Тёмный

The Worst Hack Ever Almost Just Happened 

ThioJoe
Подписаться 3,1 млн
Просмотров 198 тыс.
50% 1

Опубликовано:

 

7 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 655   
@CentreMetre
@CentreMetre 4 месяца назад
Imagine how pissed off that guy who put the backdoor in is, years of work gone, all cos some guy wanted a fraction of a percentage more performance
@ThioJoe
@ThioJoe 4 месяца назад
He was definitely punching the air
@Locomaid
@Locomaid 4 месяца назад
It won’t be the only one he’s working on…
@volvo09
@volvo09 4 месяца назад
It's scary to wonder how many hidden backdoors are out there, but remain unused.
@patfre
@patfre 4 месяца назад
Actually it wasn’t a faction of a percent it was drastically slower than it should be. If I recall it was like .5s slower than it should be which is a lot in the computer world
@goiterlanternbase
@goiterlanternbase 4 месяца назад
Imagine having foreseen this and loosing one of 300 similar backdoors😉
@gosnooky
@gosnooky 4 месяца назад
Moral of the story is never come between a database engineer and performance.
@Stratelier
@Stratelier 4 месяца назад
It is amusing that, for benchmarking purposes, the engineer who found it was sending SSH requests that shouldn't even pass a sanity check ("wrong username, etc") which explains why he got suspicious of some excess cpu cycles so quickly.
@Lollllllz
@Lollllllz 3 месяца назад
If he could be working on windows' explorer/taskmanager instead 11's wouldn't be slow as it is.
@ivok9846
@ivok9846 3 месяца назад
@@Lollllllz usually one can keep taskman on all the time. not on win11
@stroodlepup
@stroodlepup 3 месяца назад
@@Stratelier lmao
@D.von.N
@D.von.N 4 месяца назад
I think Seytonic covered this a month ago. But it doesn't hurt to remind ourselves: 1. Social engineering is a thing, 2. Pay developers what they are worth.
@NigelTolley
@NigelTolley 3 месяца назад
I don't think anyone ever gave the guy any money at all. Then he gave up, and the bad actor(s) took over.
@Fircasice
@Fircasice 3 месяца назад
How are you going to pay software engineers working on open source software for free?
@D.von.N
@D.von.N 3 месяца назад
@@Fircasice Many so called free software are open to donations. And people donate. Some of the money could be paid to the developers.
@DavidM2002
@DavidM2002 4 месяца назад
To quote that old adage, "You have to be good all of the time. They only have to be lucky once."
@dekeonus
@dekeonus 4 месяца назад
I'm going to have to say: it's not an adage, it was a (very real) threat to Margaret Thatcher. It's still applicable in this case, just a better phrasing might have been: I'm reminded of the IRA's threat to Thatcher: "Today we were unlucky, but remember we only have to be lucky once - you will have to be lucky always."
@NinjaRunningWild
@NinjaRunningWild 4 месяца назад
You don't have to be good all the time*
@Jonesy1701
@Jonesy1701 4 месяца назад
@@NinjaRunningWild No I think he was correct. We (the good guys) gotta be good all the time, they (the attackers) only gotta be lucky once.
@JiggyJones0
@JiggyJones0 3 месяца назад
​@@NinjaRunningWildpoint: You
@blikthepro972
@blikthepro972 4 месяца назад
remember: the best backdoor is already running, is everywhere, and no one knows about it
@TomNook.
@TomNook. 4 месяца назад
Except the NSA / MSS / FSB / Unit 8200
@scrapmine
@scrapmine 4 месяца назад
Its called braking in irl. (This is a joke youtube, pls no ban)
@dokchampa9324
@dokchampa9324 4 месяца назад
Ah, fearmongering, my favorite
@LostShadowGD
@LostShadowGD 4 месяца назад
The virus Microsoft puts in win 11
@GHaKKt
@GHaKKt 4 месяца назад
Humans..
@ottergauze
@ottergauze 4 месяца назад
The fact this was just discovered by chance really brings into question how many other packages have similar backdoors. This is the kind of stuff that should spur a major investigation.
@321Jarn
@321Jarn 4 месяца назад
​@An_EqualNot the FBI or CIA obviously, one of the founders of telegram said the FBI was trying to trick him into using open source libraries for telegram.
@ottergauze
@ottergauze 4 месяца назад
@An_Equal Beats me, but it's probably not just gonna be one singular entity.
@I.____.....__...__
@I.____.....__...__ 4 месяца назад
Like Andreas said himself, this was just incredibly lucky, just a massive coincidence that he happened by chance to be in the perfect position to find it (and _just barely_ in time). A confluence of events like this rarely happens, so it's possible that there is indeed a lot of stuff going undetected. 😕
@mega_gamer93
@mega_gamer93 4 месяца назад
There is a "major investigation". This backdoor has sparked discussion on how to prevent something similar from happening again, made some free software contributors try to audit other software and once again demonstrated the absurdity of a "software supply chain" where the companies don't pay a dime to their "suppliers" yet expect them to do the most rigorous work to avoid hurting their (the corporations) bottom line
@uponeric36
@uponeric36 4 месяца назад
@@internet8080 Ok, post proof then.
@jasonlittle6542
@jasonlittle6542 3 месяца назад
This is the biggest weakness with OSS, but also the greatest strength of it. Anyone can worm their way into a seemingly innocuous part of the Linux ecosystem and taint it. But also anyone and everyone can topple years of nefarious actions through simple curiosity.
@squirlmy
@squirlmy 3 месяца назад
the fact this got caught, while Windows CVEs get put out and many admins don't update, leaving vulnerabilities in place for years! Notpetya took advantage of an years old vulnerability in Windows, and caused over $11 billion globally
@TheGreatAtario
@TheGreatAtario 3 месяца назад
By the same token, it's not hard for a nation-state entity to get an agent hired at a private software company
@marcforrester7738
@marcforrester7738 3 месяца назад
Yeah nothing's going to be 100% secure at all times, the payout from successful attacks is just too big. What OSS has is a living immune system, the ability to heal.
@Ascendor81
@Ascendor81 4 месяца назад
I must now change my password from "1234" to "12345" to protect myself.
@samuelhulme8347
@samuelhulme8347 4 месяца назад
Technically no matter how strong your password is this back door completely bypasses all passwords because it injects the hacker’s ssh keys onto the infected device.
@Jonesy1701
@Jonesy1701 4 месяца назад
@@samuelhulme8347 I remember my first joke too...
@NotSoMuchFrankly
@NotSoMuchFrankly 4 месяца назад
How did you know what my password was?🤔🧐
@SereneStrategist-kk7mk
@SereneStrategist-kk7mk 4 месяца назад
I don't know how you got my passwords but you don't scare me I already changed it into something more secure. With six digits it almost impossible to guess mynew one.
@samuelhulme8347
@samuelhulme8347 4 месяца назад
@@SereneStrategist-kk7mk is it “123456”?
@MrDowntemp0
@MrDowntemp0 4 месяца назад
The whole linux sphere has been talking about this a lot, but yeah, I think you're the first tech channel with a more general focus I've seen bring it up.
@UmVtCg
@UmVtCg 4 месяца назад
Not just the linux bubble, the whole Cyber Community.
@MrDowntemp0
@MrDowntemp0 4 месяца назад
@@UmVtCg I bet you're probably right, I just don't tend to haunt that corner of the net.
@marcellkovacs5452
@marcellkovacs5452 4 месяца назад
@@UmVtCg I wouldn't say I'm in the Linux sphere and I'm definitely not in the cyber community and I still knew about it. It was pretty much impossible not to hear about it if you're in the "IT scene" in any capacity.
@squirlmy
@squirlmy 3 месяца назад
@@marcellkovacs5452 Its irritating the title is "Almost Just Happened"! no, over a month an a half ago. Clickbait.
@mdmackint
@mdmackint 4 месяца назад
Two Thio videos in one day is a win in my books
@8yt3
@8yt3 4 месяца назад
правда радует
@kuzeyrl
@kuzeyrl 4 месяца назад
yess
@MetsLand
@MetsLand 4 месяца назад
Agreed
@balsalmalberto8086
@balsalmalberto8086 4 месяца назад
That's what SHE said!
@ToastExists
@ToastExists 4 месяца назад
real
@mr.purger9185
@mr.purger9185 4 месяца назад
Bro is flexing proper subtitles 😎 my guy
@balsalmalberto8086
@balsalmalberto8086 4 месяца назад
Time stamps, subtitles. Bro is a role model
@staffeyxneyx8420
@staffeyxneyx8420 4 месяца назад
Invaluable
@theRPGmaster
@theRPGmaster 4 месяца назад
As a software developer, I have no doubts that this kind of vulnerability (probably multiple) is already deployed everywhere, undetected. Never underestimate the power of social engineering, and these attacks being very easy to miss. Also I remember when ThioJoe had very few subscribers, I'm delighted to see the channel grow like this. I wonder if he remembers me 🤔
@NotSoMuchFrankly
@NotSoMuchFrankly 4 месяца назад
Probably like Pegasus on every phone.
@Cutest-Bunny998
@Cutest-Bunny998 3 месяца назад
Hardware backdoors are amazing for government use but amazingly we don't hear much publicly about that obvious attack vector...
@WindowsAurora
@WindowsAurora 4 месяца назад
The xz backdoor story is crazy.
@andrewwatson5324
@andrewwatson5324 3 месяца назад
Not so crazy when you consider that at some point some one probably got themselves hired in order to put in the Juniper back door. This was found about 10 years ago.
@ronin36963
@ronin36963 4 месяца назад
Drive-By Mining. You have to give these guys credit for being innovative.
@TomNook.
@TomNook. 4 месяца назад
Jia Tan is a Chinese name, Jigar Kumar is an Indian name. People who want to stay anonymous won't use their names, but also doesn't want to introduce a rival nation to investigate (so he didn't use a german name for example), so quite likely a hacker of russian origin. Isn't geopolitics wonderful.
@Reddotzebra
@Reddotzebra 4 месяца назад
So the backdoor would likely quietly delete itself if it detected a Russian keyboard. Making it legal for your citizens to attack any system as long as it's not one your nation owns is a stroke of genius, ngl. I wonder how much money they've saved on buying day zero exploits from the usual sources?
@NinjaRunningWild
@NinjaRunningWild 4 месяца назад
Non-sequitur. Nothing can be deduced from the name.
@mega_gamer93
@mega_gamer93 4 месяца назад
'Cheng" is a cantonese name while "Jia" isn't. This indicates however made the backdoor just tried to think of a name that sounds Chinese enough. Such sloppiness is typical of the US But trying to deduce the perpetrator from the name is stupid anyway, we could go in circles all day talking about potential 5d chess by the perpetrator
@MiseRaen
@MiseRaen 4 месяца назад
​@@mega_gamer93The OP just have the politics brainrot. The culprits might be multinational anyways.
@shanent5793
@shanent5793 4 месяца назад
"Gee-yah" isn't Chinese, it only looks that way. In Chinese it's only one syllable.
@KaldekBoch
@KaldekBoch 4 месяца назад
As someone on the defensive line working at scale (170,000 users), you do what you can with the control that you've *got* to avoid these issues, but you are mostly at the mercy of others. Where you *really* need to focus your efforts as a defender is being able to detect *when* you've been breached. Our goals are pretty clear - detect within 10 minutes, contain within 60 minutes. That's how fast you need to be, and some would argue that's not fast enough.
@locinolacolino1302
@locinolacolino1302 3 месяца назад
My Dad's mate was managing server infrastructure at a hosting company around 2010, and decided to deploy a crypto miner as a cheeky experiment for his team. It was a bit after a fortnight when the team found out, and they chewed him out for misusing company resources, but he immediately returned the blame to them. 'You're saying, if there was actually a piece of malicious software running on our systems, it'd take you two weeks before anyone realizes something's wrong?'
@_EmptyBox_
@_EmptyBox_ 4 месяца назад
Nothing had made it to the news where I live regarding this. Some tech channels on YT I follow covered the bare bones when this was first discovered, yet the background you've provided has created such a broader and more chilling account of what was really happening.
@sunla
@sunla 4 месяца назад
We've gotten so spoiled with our technology, we need more code and more programs and more features to cover every base. Thing is, the more we have, the more hands and minds work on the code that run on our machines. That definitely comes with its risks. The truly scary thing to think about is that... logic dictates that the worst is yet to come.
@EmilyS-gk3st
@EmilyS-gk3st 4 месяца назад
And thing is, we can live without most of it, too. Our ancestors even 200 years ago did.
@Graham6410
@Graham6410 4 месяца назад
Wouldn't be surprised if this has happened to other bits of open source software at some point.
@I.____.....__...__
@I.____.....__...__ 4 месяца назад
Like the xkcd comic Joe showed said, there are a LOT of bits of archaic code that underlie the world's software. We've seen cases where half the Internet broke because software relies on a single function that someone wrote for themselves 25 years and everybody copied. Software is more fragile than people would like to think.
@MichaelGrundler
@MichaelGrundler 4 месяца назад
At first I thought this video is quite a bit late. I've already seen multiple videos about this backdoor right around the time it was discovered. However I'm glad I watched till the end because this video provided some additional information and context I didn't know of yet.
@anstropleuton
@anstropleuton 4 месяца назад
I did not expect it to be a topic of XZ... thought this video was some windows thing Also yeah way late
@yesterdaysrose5446
@yesterdaysrose5446 4 месяца назад
Remember: As an open source maintainer, you should keep an eye on the stuff coming in and just not accept incoming stuff if you don't know WTF it even DOES. (That's the technical term.) But I also realise that if you have relinquished the nominal control to someone else, you're not culpable.
@Derpingtonshere
@Derpingtonshere 4 месяца назад
I fully agree with this, but the problem was these so called contributors were intentionally bringing up so called "problems" causing the developer to burn out. Nobody remembers that these people do all this without guaranteed pay, they volunteer their time to better the open source atmosphere. It's really sad that people have to take advantage of good hearted people like this. This is why I always chip a few dollars their way whenever I can. We should try and keep these people happiness high. The actual owner was on Hiatus and gave the reigns to a person he thought he could trust, well that person was taking advantage of his burnout.
@dputra
@dputra 4 месяца назад
My first contribution was the Harvard's cs50 class CLI tool, translating it to my language Indonesian so my high school students can use it more easily. The maintainer raised this exact issue, "how do we know he pushed something legit, not troll translations?" That's how I realized that while open source contribution is a cool way to collaborate, some people might have malicious intentions and maintainers should try their best to prevent it.
@NotAghostSpeedruns
@NotAghostSpeedruns 3 месяца назад
@@dputra They could probably chuck it into deepl translate and most of it would make sense. Having a native speaker translating seems like an improvement over any automated translations though.
@dputra
@dputra 3 месяца назад
@@NotAghostSpeedruns deepl is not even there yet at the time, only google translate which sucks at translating indonesian to english.
@HKlink
@HKlink 3 месяца назад
I'd heard of this, but not the full story. Essentially just heard "some guy was drag racing his computer for fun and noticed a tiny inefficiency which was a brand new back door, catastrophe prevented" and not all the cool details you gave! Thanks for this video.
@delta_cosmic
@delta_cosmic 4 месяца назад
2:20 norton disliked this video
@volvo09
@volvo09 4 месяца назад
Haha, I couldn't believe they tried that. What a scummy company.
@milentoshev8409
@milentoshev8409 4 месяца назад
@@volvo09 What are you referring to? What did they try?
@Sarah-3
@Sarah-3 4 месяца назад
@@milentoshev8409 Their antivirus software became the virus. Granted it was opt in but there were multiple popups urging you to opt in telling you how great crypto is. They failed to mention about the wear and tear of hardware and the performance impact on other tasks. To top it all of they would not only skip paying the electricity bill they also took a 15% cut from your earnings
@andreobarros
@andreobarros 4 месяца назад
@@milentoshev8409 I dont remember all the details, but norton or one of their products had or has a crypto miner within them. They stealthily made it opt-in by default, and when found out tried some justification.
@AndrewYac
@AndrewYac 4 месяца назад
@@milentoshev8409 Norton tried to install crypto miners in their software without making it clear in the install process lol
@Nadia1989
@Nadia1989 4 месяца назад
The mantainer needs acknowledgement too. Having a life helped to deter the attack.
@doge7831
@doge7831 4 месяца назад
This backdoor only affected amd64 systems (so ARM computers wouldn’t have been affected) and it would likely take some time before it got into Debian and Ubuntu LTS (used by a ton of servers), as they only receive non-security updates every ~2 years, so if it was discovered 1 month later, we would probably be fine.
@user-28qhfk65
@user-28qhfk65 4 месяца назад
1. If I remember correctly, there's a code that check specifically for amd64 (and x86?) architecture for it to run. (sus imo) 2. We're very lucky that the backdoor was found before it was released into stable Ubuntu LTS 24.04 release on April 2024. That might be the attacker's main target. 3. The fact that it was found by coincidence by microbenchmarking, ~500ms delay, is very concerning. 4. The attacker will learn from this mistake and might pull something like this again / another party is inspired by this move will do it in the future.
@nicholasvinen
@nicholasvinen 4 месяца назад
For some value of "fine". Yes it wouldn't have been a disaster but some servers would have been compromised for some time.
@robonator2945
@robonator2945 4 месяца назад
I wouldn't really say this "just" happened, it was a decent bit ago, but yeah, it could have been bad. One thing that's kind of annoying though is, well actually sort of two things, but both are alarmism 1 : "HOW MANY MORE COULD EXIST THAT WE DON'T KNOW ABOUT?!?!?!" No, this was discovered like a month after the impacted version first released precisely *_because_* everyone had eyes on it. This is the point of open source, *_everyone_* is watching, so millions and millions of tax dollars mean nothing. One random dude doing some basic benchmarking spotted that what *_should_* have been a basically instant no-op was taking over half a second and a decent chunk of compute, then identified this backdoor years in the making. If you are wearing a bulletproof vest, then get shot, and it gets stopped, you don't then say "woah, imagine how many other times I've been shot and I don't even realize it! I mean sure this vest I put on specifically to stop it stopped it, but that was just pure chance!" 2 : "See?! Open source isn't more secure!", except, 2.1 : see above, 2.2 : this exploit specifically abused how XZ was being distributed to have what is basically a closed source component be delivered with the final product. We do not have the source code for the exploit so, definitionally, the exploit was not open source. Since it was part of the project, that means part of the project was not open source. This attack had to reinvent the wheel several times over to hide itself ( and, again, still got caught instantly ) precisely *_because_* it was in an open source repo. 2.3 : your jordans are fake; this argument relies on the tacit assertion that this is an attack that hasn't been carried out on proprietary software several dozen times over. Not finding a vulnerability or not having it disclosed isn't real security, it's just feigned security. The reality is this is a prime example of exactly why open source is so secure. Allllll of this time and money, full fledged psychological warfare, completely innovative attack vectors, etc. were all rendered completely and utterly meaningless because, against the millions and millions of nerds running automated checks and test scripts, they *_are_* utterly meaningless.
@uponeric36
@uponeric36 4 месяца назад
That's exactly how I feel too. Tons of doomer talk over this attack even though literally nobody was impacted lmao and the attackers wasted years of effort to be shutdown over night. Malicious code can't just magically silently interact with software and hardware. It always has some impact on the system via the fact it has to run code, and that can be detected. Files not in the source code can be found with programs as simple as winmerge. This was always a doomed attack vector hinging on luck that no one would notice before they hit their target.
@robonator2945
@robonator2945 4 месяца назад
​@@uponeric36 I wouldn't quite go that far, this is a very real attack vector that does need to be addressed. The fact that the wider open source community was *_ever_* okay with non-source-controlled files being included in the release builds is a massive red flag, as is the fact that build pipelines aren't themselves included in the repository. This wasn't a purely 'luck' attack, it did exploit some legitimate vulnerabilities with the culture around open source, particularly around people's willingness to accept "ohh it's just a hobby project their not getting paid for" as an argument that works in tandem with " *_the entire linux ecosystem relies on this package_* ". The reality is the build and release pipeline for open source *_has_* been overlooked as meaningless tertiary shit, when that's far from reality. There are some legitimate security holes in that area of how open source is typically managed, but that doesn't mean it's doom and gloom. Those are vulnerabilities that we should address, but my point is that a lot of people treat this like it's some cautionary tale when, by basically any account, thjis was handled borderline flawlessly. Sure, there was some evidence going back years, but if we're honest, go back to January of this year and all of that evidence is circumstantial and non-actionable. It was a few dodgy accounts that might be sock puppets, a few odd commits, etc. Realistically speaking this was caught like a month after it was even possible to catch it. There are definitely some lessons that need to be learned here, but it's not the sign of the end times so many people are acting like it is.
@uponeric36
@uponeric36 4 месяца назад
@@robonator2945 You're right, I'm just layman lol. It is wild to me in retrospect that having files like that in the final build is "part of the culture" I still feel like this was a perfect storm moment - the attack formed partially by negligence, but also against the odds of all the other security measures in place. Ultimately, the odds worked against it. There's what I was considering luck, but "pure" *is* a strong word.
@wisteela
@wisteela 4 месяца назад
When this happened it got me thinking maybe it's time for a big code audit?
@dualbeardedtech
@dualbeardedtech 4 месяца назад
I had heard about it but, like you said, it was only from tech news outlets. Thank you for making a bid about this!
@Claren.c
@Claren.c 4 месяца назад
Scary... I needed to check this
@ca_kay
@ca_kay 3 месяца назад
This guy deserves a medal.
@RobTheMusician1
@RobTheMusician1 4 месяца назад
Those antivirus softwares are useless. We need more performance tweakers.
@5argetech56
@5argetech56 4 месяца назад
Zoinks!! Wow Scooby that was a close one.. Whew!
@cheesepizza98
@cheesepizza98 4 месяца назад
>>>>>>>>Is this>>>>>>>>>>>>>
@Monius13
@Monius13 3 месяца назад
Hey, I just want to take a second to say thank you and congrats. I found you ages ago through all the pranks. Was funny at the time, but I can see why you moved away from it. Over time, you've given us some really amazing videos that are very informative and make it easy to digest for those who are less educated on tech. Thank you for the years of entertainment and information and congrats on how far you've come. Much love, bro.
@brownjames112
@brownjames112 4 месяца назад
Heard about this the other day on the 2.5 Admins Podcast and the Late Night Linux Podcast, good to hear from some other people. It's a pretty big deal.
@diamondblack3776
@diamondblack3776 4 месяца назад
You can do your own micro benchmarking and analysis with Process Monitor from sysinternals and run it as administrator. Picks up background accessing.
@AraiDigital
@AraiDigital 3 месяца назад
“And I would have gotten away with it if it weren’t for that benchmarking kid!!”
@REMY.C.
@REMY.C. 3 месяца назад
I'm not a programmer and I immediately spotted the "." because I don't like when it's not tidy 😂
@benyomovod6904
@benyomovod6904 3 месяца назад
I bet the NSA planted the ultimate backdoor into silicon long ago. It is absolute logical
@ChrisHeatonbigears5000
@ChrisHeatonbigears5000 3 месяца назад
I love your coverage on topics like this. I find it so interesting and you do a great job of explaining the process. Great video.
@Twisted_Code
@Twisted_Code 3 месяца назад
stuff like this is why I'm so serious about secure coding. Put as many self-checks in your software as possible. For example, something that might've protected against this attack: don't load libraries that don't match the checksum you expect. if that library that was used by SSH had been checked for integrity (which likely could have been done with libraries SSH was already using, since it's already doing some cryptography) this attack would have failed
@MonteVanNortwick
@MonteVanNortwick 4 месяца назад
Yup. How could we know if backdoors already have been installed? Until...they are discovered. It could be a million or it could be zero.
@kyouhyung
@kyouhyung 3 месяца назад
The method and approach they took were very refined and systematical. I wouldn't be surprised if this was only one of the many similar attacks.
@aylivex
@aylivex 4 месяца назад
I knew about the backdoor since the time it was discovered in March 2024. The backdoor was discussed, it seemed, everywhere, I also watched a few videos which explained what it was and the consequences if it weren't discovered in time.
@TravisPluss
@TravisPluss 3 месяца назад
You are a saint for documenting what will be the history of tech.
@eldibs
@eldibs 3 месяца назад
This would make me paranoid about security if I wasn't already paranoid from the time I (temporarily, to test something) opened up SSH access over the internet to a Linux machine on my network and saw it immediately get hit with constant brute-force login attempts.
@BombadilBeardie
@BombadilBeardie 3 месяца назад
Explained very well. Heard from another youtuber but he made it all the way more complex
@erikhicks07
@erikhicks07 3 месяца назад
Imagine the backdoors and obfuscated malware code we _don't_ know about. Too much code to review in a time where people are barely paid to do the minimum requirements. A ticking timebomb.
@NinjaRunningWild
@NinjaRunningWild 4 месяца назад
Low Level Learning covered this right after discovery. His video is also worth watching.
@nou712
@nou712 3 месяца назад
He also said it's the end of open source and linux.
@Blues.Fusion
@Blues.Fusion 3 месяца назад
Someone needs to write a screenplay for this and make a movie. So much drama.
@kubakielbasa5987
@kubakielbasa5987 3 месяца назад
If it doesn't happen until I'm a multibillionaire then I'll make sure to organise it and make the movie free-to-watch and free-to-pirate.
@Norman_Fleming
@Norman_Fleming 4 месяца назад
Was aware of this but good it is still getting coverage. Really feels like this house of cards is not gonna stay up much longer.
@JB52520
@JB52520 3 месяца назад
It's kind of reassuring that software improvements make backdoors in other projects obsolete. If the good guys keep fighting, they can plug holes they don't even know about.
@fluffybeean
@fluffybeean 4 месяца назад
The 2 scariest things for me are the realisation of how connected everything has become with a backdoor happening in a software in the corner of the digital web somewhere capable to potentially affecting us all dearly, and how unfortunately fragile yet essential open source can be. It is really interesting yet terrifying to think about. 🤔 Thank you Thio for this video!
@wangel81
@wangel81 3 месяца назад
As an IT Professional for over 30+ years, the world is a SCARY place. I just wanna go live in the mountains. Tired of playing whack-a-mole all the time. No matter what we do, there's always someone or something else out there that is better.
@jamescomstock7299
@jamescomstock7299 Месяц назад
Just casually acts like every server on the internet uses Java. That said, this kind of supply chain attack showcases one of the biggest challenges of open source software, in my opinion.
@o0shad0oo
@o0shad0oo 3 месяца назад
Microbenchmarking, huh? What do you think the odds are that a different state actor has been monitoring the codebase and looking for inserted backdoors. They might even have been behind the security enhancement to the other library that would've disabled the backdoor and only revealed it publicly when the backdoored library's release looked like it might be getting pushed forward.
@tstager1978
@tstager1978 3 месяца назад
I did hear about a problem with vulnerability with the xz software but it wasn't widely covered.
@mordechaisanders7033
@mordechaisanders7033 4 месяца назад
I just came up with a theory. The backdoor was actually discovered by some counter-intelligence agency obtaining information about this backdoor but not wanting to burn their asset, they came up with a cover-up story about some Microsoft engineer noticing a 100 millisecond delay.
@FlyRetroGamer
@FlyRetroGamer 3 месяца назад
Please note that Ubuntu is Debain under the hood.
@macbitz
@macbitz 2 месяца назад
I think the old adage is true... "Wherever there is human activity there are bad actors exploiting that activity".
@frankintx699
@frankintx699 4 месяца назад
Thanks, ThioJoe
@UmVtCg
@UmVtCg 4 месяца назад
This would have worked on servers connected to the internet by SSH. Nobody in their right mind should EVER expose port 22 directly to the internet.
@dekeonus
@dekeonus 4 месяца назад
this would have only affected systemd systems running openssh (with custom patches for openssh). What remote access tool should people be using to control their remote systems?
@icantcomeupwithnames469
@icantcomeupwithnames469 4 месяца назад
​@@dekeonustelnet
@UmVtCg
@UmVtCg 4 месяца назад
@@dekeonus VPN, and yeah... One can run anything through a vpn tunnel even an SSH connection. As I said no firewall or edge device should EVER have port 22 exposed directly to the internet.
@dekeonus
@dekeonus 4 месяца назад
@@UmVtCg I think you've overstated the risk. You've just switched one attack vector for another: With SSH one should be using ip[v4|v6] whitelisting, restricting to certain users (or group) and only permitting public-key auth (and possibly gssapi) your attack surface is largely similar to a VPN.
@akimezra7178
@akimezra7178 4 месяца назад
I remember it when it was just discovered, but i think your video lacks the explanation of just how BRILIANT this backdoor is, and the code behind it.
@NonstickMilk
@NonstickMilk 3 месяца назад
Not going to lie, but I was lost about a minute into the video because I know squat about computers. I just dig your videos because they always show up in my feed. Who knows, maybe I am slowly learning things. What would be the point of doing something that malicious? To put that much time and effort into something that destructive, there must have been something to gain, was it money? A form of terrorism? It’s sad that people with that kind of talent can’t do something good with it
@sukohuro
@sukohuro 4 месяца назад
Everybody about Open Source: „It is so secure because everybody can REVIEW THE CODE to make sure that there are no backdoors and stuff.“ University of Minnesota in 2021: „Hey, let‘s commit some code that contains vulnerabilities to the Linux kernel! For science!“ The maintainers didn‘t notice and the students had to tell them what they had done. Has nobody REVIEWED THE CODE? XZ attacker: „Welp, if it wouldn‘t have performed so bad in a benchmark, they wouldn‘t have figured it out. Because nobody found the backdoor by REVIEWING THE CODE beforehand.“ edit: typo
@Xiefux
@Xiefux 4 месяца назад
if this was a closed source project, this backdoor would have gotten in. the guy benchmarking it would have no way to figure out the problem.
@caffiend81
@caffiend81 Месяц назад
Of course RU-vid serves this to me shortly after the CrowdStrike thing. 🤣
@verzagen7550
@verzagen7550 4 месяца назад
So one thing to add, this was included in rolling release ditros like Arch as well, but my understanding is that, the way Arch used xz and the way Red Hat and Ubuntu used it were different enough that it wouldn't actually effect Arch systems
@keit99
@keit99 4 месяца назад
Arch doesn't have ssh compiled against liblzma (which debian and co had)
@verzagen7550
@verzagen7550 4 месяца назад
@@keit99 thanks for adding, couldn't remember exactly why Arch was different from the rest in this regard
@mega_gamer93
@mega_gamer93 4 месяца назад
​@@keit99the distros did not link sshd with liblzma. The distros patched sshd on a way that linked it to libsystemd which is then linked to libzma
@keit99
@keit99 4 месяца назад
@@mega_gamer93 right that was it. IT's been a while since I read about the backdoor properly.
@cheeseparis1
@cheeseparis1 4 месяца назад
I once thought about open source risks and then forgot, since a whole community watches what changes... but if the hacker is patient (2 years!), it finally can happen... No I'm not afraid at all. _casually updates USB hub firmware, nothing bad can happen_
@EquaTechnologies
@EquaTechnologies 4 месяца назад
the person should not have added a new maintainer that's why you shouldn't trust anyone it sucks that contribution was abused
@Reddotzebra
@Reddotzebra 4 месяца назад
Trust = Weakness
@mega_gamer93
@mega_gamer93 4 месяца назад
"Just keep doing unpaid labor despite being burned out"
@soulman902
@soulman902 3 месяца назад
I saw this with another OSS project where Bitcoin mining was added to a library which was being used by a commercial project which was used by the company I used to work at. Our Anti-virus caught it being installed by the Dev and the company that put out the update had to release a new update.
@NiffirgkcaJ
@NiffirgkcaJ 3 месяца назад
It's even bizarre that Jia Tan contributed to Google's repos to disable or remove some packages so that his backdoor doesn't get added to Google's repos, he obviously knows that they'll be able to detect his malicious code. Very meticulous indeed.
@rodrirm
@rodrirm 4 месяца назад
First time I heard about this, thank you for sharing.
@tylerboothman4496
@tylerboothman4496 4 месяца назад
Luckily, my laziness with updates caused me to skip the compromised versions completely.
@Sypaka
@Sypaka 3 месяца назад
Don't forget, this incident caused people to scan all their code for more backdoors and fixed them, making Linux even more safe.
@DudeSoWin
@DudeSoWin 3 месяца назад
Performance is number one Safety Third
@EnergizerTX
@EnergizerTX 3 месяца назад
It was discussed by Dave's garage on April 4, and other sources as well.
@shambles9
@shambles9 3 месяца назад
Linus Trovalds also put a bunch of binaries in the Kernel since version 4.4. Remember to be safe boys and girls and use Linux-libre instead.
@LeeMaiden
@LeeMaiden 4 месяца назад
Bitdefender is good stuff, I have Win 10 on two desktops, but I'm usually on either machine using the main hard drive which one is Linux Mint's LMDE 6, and the other machine is Linux Mint's 21.3 Cinnamon. I have Bitdefender on my Mini PC that has Win 11 Pro on it, I have Bitdefender on my phone also, it's one I recommend to clients of mine also. It's a shame they don't make a version for Linux that would have caught this XZ problem. I rarely use Windows, so this one hit close to home hitting Linux with a well used tool.
@yaboy7120
@yaboy7120 3 месяца назад
to me what is scarier, is imagining all of the exploits who got through…
@wasd____
@wasd____ 4 месяца назад
Maybe packages that are being maintained by one burned out guy who only does it sporadically as a hobby and isn't consistently communicative or responsive should get phased out of use instead of kept as pieces of vital infrastructure. Just saying, there's a lesson here, and we're not learning it fast enough: when you create software people really depend on for important things, don't set yourself up for one random guy's old piece of software to be put into a multiplier-effect position where it can cause absolutely horrible consequences in a widespread manner.
@xX_ang3Lz
@xX_ang3Lz 3 месяца назад
this is crazy i remember you telling me to tape batteries to my cat5 to make my internet go faster
@brianc5788
@brianc5788 4 месяца назад
Excellent info & video. keep up the good work!!!!
@jaybingham3711
@jaybingham3711 3 месяца назад
Nothing worse than not finding the backdoor!
@ZlPPENHAFT
@ZlPPENHAFT 3 месяца назад
just remember when VLC was hacked with codec download. when we talk about computers we will never be 100% safe..
@lpoki8897
@lpoki8897 3 месяца назад
So what I'm getting here is that they found out that XZ had one dev, and that dev was a target because of their health. And then they put pressure there to get themselves as maintainer. xkcd memes are just reality, I feel I see this with all software closed or open. There's like one thing that everyone relies on but has zero resources put towards it. It would be nice to see these distros run by big teams to go over what they use. And send resources to software like XZ.
@ca_kay
@ca_kay 3 месяца назад
This just further proves the attack on Flash was nonsense. The Heartbleed Bug, which had already been patched, is nothing compared to real backdoors.
@likebot.
@likebot. 4 месяца назад
Yes, I have heard of it before. I watch a few IT channels. Your unscheduled video yesterday reminded me about this backdoor in that it looks like certain actors are attempting long cons to create vulnerabilities.
@nanopi
@nanopi 3 месяца назад
I knew about it during the Easter weekend thanks to a general channel Discord and some Linux/programming youtubers. Arch really quickly updated the package and posted to their news page when discovered. Also just happened to be 1 week after I updated Arch WSL for a Samba setup involving Windows 98. OpenSSH does not normally use liblzma but got patched by Debian/Fedora/systemd systems to work with libsystemd which did use liblzma but then 7:58 this pull request was going to make systemd not automatically load liblzma all the time which pretty much doomed the backdoor.
@dreadroberts7523
@dreadroberts7523 2 месяца назад
funny how the latest "World Economic Forum" was saying how bad it would be if there was very bad and wide spread Hack "great reset"
@_j_j
@_j_j 4 месяца назад
Off topic Thio but as an Australian I felt obligated to flag the importance of regular melanomia checks given your complexion. Thanks for your work spreading knowledge to keep us safe online and make sure you're looking out for yourself in the real world too :) PS to answer your question, yes I had heard of it but not the detail - wild stuff. It sounds like there's an architectual change required to harden OS's against these kinds of attacks. This should be a wakeup call for the tech giants that they should start making sure that the maintainers of core utilities in FOSS are adequately resourced - without any strings attached. Perhaps some kind of FOSS security group funded by for profit users of open source software that does white hat work across the core projects that underpin the internet.
@id104335409
@id104335409 4 месяца назад
People all over the world: Oh no, my gaming pc is compromised! I will share this on my social media!
@katieismobile8898
@katieismobile8898 4 месяца назад
I just got rid of my Credit Cards (part of my insolvency due to debt) so I can't get any real good protection as how would I be able to pay for it??
@BigWhoopZH
@BigWhoopZH 3 месяца назад
Warns about one malware, advertises another.
@disegnosys
@disegnosys 3 месяца назад
Great explanation and I heard about this threat about a month ago on another channel.
@princess_wawa
@princess_wawa 4 месяца назад
i remembered how much of a nerd i am when he said there wasn't much coverage about it but all my news feed was about it
@dave_dennis
@dave_dennis 3 месяца назад
I did hear about this through mainstream media but I don’t remember where. I do recall the detail of it being discovered at Microsoft but there was no more detail than that.
@User0000000000000004
@User0000000000000004 3 месяца назад
Dee-bee'in? WTF??? It's Deb as in Deborah and Ian as in Ian. DebIan. How could you screw that up?!
@gm2407
@gm2407 4 месяца назад
This is why computers should still have offline functionality and isolated pcs or networks, as always online allows for wide area network crashes.
@DeadKoby
@DeadKoby 4 месяца назад
Super cool... an OCD technician wants to make the performance ideal, and thus saves the day.
@aremoreequal
@aremoreequal 3 месяца назад
The US Government has programmers. The Army has programmers. I almost went the programming rout when I joined up, but I went into a different MOS. They created America's Army, the game. The US Government (and other governments around the world) should be writing their own operating systems.
@Christobanistan
@Christobanistan 3 месяца назад
Imagine how many Chinese and Russian hackers are already running or contributing to countless open source projects.
Далее
I Seriously Almost Just Got Hacked...
18:57
Просмотров 379 тыс.
How Do Hackers Crack ANY Software
5:54
Просмотров 607 тыс.
Starman🫡
00:18
Просмотров 7 млн
Самое неинтересное видео
00:32
Просмотров 704 тыс.
How Long does it Take to Get 999 Stars in Mario Party?
23:24
I’m So Dumb It Took Me Months to Solve This…
12:21
Просмотров 153 тыс.
17 Computer Tips You'll WISH You Knew Sooner
21:07
Просмотров 285 тыс.
We Switched to Dumb(ish)phones So You Won't Have To
11:58
How to Spot Any Spoofed & Fake Email (Ultimate Guide)
30:32
The New BIOS Hack That Bypasses Every Antivirus
12:15
Просмотров 471 тыс.
Why Are Open Source Alternatives So Bad?
13:06
Просмотров 627 тыс.
NEVER install these programs on your PC... EVER!!!
19:26
Starman🫡
00:18
Просмотров 7 млн