in the future. they made it cleare that no one can be trusted
@chillphil967
@chillphil967 4 ай бұрын
apparently, none. case closed
@jimcabezola3051
@jimcabezola3051 4 ай бұрын
This is by far the clearest explanation of this hack I've ever heard. Thank you for making sense of this!
@BillAnt
@BillAnt 4 ай бұрын
The Low Level Learning channel actually demonstrated the hack on a live Linux distro including the CA key exchange. It's wild.
@jimcabezola3051
@jimcabezola3051 4 ай бұрын
@@BillAnt Oh! Mahalo for that. I'm headed that way now! Aloha!
@CardinalHijack
@CardinalHijack 4 ай бұрын
imagine how pissed Jia Tan and his pals are. 4 years in the making, busted before the finish line.
@kristoffer8609
@kristoffer8609 4 ай бұрын
I'm sure Xi Jinping is very upset, to be sure.
@altus3278
@altus3278 4 ай бұрын
Problem is, we are just seeing the tip of the iceberg. The same actors that impersonated Jia Tan have already impersonated hundreds of other maintainers. God only knows how many other projects could have been compromised.
@squirlmy
@squirlmy 4 ай бұрын
@@kristoffer8609 although"Jia Tan" isn't a legit Chinese name, which puts some doubt into whether it's really Chinese state sponsored. Although maybe that's what they want us to think!?!?!?!
@kristoffer8609
@kristoffer8609 4 ай бұрын
@@squirlmy Well it's just a username of course. Anyone could put anything. But yeah, going by the usual suspects, it's likely.
@Yadobler
@Yadobler 4 ай бұрын
​@@squirlmy this is actually interesting. Definitely somebody chose a vaguely common overseas-Chinese name that non-Chinese folks are familiar with even if not common inside China, and the badcop "Jigor kumar" is another common overseas-Indian name that will be familiar to non-Indian folks even if not common inside India. And no one would think that a Kumar and Tan are working together, especially outside of cosmopolitan settings. Let's look at jiatan. Chinese names are 2 or 3 syllables, and one of them is the surname. Usually the first, which makes "jia" the surname, but very common is for folks to swap the surname to the back to match English naming convention, so tan would be the surname, and we see the gh handle being "jiaT75" so the surname is initialised. But then usually folks with 2 syllable names will just keep it intact as jiatan when not required to specify surname (ie legal documents), And if tan is the surname, then it's not a common mandarin surname - you'd find descendents of 陈 in mainland calling themselves Chen, in HK / overseas as Chan, and in Southeast Asia / Taiwan as Tan. So "tan" is hinting towards south China. But then, in the hokkien language (where tan is a common surname), "jia" is not a valid word. "Chia" is, but then they would not romanize it to jia, only chia or (in TW) tsia. The equivalent of jia in hokkien is kway. Jia could either be just bad romanization of hokkien / min, or a mandarin name (ie the person comes from a region that is now mandarin-based but culturally hokkien - something you'd see in Singapore, south/west Malaysia, and Taiwan) so the surname is untouched hokkien but the Chinese name is mandarin. That being said, I highly doubt that it's actually Chinese or south Chinese. They would not use non-Anglican names outside to blend in (and they aren't super language-purists to stick to their own local names in covert times, or even in normal life), nor would the southern Chinese countries (SEasia/tw) actively engage in offensive tactics - usually these countries tend to defend against attacks and preserve their resources for protection not expansion.
@DJ-Daz
@DJ-Daz 4 ай бұрын
The only people prepared to go to such extremes are nation states, possibly ransomware groups, but that's a bit of a stretch. The fact that this was picked up so soon and by pure curiousity is nothing short of a miracle. Note to self. Don't forget to disable UPnP on your router.
@Anxiemon
@Anxiemon 4 ай бұрын
upnp?
@anteshell
@anteshell 4 ай бұрын
"The only people..." "...but that's a bit of a stretch." Those two statements are mutually exclusive. If only state actors were willing to go to those lengths, then it would not be a stretch to assume as such. And vice versa, if more people are willing to do that, it would be a stretch to assume any particular bad actor.
@fgfgfg4
@fgfgfg4 4 ай бұрын
Why disable
@dachimshvidobadze2286
@dachimshvidobadze2286 4 ай бұрын
​@@anteshell read the comment again, slowly. It's not a contradiction.
@anteshell
@anteshell 4 ай бұрын
@@dachimshvidobadze2286 Now that you mentioned it, I noticed the comment can be interpreted in two ways. Either the "stretch" refers only to the ransomware group, in which case it would not be contradictory. Or it can refer to both state actor and ransomware group, in which case it would be. Both are grammatically correct interpretations and I did the latter initially. But only OP can confirm which one they meant. Also, considering I seem to know much more about grammar and have better reading comprehension skills than you, you should not throw such insults. That only make you a fool.
@agsystems8220
@agsystems8220 4 ай бұрын
I think you should have said "hack the maintainer's computer", because they absolutely did "hack the maintainer".
@Seytonic
@Seytonic 4 ай бұрын
Fair point 😂
@ZergRadio
@ZergRadio 4 ай бұрын
@@Seytonic Lasse is pronounced as "Lussa" :)
@BR-ty3hx
@BR-ty3hx 4 ай бұрын
​@@user-qi4bu5vv5cxz isn't a person lmfao
@_tr11
@_tr11 4 ай бұрын
​@@user-qi4bu5vv5c bro knows nothing about what he's talking
@AtlasReburdened
@AtlasReburdened 4 ай бұрын
​@@user-qi4bu5vv5c I don't think anyone is convinced that you even understand the words you're writing, bud.
@yuri0001
@yuri0001 4 ай бұрын
All those companies making trilions of dolars over the original maintaner's work and they won't even pay the guy a minimum wage
@Splarkszter
@Splarkszter 4 ай бұрын
Yeah. This is when too permisive licenses become an issue.
@yuri0001
@yuri0001 4 ай бұрын
@@Splarkszter I see now where redis is coming from.
@electricpaper269
@electricpaper269 14 күн бұрын
He’d easily get a six figure salary if he wanted to become an employee of some company, and who knows maybe he is and does this on the side. You can’t volunteer for an open source project and then complain about money when you could easily make a lot of money in closed source.
@arduinoguru7233
@arduinoguru7233 4 ай бұрын
I live on 3rd world country, I'm using Linux and open source projects for long time, honesty I was thinking donation for open source projects maintainer for long time now, and I did some, but honesty I notice the majority of Linux and open source users don't care about it maintainers at all, there is almost no reliable mechanism to support them, how to put the blame on guy ding all he could for long time and for free, and many time when they ask for support either got none or got negative feedback from some dump useless people.
@polinskitom2277
@polinskitom2277 4 ай бұрын
some just don't care about donations, some have a donation link on the github page, some have a donation link in the compiled version of the software they make, or just have a donation link hidden away (not on their github about me page, have to loop through their socials to get the link to their ko-fi front (90% of cases)). if more of them just have a donation link on the git repo, it would be much easier, but the vast majority of them are just hidden in links of links of social media, ain't no one gonna bother going to twitter to get to your kofi page, just link it on the repo lmao
@zadekeys2194
@zadekeys2194 4 ай бұрын
Gov or private business should step up and create a fund... Maintainers need to be paid....
@rogsiel
@rogsiel 4 ай бұрын
​@@zadekeys2194 True, having some kind of a fund that maintainers can apply for could be really helpful
@reegyreegz
@reegyreegz 4 ай бұрын
​@@zadekeys2194lol government? Are you stupid?
@arduinoguru7233
@arduinoguru7233 4 ай бұрын
​@@zadekeys2194 Sometimes they get paid by business related to their software, like for FreeBSD maintainer once, and Linux Torvalds get paid too, but not everyone get people attention until a disaster occurred .
@KarlRock
@KarlRock 4 ай бұрын
I always wondered who's double checking new commits to open-source projects.... seems to be no one in this case. It sounds like we got lucky with the Microsoft engineer finding this. Pretty scary.
@catcatcatcatcatcatcatcatcatca
@catcatcatcatcatcatcatcatcatca 4 ай бұрын
Aside from the changes to the build flags, there was no commit to check. The tar-ball isn’t a source file. In this case the most important part of the source wasn’t - well - open.
@theseangle
@theseangle 3 ай бұрын
Did not expect to see PewDiePie's chai loving lost cousin here
@puvendranpillay8802
@puvendranpillay8802 3 ай бұрын
Ok now what
@IsYitzach
@IsYitzach 4 ай бұрын
8:54 They almost had enough patience. They started to pressure OS maintainers to include the latest XZ stable build in their next stable release. I think the deadline just barely past them by.
@trofl
@trofl 4 ай бұрын
Yep, it looks like the attackers sniffed out that a change to libsystemd (which is responsible for sshd needing to link to liblzma in the first place) was coming soon that would render their planned attack vector useless, and so they had to ramp up the pressure to try to get the latest xz utils into distro repos as quick as possible.
@mathewphoria7228
@mathewphoria7228 4 ай бұрын
bro Lassie needs to get some MASSIVE donations to a patreon or something considering he has been maintaining the whole internets compression for more than a decade without any compensation. im sure some money might help his mental health. Lassie you are a god damn super hero and you are appreciated!
@duduwe8071
@duduwe8071 Ай бұрын
massive is not enough. It's should be SUPER MASSIVE amount of donations.
@akshaj7011
@akshaj7011 4 ай бұрын
This was really well explained, thank you!
@TornTech1
@TornTech1 4 ай бұрын
Whenever somthing happens in the CyberSec world. I always look forward to your video to pull all the information together! I like to think i "keep my ear to the ground" but i didn't realize how complex the social engineering part was with many personas on the mailing list! Very much looking forward to a follow up video if the identity of Jia Tan is ever found (State Actor?!) Keep the videos coming!!
@Draggie306
@Draggie306 4 ай бұрын
This is a great explanatory video! I showed this to someone with absolutely no knowledge about tech and they understood perfectly! Thank you :)
@yeet1337
@yeet1337 4 ай бұрын
Absolutely utterly insane what kind of scale this attack has and what kind of effort is behind all of this. Thanks for the great video! ❤
@Sprinkles-r5y
@Sprinkles-r5y 4 ай бұрын
Great to see this video out so quickly but still so accurate and informative. Cannot begin to imagine the follow on effect if this was not discovered! People who are rude to Devs have no place on the internet, ban them all!
@Jack-vv7zb
@Jack-vv7zb 4 ай бұрын
seytonic you've done it again... what a brilliant video :)) thank you!
@safirswe
@safirswe 4 ай бұрын
Great vid! When something like this blows up it's hard to get a good overview of the whole line of events.
@kipchickensout
@kipchickensout 4 ай бұрын
You may not go into the exploit details but it's the best video I've seen about this topic so far! nice
@_-_--_
@_-_--_ 4 ай бұрын
been waiting for your video on this topic ❤
@pogdressing
@pogdressing 4 ай бұрын
I completely forgot about the editing being outsourced when i watched this, the video feels a lot more authentic and similar to the original style - amazing bro
@nycrsny3406
@nycrsny3406 4 ай бұрын
Best explanation of this situation I've found online, thanks!
@austenparker9210
@austenparker9210 4 ай бұрын
Really love all your videos!! I've been watching then every release for almost a year now. They are really interesting and educational. Keep them coming and keep up the amazing work!! 👏 🎉 love from Canada 🇨🇦
@3DGridzilla
@3DGridzilla 4 ай бұрын
"xz is a dependency of OpenSSH" No it isn't. OpenSSH depends on systemd which depends on xz. This is a subtle but crucial difference. Systemd makes SSH vulnerable, as long as you are able to mount a supply chain attack on any of the myriad of the libraries systemd depends on. Systemd is the jack of all trades here.
@Napert
@Napert 4 ай бұрын
isn't it that openssh by itself doesn't depend on systemd, but some distros decide to patch systemd messages support into openssh by themselves?
@3DGridzilla
@3DGridzilla 4 ай бұрын
@@Napert The issue only affects systemd distros, so yes you are correct. OpenSSH does not require systemd by itself, nor does it require xz.
@nowster
@nowster 4 ай бұрын
OpenSSH is currently planning to include independent notify code so it doesn't need to be linked against libsystemd in the future.
@CaptainKremmen
@CaptainKremmen 4 ай бұрын
I wonder if there is any change to Linux that has caused more problems and wasted more time than systemd?
@joseoncrack
@joseoncrack 4 ай бұрын
@@Napert yes
@josepheridu3322
@josepheridu3322 4 ай бұрын
I wonder if this kind of vulnerability is already in released tools, never discovered.
@Traumatree
@Traumatree 4 ай бұрын
This was my first thought when I've heard of this last week. And as an ex nightly-build maintainer in the early 2000s, I am questioning if Linux Distro should adopt are more stringent QA - or be forced to have one by law because of this.
@guyblack9729
@guyblack9729 4 ай бұрын
This was a great breakdown of the whole situation, probably the only I could share with nontechnical friends for them to understand
@Nossody
@Nossody 4 ай бұрын
gotta love the ole sudo rm /* -rf
@itsSoaren
@itsSoaren 4 ай бұрын
Time to scare myself half to death this early in the AM
@Trome1200
@Trome1200 4 ай бұрын
That was discovered by pure luck, imagine what we don't find?
@seedney
@seedney 4 ай бұрын
a M$ backdoor? surprisingly the CA certs from NSA in Windows XP? We'll never know for sure (closed source, NDAs etc.)
@Communist-Doge
@Communist-Doge 4 ай бұрын
​@@seedney Do you mean NSAKEY? That wasn't actually an NSA backdoor, it's a myth.
@polinskitom2277
@polinskitom2277 4 ай бұрын
​@@Communist-Dogeaccording to who? dave's garage? the guy that got sued and taken to court for some spyware program he made? yeah, real trustworthy
@IDontModWTFz
@IDontModWTFz 4 ай бұрын
That's dedication right there. Shame it was put to bad use
@cyan2048
@cyan2048 4 ай бұрын
there should be mass wide checks on every open source project that has maintainership changes, as well as big companies like microsoft checking for anything malicious.
@bigboi1004
@bigboi1004 4 ай бұрын
... do you actually understand the scope of what you're asking?
@jackgordley
@jackgordley 4 ай бұрын
Great explanation and video!
@bloodyorphan
@bloodyorphan 11 күн бұрын
LOL, Great handle that "Totally Unkown"
@wisteela
@wisteela 4 ай бұрын
Excellent coverage of this major issue. This could have been so bad if not spotted. It really does make you wonder who was actually behind it, and why. I'm thinking this was a State. I can see a lot of code auditing happening.
@dhaniyawaad
@dhaniyawaad 2 ай бұрын
this just made me recheck my version of xz!
@IOSALive
@IOSALive 4 ай бұрын
Seytonic, I liked this video because it's awesome!
@kokop1107
@kokop1107 4 ай бұрын
This is actually the first video I find that gives a good overview of what actually happened in detail
@emptyedits.
@emptyedits. 4 ай бұрын
petition to bring back the hello world intro 👇
@Traumatree
@Traumatree 4 ай бұрын
Jia Tan is not a single individual: it is a well organized team that engineered this whole thing a long time ago and were just waiting for a way to inoculate some code. Can't wait to find who is really behind all this.
@uruyuto
@uruyuto 4 ай бұрын
The report i was waiting for :D Great video as always lml
@googleSux
@googleSux 4 ай бұрын
100% state actor! And rest assured there are more, many more.
@chartingwithliv
@chartingwithliv 4 ай бұрын
Completely explains it all thank you!
@garyberry7568
@garyberry7568 4 ай бұрын
Might sound like a dumb question, but how can the bad guy here not be tracked with GitHub account? Could GitHub check their logs for ips for that account? Is it possible to use a GitHub account over a tor connection? Is that what the attacker was doing here?
@dxsop
@dxsop 4 ай бұрын
These guys seem to have incredible patience, I don’t think they made the great opsec mistake by logging in with their real ip adress xd
@polinskitom2277
@polinskitom2277 4 ай бұрын
They did. he used a singapore VPN, leaked his middle name in a commit ("cheong", in which most believe is actually someone trying to pass off as mainland chinese as "cheonge" is only really common as a (cantonese) middle name in Taiwan) in which a surprising turn of events, is starting to trace back to either the US gov (most believe this) or north korea (most are skeptical about that)
@mega_gamer93
@mega_gamer93 4 ай бұрын
@@polinskitom2277 why would the DPRK try to false flag an attack as being done by one of their only allies?
@sparkyy0007
@sparkyy0007 4 ай бұрын
Jia Tan is not a name, it's a project,; a very expensive project at that.
@jsc3417
@jsc3417 4 ай бұрын
I et it is a group behind the three letters agency
@WistrelChianti
@WistrelChianti 4 ай бұрын
Thanks that was a really good explanation!
@jpalmz1978
@jpalmz1978 7 күн бұрын
This is not only the most ingenious hack in terms of skillset but then a testament to the careful study by a brilliant analyst. From an observer it looks somewhat like a state sponsored attempt 😬
@эзи
@эзи 4 ай бұрын
not all heroes wear capes, one, for example, wears thermal paste
@lt3lt3lt3
@lt3lt3lt3 4 ай бұрын
How many are out there that haven't gotten caught is the really question.
@gamereditor59ner22
@gamereditor59ner22 4 ай бұрын
Hmmm.... 🤔 Tip: always be aware of the lowest form of hacking. Edit: Thank you for the information and keep it up!
@goodrun88
@goodrun88 4 ай бұрын
whoa hello seytonic
@zacpackman9186
@zacpackman9186 4 ай бұрын
dam good work to the person that found the verbality
@a_maxed_out_handle_of_30_chars
@a_maxed_out_handle_of_30_chars 4 ай бұрын
crazy week for distro maintainers :(
@617au
@617au 4 ай бұрын
guys, hear me out: 23 and 24 February are not very random dates. Just by these dates we may suggest the origin of attack
@edems131
@edems131 4 ай бұрын
finally video on this topic
@JoBoToGo
@JoBoToGo 4 ай бұрын
This is a great, understandable overview of the whole XZ situation, thanks! I'll be sharing this as an explainer
@xealit
@xealit 4 ай бұрын
"an unpaid hobby project" on which OpenSSH depends. Brilliant. People must be able to make a living off of things that are critical to their own and everybody's livelihood. Open Source must understand it.
@herpa7368
@herpa7368 3 ай бұрын
LoL ,yea what the hell.. and The one person, can just pass it on to some he wants 😂 To a person that he havnt meet?! A person via tor/vpn. 😂🤦‍♂️
@nikunjkhangwal
@nikunjkhangwal 4 ай бұрын
The fact that a Microsoft employee saved a massive Linux disaster, by accident
@cyber-joe
@cyber-joe 4 ай бұрын
Ironically, Windows is plagued by backdoors hahaha.
@_tr11
@_tr11 4 ай бұрын
Your channel is underrated, how do you have under a million subs
@CompassionateTurd
@CompassionateTurd 4 ай бұрын
This is some next level social engineering here.
@Mr-fe5ng
@Mr-fe5ng 4 ай бұрын
great video
@UnKnown-xs7jt
@UnKnown-xs7jt 4 ай бұрын
Biggest problem with open source and open society, their open-ness invites certain individuals to use both for their use
@trailblazer3889
@trailblazer3889 4 ай бұрын
It's either NSA or Mossad
@nicejungle
@nicejungle 4 ай бұрын
...or Russia or Ukraine or China or North Korea Don't pretend you know
@Lei_Wong
@Lei_Wong 4 ай бұрын
Great video
@tezcanaslan2877
@tezcanaslan2877 4 ай бұрын
8:01 what was that noise?
@huddunlap3999
@huddunlap3999 4 ай бұрын
Thanks
@r2k247
@r2k247 4 ай бұрын
thx andres
@caiocc12
@caiocc12 4 ай бұрын
Thank you so much for this video. Every video so far has been clickbaity and focusing on the payload itself which is kinda boring (just a public key that enables login with a specific certificate) and some went as far as explaining what assymetric crypto is, etc., which we as Linux hackers (in the good sense) already know. You went where people didn't go, the true hacking that was the social engineering behind the attack.
@Ostap1974
@Ostap1974 4 ай бұрын
Does someone know which ip addresses were used by Jia? VPN? Tor?
@_-_-_-_-_-_-_-
@_-_-_-_-_-_-_- 4 ай бұрын
They used WiTopia VPN at least while using IRC.
@nurucdo
@nurucdo 4 ай бұрын
singapore vpn
@_________________404
@_________________404 4 ай бұрын
@@_-_-_-_-_-_-_- Prob the best advertisement for that VPN. Even the feds use it.
@Communist-Doge
@Communist-Doge 4 ай бұрын
He used WiTopia VPN with a Singaporean server/IP, when connecting to IRC at least. It's unknown what IPs he used elsewhere.
@BurrtoDaApe
@BurrtoDaApe 4 ай бұрын
Sheesh
@SuperPerry1000
@SuperPerry1000 4 ай бұрын
The irony. The world of Linux was saved by a Microsoft engineer. The type of person that Linux fanboys make hating their entire personality.
@JaegermeisterCoomerstein
@JaegermeisterCoomerstein 4 ай бұрын
"fanboys" and "autusts" have the same meaning now all of a sudden?
@NapanTR
@NapanTR 4 ай бұрын
The Microsoft engineer is also a dev for a large open source project Postgresql so he is not all bad.
@BASSNETIC-MUSIC
@BASSNETIC-MUSIC 4 ай бұрын
Nice
@gregory6099
@gregory6099 4 ай бұрын
insane
@VaibhavShewale
@VaibhavShewale 4 ай бұрын
dude was planning for so long and was 3d chess but played one rong moved
@chrisw7188
@chrisw7188 4 ай бұрын
dayum, this is pretty recent too
@seedney
@seedney 4 ай бұрын
looking forward for someone to find a backdoor in CPUs, or NICs... (there's for sure some hardware backdoors out there)...
@typetalk3726
@typetalk3726 4 ай бұрын
They already do exist.
@ersendal2466
@ersendal2466 3 ай бұрын
unticking these safeguard functions already should set an alarm at the base code.. this is the vulnerability , code guys should give it a go 10 years ago..
@gumboe2007
@gumboe2007 4 ай бұрын
I doubt I'm not the only one to have noticed Dennis Ens is so close to DNS. Another sock puppet account?
@Inglan
@Inglan 4 ай бұрын
xz is amazing it compressed a 6gb file to 300mb
@dattatreyadinda
@dattatreyadinda 4 ай бұрын
Someone should make a film about it...
@ik4os811
@ik4os811 4 ай бұрын
Balls
@onewizzard
@onewizzard 4 ай бұрын
Jian Tan and Kumar ... these names are so obvious and Asian...makes it even more obvious that the hackers are probably not asian
@ShivShankar000
@ShivShankar000 2 ай бұрын
Kumar is most usual name in india. Someone just picked it up for simplicity.
@Hex-Mas
@Hex-Mas 4 ай бұрын
Wow the bad cop good cop is twitter all day with sok muppets.
@user-qr4jf4tv2x
@user-qr4jf4tv2x 4 ай бұрын
before letting anyone contribute to a project they should have a face
@unixux
@unixux 4 ай бұрын
Considering the date they acted - Feb 24 - the rest should be relatively clear
@theanomaly2587
@theanomaly2587 2 ай бұрын
What is the significance of that date?
@unixux
@unixux 2 ай бұрын
@@theanomaly2587 Putin started war in Ukraine. Under Putinist regime it’s celebrated as some sort of “transformation”. And it’s a day after Russian “military day”.
@freem4nn129
@freem4nn129 4 ай бұрын
wauw
@Loreignss
@Loreignss 4 ай бұрын
Prime example of why you just tell everyone to fuck off, I think
@G0ldfingers
@G0ldfingers 4 ай бұрын
This is caused by shameless big tech taking advantage of a dedicated maintainer and vulnerabilities of that, these companies making huge profit while this guy who was not even being paid.
@seiv-
@seiv- 4 ай бұрын
So basically Andreas looked at the right place on the right time, and thus, he suspected something was going wrong, which lead to discovering the backdoor. Sorry but as a computer engineer I call this PURE LUCK. Following that story and considering the amount of dependencies required for other software to function properly, I am now convinced that for sure there is something else which also backdoored and has been in stable prod releases for a looooong time now already. Good luck in finding that, people.
@seiv-
@seiv- 4 ай бұрын
Let me also mention that poor Lasse just needed some time off, and after that I am pretty sure that he ended up with more stress that before. Organizations (at least big ones) need to f*cking support those hobbists or else expect to have a lot more those in the future.
@terbospeed
@terbospeed 4 ай бұрын
Fdroid says they had a similar attempt.
@vicsar
@vicsar 4 ай бұрын
As sad as this is there's so much to learn from it.
@nfinzer22
@nfinzer22 4 ай бұрын
Man must suck to play such a long game expecting such an incredible pay off, only to be thwarted at the 11th hour. And you would have gotten away with it too if not for a pesky Microsoft employee.
@THE16THPHANTOM
@THE16THPHANTOM 4 ай бұрын
this all nice and good but how other projects have snakes in the glass like this one. i would say this is a wake up call to all open source projects but remember Log4j.
@EsusGamer
@EsusGamer 4 ай бұрын
Shit, i'm on arch I updated it to a safe version when i heard about the exploit.
@mrdr9534
@mrdr9534 4 ай бұрын
Hmm.... I.m.o the wording "The worst backdoor in the history of open source...". Rather should have been "The worst backdoor EVER DISCOVERED in the history of open source..." Because there is (imo) no way of knowing if a ""hack"" like this has been perpetrated earlier, but that it went unnoticed. In which case we most likely wont discover it unless it's exploited in such a "broad" or "high profile" way that it warrants the tremendous work it would require to find it "after the fact"... To me that is what is most scary with this incident, i.e. not this "particular hack" but rather what a "persistent malicious actor" can accomplish, and how slim the chances are to discover it.....
@Czeckie
@Czeckie 4 ай бұрын
probably a stupid question: what does maintaining software after 15 years entails? Are there still bugs being found? Are there new features introduced? Is it possible for software like this to ever be "done", as in no new code is needed (except for an occasional bugfix). I just want to understand the logistics of why would anyone need to update their compression library if it worked for ten years. Apologies for the naivity
@tdark987
@tdark987 4 ай бұрын
I think you must the first brit I’ve heard who pronounces Z as "zee". XD
@amethystdene
@amethystdene 4 ай бұрын
fr
@techjonny
@techjonny 4 ай бұрын
my xz disto is 5.4 , hopefully i didn't upgrade
Where People Go When They Want to Hack You
34:40
CyberNews
Рет қаралды 1,5 МЛН
What Everyone Missed About The Linux Hack
20:24
Theo - t3․gg
Рет қаралды 285 М.
Joker can't swim!#joker #shorts
00:46
Untitled Joker
Рет қаралды 35 МЛН
Schoolboy - Часть 2
00:12
⚡️КАН АНДРЕЙ⚡️
Рет қаралды 16 МЛН
Pool Bed Prank By My Grandpa 😂 #funny
00:47
SKITS
Рет қаралды 18 МЛН
World’s Largest Jello Pool
01:00
Mark Rober
Рет қаралды 126 МЛН
revealing the features of the XZ backdoor
9:29
Low Level Learning
Рет қаралды 279 М.
Linus Boycotts Anker After Security Disaster
10:46
Seytonic
Рет қаралды 630 М.
Decoding The XZ Exploit: Learn How To Master It Yourself!
11:48
Hacker Breaks Down 26 Hacking Scenes From Movies & TV | WIRED
21:14
Hacking, Trolling, Arresting World’s #1 Cyber Criminals
9:14
Chinese Hacking Tools Exposed in Giga Leak (I-S00N)
8:42
Seytonic
Рет қаралды 269 М.
Severe Google Home Vulnerabilities
11:10
Seytonic
Рет қаралды 123 М.
The ChatGPT Scam
9:30
Seytonic
Рет қаралды 295 М.
All Apple Products are Vulnerable to New Password Stealing Hack
10:42
Stuxnet Saboteur Revealed...
8:26
Seytonic
Рет қаралды 105 М.
МБАППЕ слил УЧАСТНИЦУ🥶 #2дротс #мбаппе #2drotsdays #мбэйп
0:17
黑天使遇到什么了?#short #angel #clown
0:34
Super Beauty team
Рет қаралды 36 МЛН
SCHOOLBOY. Последняя часть🤓
0:15
⚡️КАН АНДРЕЙ⚡️
Рет қаралды 10 МЛН
ISSEI & yellow girl 💛
0:33
ISSEI / いっせい
Рет қаралды 7 МЛН
Bony Just Wants To Take A Shower #animation
0:10
GREEN MAX
Рет қаралды 6 МЛН