هل ترغب في تلقي إشعارات بشأن آخر التحديثات للعناوين التالية؟

Linux Operating Systems Saved From Major Security Breach

بواسطة Samuel O . Adeniyi 2 أبريل 2024 0

In a fortunate turn of events, the Linux community narrowly dodged a potential security catastrophe when a vigilant software engineer stumbled upon a backdoor that was on the brink of infiltrating major Linux operating systems.

Last Friday, Andres Freund, a Microsoft software engineer, detected the backdoor nestled within XZ Utils, a popular open-source suite of data-compression tools extensively utilized across Linux and Unix-like operating systems.

Freund's serendipitous discovery occurred while conducting benchmarks on a Linux-based Debian installation.

During these tests, he observed unusually high CPU usage associated with SSH processes, the security protocol used for remote server logins.

This anomaly prompted him to uncover a component within XZ Utils capable of surreptitiously injecting unauthorized code into a Linux system, thereby enabling covert surveillance and execution of additional malicious code, as confirmed by security experts.

In response, leading Linux OS providers, Red Hat and Debian, swiftly issued security advisories cautioning users about the impending threat.

Fortunately, the stable releases of Red Hat Linux and Debian remained untainted by the malevolent XZ Utils components.

Instead, the backdoor was confined to the Red Hat Fedora 40 beta and Fedora Rawhide, as well as experimental Debian distributions.

Users affected by this revelation are strongly advised to promptly revert to a secure XZ Utils version.

"Specifically, this code is present in versions 5.6.0 and 5.6.1 of the (XZ) libraries," stated Red Hat.

Meanwhile, cybersecurity authorities in the United States are urging affected users to downgrade XZ Utils to an uncompromised version—such as XZ Utils 5.4.6 Stable—and remain vigilant for any signs of malicious activity.

This incident once again underscores the critical importance of safeguarding open-source software, often maintained by volunteers.

The source of the backdoor has been traced back to a shadowy user known as Jia Tan or JiaT75, who clandestinely introduced malicious alterations to XZ Utils.

Intriguingly, Jia Tan meticulously cultivated credibility for three years, positioning itself as a trusted contributor to XZ Utils before introducing the nefarious code.

Cryptography expert Filippo Valsorda remarked, "This might be the best-executed supply chain attack we've seen described in the open, and it's a nightmare scenario: malicious, competent, authorized upstream in a widely used library. Looks like this got caught by chance. Wonder how long it would have taken otherwise."

المزيد من المقالات

تحميل المزيد...

يسلط الضوء

قصة مميزة

التحريري

أعمدة

Menu