diff --git a/index.html b/index.html index cc3fbf5..2263997 100644 --- a/index.html +++ b/index.html @@ -39,6 +39,6 @@ (getOptions || markmap.deriveOptions)(jsonOptions), root2 ); - })(() => window.markmap,null,{"content":"xz backdoor (2024)","children":[{"content":"known vulnerable versions","children":[{"content":"XZ Utils 5.6.0","children":[],"payload":{"lines":"5,6"}},{"content":"XZ Utils 5.6.1","children":[],"payload":{"lines":"6,8"}}],"payload":{"lines":"3,4"}},{"content":"bad actor","children":[{"content":"Jia Tan (github.com/JiaT75)","children":[{"content":"infamy! managed to became co-maintainer of XZ-Utils by helping Lasse first, and eventually implanting sophisticated backdoor.","children":[],"payload":{"lines":"11,12"}},{"content":"jiat0218@gmail.com","children":[],"payload":{"lines":"12,13"}}],"payload":{"lines":"10,13"}},{"content":"high likely there are more","children":[],"payload":{"lines":"13,15"}}],"payload":{"lines":"8,9"}},{"content":"xz author","children":[{"content":"Lasse Collin (github.com/Larhzu)","children":[{"content":"please stay strong! any software maintainer could be such a victim. everyone, please show him support and empathy.","children":[],"payload":{"lines":"18,19"}}],"payload":{"lines":"17,19"}},{"content":"The Tukaani Project","children":[{"content":"repo: XZ Utils (backdoor has been removed on 2024-04-09)","children":[],"payload":{"lines":"20,21"}},{"content":"github: XZ Utils (repository has been reactivated on 2024-04-09)","children":[],"payload":{"lines":"21,22"}},{"content":"page: XZ Utils backdoor","children":[],"payload":{"lines":"22,23"}},{"content":"page: Contact information","children":[],"payload":{"lines":"23,24"}}],"payload":{"lines":"19,24"}},{"content":"mail: [tech-board] [PATCH 00/11] xz: Updates to license, filters, and compression options at linux-kernel ML (2024-03-30)","children":[],"payload":{"lines":"24,26"}}],"payload":{"lines":"15,16"}},{"content":"discovery","children":[{"content":"by Andres Freund (@AndresFreundTec)","children":[{"content":"props & kudos! everyone, please give him a beer/coffee/drink/tea if you ever meet him!","children":[],"payload":{"lines":"29,30"}},{"content":"mail: backdoor in upstream xz/liblzma leading to ssh server compromise at oss-security ML (info) (2024-03-29)","children":[],"payload":{"lines":"30,31"}},{"content":"toot: I accidentally found a security issue while benchmarking postgres changes. (2024-03-29)","children":[],"payload":{"lines":"31,32"}},{"content":"tweet: FWIW, I didn't actually start looking due to the 500ms - I started looking when I saw failing ssh logins (2024-03-30)","children":[],"payload":{"lines":"32,34"}}],"payload":{"lines":"28,34"}}],"payload":{"lines":"26,27"}},{"content":"root cause","children":[{"content":"by Russ Allbery (github.com/rra)","children":[{"content":"\"The reality that we are struggling with is that the free software infrastructure on which much of computing runs is massively and painfully underfunded by society as a whole, and is almost entirely dependent on random people maintaining things in their free time because they find it fun, many of whom are close to burnout. This is, in many ways, the true root cause of this entire event.\" (quote from debian-devel ML) (2024-03-29)","children":[],"payload":{"lines":"37,39"}}],"payload":{"lines":"36,39"}}],"payload":{"lines":"34,35"}},{"content":"CVE-2024-3094","children":[{"content":"page: Reported Supply Chain Compromise Affecting XZ Utils Data Compression Library, CVE-2024-3094 at CISA (2024-03-29)","children":[],"payload":{"lines":"41,42"}},{"content":"page: CVE-2024-3094 at CVE.org (2024-03-29+)","children":[],"payload":{"lines":"42,43"}},{"content":"page: CVE-2024-3094 at NVD.NIST (2024-03-29+)","children":[],"payload":{"lines":"43,44"}},{"content":"page: CVE-2024-3094 at Red Hat Customer Portal (2024-03-29+)","children":[],"payload":{"lines":"44,45"}},{"content":"page: CVE-2024-3094 at Alpine Linux Security Issue Tracker (2024-03-29)","children":[],"payload":{"lines":"45,46"}},{"content":"page: CVE-2024-3094 at Debian Security Bug Tracker (2024-03-29+)","children":[],"payload":{"lines":"46,47"}},{"content":"page: CVE-2024-3094 at Ubuntu Security (2024-03-30)","children":[],"payload":{"lines":"47,48"}},{"content":"page: CVE-2024-3094 at Arch Linux Security Tracker (2024-03-29)","children":[],"payload":{"lines":"48,49"}},{"content":"page: CVE-2024-3094 at SUSE Security Tracker (2024-03-28+)","children":[],"payload":{"lines":"49,51"}}],"payload":{"lines":"39,40"}},{"content":"bugtracker","children":[{"content":"Debian","children":[{"content":"bug: 1068024 (CVE-2024-3094) - >=app-arch/xz-utils-5.6.0: backdoor in release tarballs (2024-03-29)","children":[],"payload":{"lines":"54,55"}}],"payload":{"lines":"53,55"}},{"content":"Gentoo","children":[{"content":"bug: 928134 revert to version that does not contain changes by bad actor (2024-03-29)","children":[],"payload":{"lines":"56,57"}}],"payload":{"lines":"55,57"}},{"content":"Red Hat","children":[{"content":"bug: 2272210 (CVE-2024-3094) - CVE-2024-3094 xz: malicious code in distributed source (2024-03-29)","children":[],"payload":{"lines":"58,59"}}],"payload":{"lines":"57,59"}},{"content":"SUSE","children":[{"content":"bug: 1222124 (CVE-2024-3094) - VUL-0: CVE-2024-3094: xz: backdoored 5.6.0,5.6.1 version (2024-03-28)","children":[],"payload":{"lines":"60,61"}}],"payload":{"lines":"59,61"}},{"content":"Ubuntu","children":[{"content":"bugs: CVE-2024-3094 in Launchpad CVE tracker (2024-03-29+)","children":[],"payload":{"lines":"62,64"}}],"payload":{"lines":"61,64"}}],"payload":{"lines":"51,52"}},{"content":"advisory","children":[{"content":"Fedora","children":[{"content":"post: Urgent security alert for Fedora Linux 40 and Fedora Rawhide users (2024-03-29+)","children":[],"payload":{"lines":"67,68"}}],"payload":{"lines":"66,68"}},{"content":"Debian","children":[{"content":"mail: [SECURITY] [DSA 5649-1] xz-utils security update (2024-03-29)","children":[],"payload":{"lines":"69,70"}}],"payload":{"lines":"68,70"}},{"content":"openSUSE","children":[{"content":"post: openSUSE addresses supply chain attack against xz compression library (2024-03-29)","children":[],"payload":{"lines":"71,72"}}],"payload":{"lines":"70,72"}},{"content":"Gentoo","children":[{"content":"page: XZ utils: Backdoor in release tarballs (GLSA 202403-04) (2024-03-29)","children":[],"payload":{"lines":"73,74"}}],"payload":{"lines":"72,74"}},{"content":"Kali Linux","children":[{"content":"post: All about the xz-utils backdoor (2024-03-29)","children":[],"payload":{"lines":"75,76"}}],"payload":{"lines":"74,76"}},{"content":"Arch Linux","children":[{"content":"post: The xz package has been backdoored (2024-03-29)","children":[],"payload":{"lines":"77,78"}},{"content":"page: [ASA-202403-1] xz: arbitrary code execution (2024-03-29)","children":[],"payload":{"lines":"78,79"}}],"payload":{"lines":"76,79"}},{"content":"Alpine Linux","children":[{"content":"post: Backdoor found in xz package source (2024-03-31)","children":[],"payload":{"lines":"80,81"}}],"payload":{"lines":"79,81"}},{"content":"Amazon Linux","children":[{"content":"post: CVE-2024-3094 (2024-03-29)","children":[],"payload":{"lines":"82,83"}}],"payload":{"lines":"81,83"}},{"content":"NixOS","children":[{"content":"post: CVE-2024-3094: Malicious code in xz 5.6.0 and 5.6.1 tarballs (2024-03-29+)","children":[],"payload":{"lines":"84,85"}}],"payload":{"lines":"83,85"}},{"content":"FreeBSD","children":[{"content":"mail: Disclosed backdoor in xz releases - FreeBSD not affected (2024-03-29)","children":[],"payload":{"lines":"86,87"}}],"payload":{"lines":"85,87"}},{"content":"NetBSD","children":[{"content":"post: Statement on backdoor in xz library (2024-03-30)","children":[],"payload":{"lines":"88,89"}}],"payload":{"lines":"87,89"}},{"content":"GitHub","children":[{"content":"page: Malicious code was discovered in the upstream tarballs of... (GHSA-rxwq-x6h5-x525) (2024-03-29)","children":[],"payload":{"lines":"90,91"}}],"payload":{"lines":"89,91"}},{"content":"CERT-EU","children":[{"content":"post: Critical Vulnerability in XZ Utils (2023-03-29+)","children":[],"payload":{"lines":"92,94"}}],"payload":{"lines":"91,94"}}],"payload":{"lines":"64,65"}},{"content":"analysis","children":[{"content":"by Merav Bar, Amitai Cohen (@AmitaiCo), Danielle Aminov (@danielleaminov)","children":[{"content":"post: Backdoor in XZ Utils allows RCE: everything you need to know (2024-03-29++)","children":[],"payload":{"lines":"97,98"}}],"payload":{"lines":"96,98"}},{"content":"by nugxperience (@nugxperience)","children":[{"content":"tweet: The AWK portion of the #xz #backdoor decoding script is implementing a modified RC4 algorithm. (2024-03-30)","children":[],"payload":{"lines":"99,100"}}],"payload":{"lines":"98,100"}},{"content":"by alden (@birchb0y)","children":[{"content":"github: XZ Backdoor Github Analysis - Jupyter Notebook to graph a users commit history over time (2024-03-30)","children":[],"payload":{"lines":"101,102"}},{"content":"tweet: If you plot Jai Tan's commit history over time, the cluster of offending commits occurs at an unusual time compared to rest of their activity. (2024-03-30)","children":[],"payload":{"lines":"102,103"}}],"payload":{"lines":"100,103"}},{"content":"by Gynvael Coldwind (@gynvael)","children":[{"content":"post: xz/liblzma: Bash-stage Obfuscation Explained (2024-03-30)","children":[],"payload":{"lines":"104,105"}},{"content":"toot: Some notes from analyzing the bash part obfuscation of the xz/liblzma part (2024-03-30)","children":[],"payload":{"lines":"105,106"}}],"payload":{"lines":"103,106"}},{"content":"by Serge Bazanski (@q3k)","children":[{"content":"gist: liblzma backdoor strings extracted from 5.6.1 (from a built-in trie) (2024-03-30)","children":[],"payload":{"lines":"107,108"}},{"content":"toot: List of encoded strings within the liblzma/xz backdoor payload (5.6.1) (2024-03-30)","children":[],"payload":{"lines":"108,109"}}],"payload":{"lines":"106,109"}},{"content":"by Stefano Moioli (github.com/smx-smx)","children":[{"content":"gist: [WIP] XZ Backdoor Analysis and symbol mapping (2024-03-30+)","children":[],"payload":{"lines":"110,111"}},{"content":"github: xzre - Reverse engineering of the XZ backdoor (2024-04-02+)","children":[],"payload":{"lines":"111,112"}},{"content":"page: xzre Documentation generated by Doxygen (2024-04-04+)","children":[],"payload":{"lines":"112,113"}}],"payload":{"lines":"109,113"}},{"content":"by Rhea Karty and Simon Henniger","children":[{"content":"post: XZ Backdoor: Times, damned times, and scams (2024-03-30)","children":[],"payload":{"lines":"114,115"}}],"payload":{"lines":"113,115"}},{"content":"by Connor Tumbleson (@iBotPeaches)","children":[{"content":"post: Watching xz unfold from afar (2024-03-30+)","children":[],"payload":{"lines":"116,117"}}],"payload":{"lines":"115,117"}},{"content":"by Jonathan Schleifer (@js)","children":[{"content":"wiki: xz-backdoor-documentation (2024-03-30+)","children":[],"payload":{"lines":"118,119"}},{"content":"toot: I started a writeup of what I found so far about the #xz backdoor (2024-03-30)","children":[],"payload":{"lines":"119,120"}}],"payload":{"lines":"117,120"}},{"content":"by Michael Karcher (github.com/karcherm)","children":[{"content":"github: xz-malware - Stuff discovered while analyzing the malware hidden in xz-utils 5.6.0 and 5.6.1 (2024-03-31+)","children":[],"payload":{"lines":"121,122"}}],"payload":{"lines":"120,122"}},{"content":"by Anthony Weems (@amlw)","children":[{"content":"github: xzbot - notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094) (2024-04-01)","children":[],"payload":{"lines":"123,124"}},{"content":"tweet: I've been reverse engineering the xz backdoor this weekend and have documented the payload format and written a proof-of-concept exploit for the RCE (2024-04-01)","children":[],"payload":{"lines":"124,125"}}],"payload":{"lines":"122,125"}},{"content":"by Peter Geissler (@blasty)","children":[{"content":"tweet: the xz sshd backdoor rabbithole goes quite a bit deeper. (2024-04-06)","children":[],"payload":{"lines":"126,127"}},{"content":"thread: the xz sshd backdoor rabbithole goes quite a bit deeper. (2024-04-06)","children":[],"payload":{"lines":"127,128"}},{"content":"github: Jia Tan's SSH Agent - Simple SSH Agent that implements some of the XZ sshd backdoor functionality. (2024-04-08)","children":[],"payload":{"lines":"128,130"}}],"payload":{"lines":"125,130"}}],"payload":{"lines":"94,95"}},{"content":"distillation","children":[{"content":"by Sam James (@thesamesam)","children":[{"content":"gist: FAQ on the xz-utils backdoor (CVE-2024-3094) (2024-03-29+)","children":[],"payload":{"lines":"133,134"}},{"content":"toot: Since the #xz incident started, I've been maintaining an FAQ/living document on what we know (2024-04-01)","children":[],"payload":{"lines":"134,135"}}],"payload":{"lines":"132,135"}},{"content":"by Evan Boehs (@eb)","children":[{"content":"post: Everything I Know About the XZ Backdoor (2024-03-29+)","children":[],"payload":{"lines":"136,137"}},{"content":"toot: I have begun a post explaining this situation in a more detailed writeup. (2024-03-29)","children":[],"payload":{"lines":"137,138"}}],"payload":{"lines":"135,138"}},{"content":"by Russ Cox (@rsc)","children":[{"content":"post: Timeline of the xz open source attack (2024-04-01+)","children":[],"payload":{"lines":"139,140"}},{"content":"toot: I put together a timeline of the xz attack, dating back to 2021. (2024-04-02)","children":[],"payload":{"lines":"140,141"}},{"content":"post: The xz attack shell script (2024-04-02)","children":[],"payload":{"lines":"141,142"}},{"content":"toot: A walkthrough of the xz attack shell script. (2024-04-02)","children":[],"payload":{"lines":"142,143"}}],"payload":{"lines":"138,143"}},{"content":"by Filippo Valsorda (@filippo)","children":[{"content":"toot: I'm watching some folks reverse engineer the xz backdoor, sharing some preliminary analysis with permission. (2024-03-30)","children":[],"payload":{"lines":"144,145"}}],"payload":{"lines":"143,145"}},{"content":"by Dan Goodin (@dangoodin)","children":[{"content":"post: What we know about the xz Utils backdoor that almost infected the world (2024-04-01)","children":[],"payload":{"lines":"146,147"}}],"payload":{"lines":"145,147"}},{"content":"by Daroc Alden (@setupminimal)","children":[{"content":"post: How the XZ backdoor works (2024-04-02+)","children":[],"payload":{"lines":"148,149"}}],"payload":{"lines":"147,149"}},{"content":"by Low Level Learning (@LowLevelTweets)","children":[{"content":"video: revealing the features of the XZ backdoor based on xzbot (2024-04-03)","children":[],"payload":{"lines":"150,151"}}],"payload":{"lines":"149,151"}},{"content":"by Christian Weisgerber (naddy)","children":[{"content":"mail: lcamtuf on the recent xz debacle (2024-04-05)","children":[],"payload":{"lines":"152,154"}}],"payload":{"lines":"151,154"}}],"payload":{"lines":"130,131"}},{"content":"infographic","children":[{"content":"by Danielle Aminov (@danielleaminov)","children":[{"content":"image: liblzma_flow_w_logo-1.png used in Wiz post (2024-03-31)","children":[],"payload":{"lines":"157,158"}},{"content":"toot: I've been looking into how the xz backdoor works and drew this sketch to make it easier to understand. (2024-04-02)","children":[],"payload":{"lines":"158,159"}}],"payload":{"lines":"156,159"}},{"content":"by Thomas Roccia (@fr0gger)","children":[{"content":"toot: I tried to make sense of the analysis in a single page (which was quite complicated)! Part 1 w/ LQ img (2024-03-31)","children":[],"payload":{"lines":"160,161"}},{"content":"tweet: I tried to make sense of the analysis in a single page (which was quite complicated)! Part 1 w/ HQ img (2024-03-31)","children":[],"payload":{"lines":"161,162"}},{"content":"toot: I tried to make sense of the backdoor mechanism this time and summarized it in a one-page overview. Part 2 w/ LQ img (2024-04-04)","children":[],"payload":{"lines":"162,163"}},{"content":"tweet: I tried to make sense of the backdoor mechanism this time and summarized it in a one-page overview. Part 2 w/ HQ img (2024-04-04)","children":[],"payload":{"lines":"163,164"}}],"payload":{"lines":"159,164"}},{"content":"by ACE Responder (@ACEResponder)","children":[{"content":"tweet: How the #XZUtils SSHD backdoor works. animation based on xzbot (2024-04-07)","children":[],"payload":{"lines":"165,167"}}],"payload":{"lines":"164,167"}}],"payload":{"lines":"154,155"}},{"content":"detection","children":[{"content":"by Vegard Nossum (@vegard)","children":[{"content":"file: detect.sh (warning: uses ldd which is unsafe unless you trust its target) (2024-03-29)","children":[],"payload":{"lines":"170,171"}},{"content":"toot: Upstream backdoor discovered in xz-utils/liblzma (2024-03-29)","children":[],"payload":{"lines":"171,172"}}],"payload":{"lines":"169,172"}},{"content":"by Binarly (@binarly_io)","children":[{"content":"page: xz.fail - Binarly XZ backdoor detector (2024-04-01)","children":[],"payload":{"lines":"173,174"}},{"content":"post: XZ Utils Supply Chain Puzzle: Binarly Ships Free Scanner for CVE-2024-3094 Backdoor (2024-04-01)","children":[],"payload":{"lines":"174,176"}}],"payload":{"lines":"172,176"}}],"payload":{"lines":"167,168"}},{"content":"countermeasure","children":[{"content":"by Hank Leininger (github.com/hlein)","children":[{"content":"github: distro-backdoor-scanner - tools to scan OS distributions for backdoor indicators (2024-04-01+)","children":[],"payload":{"lines":"179,181"}}],"payload":{"lines":"178,181"}}],"payload":{"lines":"176,177"}},{"content":"comments","children":[{"content":"

by Jonathan Corbet (@corbet)

","children":[{"content":"toot: Random, unordered, probably useless thoughts on today's apocalypxze... (2024-03-29)","children":[],"payload":{"lines":"184,185"}},{"content":"post: Free software's not-so-eXZellent adventure (2024-04-02)","children":[],"payload":{"lines":"185,186"}}],"payload":{"lines":"183,186"}},{"content":"

by Michał Zelewski (@lcamtuf)

","children":[{"content":"post: Techies vs spies: the xz backdoor debate (2024-03-30)","children":[],"payload":{"lines":"187,188"}},{"content":"toot: OK, so here's my slightly more eloquent take on the xz thing, complete with a zinger closing paragraph (2024-03-30)","children":[],"payload":{"lines":"188,189"}},{"content":"post: OSS backdoors: the folly of the easy fix (2024-03-31)","children":[],"payload":{"lines":"189,190"}},{"content":"toot: The maintainers of libcolorpicker.so can’t be the only thing that stands between your critical infrastructure and Russian or Chinese intelligence services (2024-03-31)","children":[],"payload":{"lines":"190,191"}}],"payload":{"lines":"186,191"}},{"content":"

by Rob Mensching (@robmen)

","children":[{"content":"tweet: Lots of analysis of the xz/liblzma vulnerability. Most skip over the first step of the attack (2024-03-30)","children":[],"payload":{"lines":"192,193"}},{"content":"post: A Microcosm of the interactions in Open Source projects (2024-03-30)","children":[],"payload":{"lines":"193,194"}},{"content":"post: What could be done to support Open Source maintainers? (2024-03-31)","children":[],"payload":{"lines":"194,195"}}],"payload":{"lines":"191,195"}},{"content":"

by Devon Eriksen (@Devon_Eriksen_)

","children":[{"content":"tweet: Are you actually sitting there telling me that, in 2024, a significant open source project is using fucking Autotools instead of something like Cmake?","children":[],"payload":{"lines":"196,197"}}],"payload":{"lines":"195,197"}},{"content":"

by Dominik Czarnota (@disconnect3d_pl)

","children":[{"content":"tweet: Fwiw the \"disabled landlock\" case reminds me of all those \"security mitigation typos\" I found some time ago (2024-03-31)","children":[],"payload":{"lines":"198,199"}}],"payload":{"lines":"197,199"}},{"content":"

by Josh Bressers (@joshbressers), Kurt Seifried (@kurtseifried)

","children":[{"content":"podcast: Open Source Security - XZ Bonus Spectacular Episode (2024-04-01)","children":[],"payload":{"lines":"200,201"}}],"payload":{"lines":"199,201"}},{"content":"

by Brian Krebs (@briankrebs)

","children":[{"content":"toot: Some thoughts about attribution in the XZ backdoor, having just wasted so many hours digging into the details. (2024-04-01)","children":[],"payload":{"lines":"202,203"}}],"payload":{"lines":"201,203"}},{"content":"

by Ariadne Conill (@ariadne)

","children":[{"content":"post: The XZ Utils backdoor is a symptom of a larger problem (2024-04-02)","children":[],"payload":{"lines":"204,205"}},{"content":"toot: The XZ Utils backdoor is a symptom of a larger problem (2024-04-02)","children":[],"payload":{"lines":"205,206"}}],"payload":{"lines":"203,206"}},{"content":"

by Rachel Kroll

","children":[{"content":"post: autoconf makes me think we stopped evolving too soon (2024-04-02)","children":[],"payload":{"lines":"207,208"}}],"payload":{"lines":"206,208"}},{"content":"

by Patrick Gray (@riskybusiness), Adam Boileau (@metlstorm)

","children":[{"content":"podcast: Risky Business #743 - A chat about the xz backdoor with the guy who found it w/ special guest: Andres Freund (2024-04-03)","children":[],"payload":{"lines":"209,210"}}],"payload":{"lines":"208,210"}},{"content":"

by Peter Geissler (@blasty)

","children":[{"content":"tweet: xz bd engineer 1: bro, we need a way to probe the address space to make sure we never SEGV sshd (2024-04-03)","children":[],"payload":{"lines":"211,212"}}],"payload":{"lines":"210,212"}},{"content":"

by Alex Matrosov (@matrosov)

","children":[{"content":"I'm not sure if someone noticed, but @HexRaysSA IDA shows a warning on the ifunc implantation technique used by #xzbackdoor (2024-04-06)","children":[],"payload":{"lines":"213,214"}},{"content":"Our xz.fail scanner detects generically ifunc implantation #xzbackdoor technique on any ELF file and could spot other projects implanted by the same technique (2024-04-06)","children":[],"payload":{"lines":"214,215"}}],"payload":{"lines":"212,215"}},{"content":"

by Valentina Palmiotti (@chompie1337)

","children":[{"content":"tweet: A lot of tradecraft being burned here. (2024-04-07)","children":[],"payload":{"lines":"216,217"}}],"payload":{"lines":"215,217"}},{"content":"

by Adam Leventhal (@ahl), Bryan Cantrill (@bcantrill)

","children":[{"content":"toot: What an Oxide and Friends last night! @bcantrill and I were joined by the one and only @AndresFreundTec to talk about his discovery of the xz backdoor. (2024-04-09)","children":[],"payload":{"lines":"218,219"}},{"content":"podcast: Oxide and Friends - Discovering the XZ Backdoor with Andres Freund w/ special guest: Andres Freund (2024-04-10)","children":[],"payload":{"lines":"219,220"}}],"payload":{"lines":"217,220"}},{"content":"

by Dirk Mueller / openSUSE Linux (@opensuse)

","children":[{"content":"toot: Dive into what happened with the #XZ #backdoor. (2024-04-12)","children":[],"payload":{"lines":"221,222"}},{"content":"post: What we need to take away from the XZ Backdoor (2024-04-12)","children":[],"payload":{"lines":"222,224"}}],"payload":{"lines":"220,224"}},{"content":"

collected by Michael Tsai (@mjtsai)

","children":[{"content":"post: xz Backdoor (2024-04-01+)","children":[],"payload":{"lines":"225,227"}}],"payload":{"lines":"224,227"}},{"content":"

by LWN.net community

","children":[{"content":"post: A backdoor in xz (2024-03-29)","children":[],"payload":{"lines":"228,229"}}],"payload":{"lines":"227,229"}},{"content":"

by Lobsters community

","children":[{"content":"post: backdoor in upstream xz/liblzma leading to ssh server compromise (2024-03-29)","children":[],"payload":{"lines":"230,231"}}],"payload":{"lines":"229,231"}},{"content":"

by Hacker News community

","children":[{"content":"post: Backdoor in upstream xz/liblzma leading to SSH server compromise (2024-03-29)","children":[],"payload":{"lines":"232,233"}},{"content":"post: Xz: Can you spot the single character that disabled Linux landlock? (2024-03-30)","children":[],"payload":{"lines":"233,234"}},{"content":"post: Xzbot: Notes, honeypot, and exploit demo for the xz backdoor (2024-04-01)","children":[],"payload":{"lines":"234,235"}}],"payload":{"lines":"231,235"}},{"content":"

by reddit r/linux community

","children":[{"content":"post: backdoor in upstream xz/liblzma leading to ssh server compromise (2024-03-29)","children":[],"payload":{"lines":"236,237"}}],"payload":{"lines":"235,237"}}],"payload":{"lines":"181,182"}}],"payload":{"lines":"1,2"}},{"colorFreezeLevel":2,"maxWidth":1300}) + })(() => window.markmap,null,{"content":"xz backdoor (2024)","children":[{"content":"known vulnerable versions","children":[{"content":"XZ Utils 5.6.0","children":[],"payload":{"lines":"5,6"}},{"content":"XZ Utils 5.6.1","children":[],"payload":{"lines":"6,8"}}],"payload":{"lines":"3,4"}},{"content":"bad actor","children":[{"content":"Jia Tan (github.com/JiaT75)","children":[{"content":"infamy! managed to became co-maintainer of XZ-Utils by helping Lasse first, and eventually implanting sophisticated backdoor.","children":[],"payload":{"lines":"11,12"}},{"content":"jiat0218@gmail.com","children":[],"payload":{"lines":"12,13"}}],"payload":{"lines":"10,13"}},{"content":"high likely there are more","children":[],"payload":{"lines":"13,15"}}],"payload":{"lines":"8,9"}},{"content":"xz author","children":[{"content":"Lasse Collin (github.com/Larhzu)","children":[{"content":"please stay strong! any software maintainer could be such a victim. everyone, please show him support and empathy.","children":[],"payload":{"lines":"18,19"}}],"payload":{"lines":"17,19"}},{"content":"The Tukaani Project","children":[{"content":"repo: XZ Utils (backdoor has been removed on 2024-04-09)","children":[],"payload":{"lines":"20,21"}},{"content":"github: XZ Utils (repository has been reactivated on 2024-04-09)","children":[],"payload":{"lines":"21,22"}},{"content":"page: XZ Utils backdoor","children":[],"payload":{"lines":"22,23"}},{"content":"page: Contact information","children":[],"payload":{"lines":"23,24"}}],"payload":{"lines":"19,24"}},{"content":"mail: [tech-board] [PATCH 00/11] xz: Updates to license, filters, and compression options at linux-kernel ML (2024-03-30)","children":[],"payload":{"lines":"24,26"}}],"payload":{"lines":"15,16"}},{"content":"discovery","children":[{"content":"by Andres Freund (@AndresFreundTec)","children":[{"content":"props & kudos! everyone, please give him a beer/coffee/drink/tea if you ever meet him!","children":[],"payload":{"lines":"29,30"}},{"content":"mail: backdoor in upstream xz/liblzma leading to ssh server compromise at oss-security ML (info) (2024-03-29)","children":[],"payload":{"lines":"30,31"}},{"content":"toot: I accidentally found a security issue while benchmarking postgres changes. (2024-03-29)","children":[],"payload":{"lines":"31,32"}},{"content":"tweet: FWIW, I didn't actually start looking due to the 500ms - I started looking when I saw failing ssh logins (2024-03-30)","children":[],"payload":{"lines":"32,34"}}],"payload":{"lines":"28,34"}}],"payload":{"lines":"26,27"}},{"content":"root cause","children":[{"content":"by Russ Allbery (github.com/rra)","children":[{"content":"\"The reality that we are struggling with is that the free software infrastructure on which much of computing runs is massively and painfully underfunded by society as a whole, and is almost entirely dependent on random people maintaining things in their free time because they find it fun, many of whom are close to burnout. This is, in many ways, the true root cause of this entire event.\" (quote from debian-devel ML) (2024-03-29)","children":[],"payload":{"lines":"37,39"}}],"payload":{"lines":"36,39"}}],"payload":{"lines":"34,35"}},{"content":"CVE-2024-3094","children":[{"content":"page: Reported Supply Chain Compromise Affecting XZ Utils Data Compression Library, CVE-2024-3094 at CISA (2024-03-29)","children":[],"payload":{"lines":"41,42"}},{"content":"page: CVE-2024-3094 at CVE.org (2024-03-29+)","children":[],"payload":{"lines":"42,43"}},{"content":"page: CVE-2024-3094 at NVD.NIST (2024-03-29+)","children":[],"payload":{"lines":"43,44"}},{"content":"page: CVE-2024-3094 at Red Hat Customer Portal (2024-03-29+)","children":[],"payload":{"lines":"44,45"}},{"content":"page: CVE-2024-3094 at Alpine Linux Security Issue Tracker (2024-03-29)","children":[],"payload":{"lines":"45,46"}},{"content":"page: CVE-2024-3094 at Debian Security Bug Tracker (2024-03-29+)","children":[],"payload":{"lines":"46,47"}},{"content":"page: CVE-2024-3094 at Ubuntu Security (2024-03-30)","children":[],"payload":{"lines":"47,48"}},{"content":"page: CVE-2024-3094 at Arch Linux Security Tracker (2024-03-29)","children":[],"payload":{"lines":"48,49"}},{"content":"page: CVE-2024-3094 at SUSE Security Tracker (2024-03-28+)","children":[],"payload":{"lines":"49,51"}}],"payload":{"lines":"39,40"}},{"content":"bugtracker","children":[{"content":"Debian","children":[{"content":"bug: 1068024 (CVE-2024-3094) - >=app-arch/xz-utils-5.6.0: backdoor in release tarballs (2024-03-29)","children":[],"payload":{"lines":"54,55"}}],"payload":{"lines":"53,55"}},{"content":"Gentoo","children":[{"content":"bug: 928134 revert to version that does not contain changes by bad actor (2024-03-29)","children":[],"payload":{"lines":"56,57"}}],"payload":{"lines":"55,57"}},{"content":"Red Hat","children":[{"content":"bug: 2272210 (CVE-2024-3094) - CVE-2024-3094 xz: malicious code in distributed source (2024-03-29)","children":[],"payload":{"lines":"58,59"}}],"payload":{"lines":"57,59"}},{"content":"SUSE","children":[{"content":"bug: 1222124 (CVE-2024-3094) - VUL-0: CVE-2024-3094: xz: backdoored 5.6.0,5.6.1 version (2024-03-28)","children":[],"payload":{"lines":"60,61"}}],"payload":{"lines":"59,61"}},{"content":"Ubuntu","children":[{"content":"bugs: CVE-2024-3094 in Launchpad CVE tracker (2024-03-29+)","children":[],"payload":{"lines":"62,64"}}],"payload":{"lines":"61,64"}}],"payload":{"lines":"51,52"}},{"content":"advisory","children":[{"content":"Fedora","children":[{"content":"post: Urgent security alert for Fedora Linux 40 and Fedora Rawhide users (2024-03-29+)","children":[],"payload":{"lines":"67,68"}}],"payload":{"lines":"66,68"}},{"content":"Debian","children":[{"content":"mail: [SECURITY] [DSA 5649-1] xz-utils security update (2024-03-29)","children":[],"payload":{"lines":"69,70"}}],"payload":{"lines":"68,70"}},{"content":"openSUSE","children":[{"content":"post: openSUSE addresses supply chain attack against xz compression library (2024-03-29)","children":[],"payload":{"lines":"71,72"}}],"payload":{"lines":"70,72"}},{"content":"Gentoo","children":[{"content":"page: XZ utils: Backdoor in release tarballs (GLSA 202403-04) (2024-03-29)","children":[],"payload":{"lines":"73,74"}}],"payload":{"lines":"72,74"}},{"content":"Kali Linux","children":[{"content":"post: All about the xz-utils backdoor (2024-03-29)","children":[],"payload":{"lines":"75,76"}}],"payload":{"lines":"74,76"}},{"content":"Arch Linux","children":[{"content":"post: The xz package has been backdoored (2024-03-29)","children":[],"payload":{"lines":"77,78"}},{"content":"page: [ASA-202403-1] xz: arbitrary code execution (2024-03-29)","children":[],"payload":{"lines":"78,79"}}],"payload":{"lines":"76,79"}},{"content":"Alpine Linux","children":[{"content":"post: Backdoor found in xz package source (2024-03-31)","children":[],"payload":{"lines":"80,81"}}],"payload":{"lines":"79,81"}},{"content":"Amazon Linux","children":[{"content":"post: CVE-2024-3094 (2024-03-29)","children":[],"payload":{"lines":"82,83"}}],"payload":{"lines":"81,83"}},{"content":"NixOS","children":[{"content":"post: CVE-2024-3094: Malicious code in xz 5.6.0 and 5.6.1 tarballs (2024-03-29+)","children":[],"payload":{"lines":"84,85"}}],"payload":{"lines":"83,85"}},{"content":"FreeBSD","children":[{"content":"mail: Disclosed backdoor in xz releases - FreeBSD not affected (2024-03-29)","children":[],"payload":{"lines":"86,87"}}],"payload":{"lines":"85,87"}},{"content":"NetBSD","children":[{"content":"post: Statement on backdoor in xz library (2024-03-30)","children":[],"payload":{"lines":"88,89"}}],"payload":{"lines":"87,89"}},{"content":"GitHub","children":[{"content":"page: Malicious code was discovered in the upstream tarballs of... (GHSA-rxwq-x6h5-x525) (2024-03-29)","children":[],"payload":{"lines":"90,91"}}],"payload":{"lines":"89,91"}},{"content":"CERT-EU","children":[{"content":"post: Critical Vulnerability in XZ Utils (2023-03-29+)","children":[],"payload":{"lines":"92,94"}}],"payload":{"lines":"91,94"}}],"payload":{"lines":"64,65"}},{"content":"analysis","children":[{"content":"by Merav Bar, Amitai Cohen (@AmitaiCo), Danielle Aminov (@danielleaminov)","children":[{"content":"post: Backdoor in XZ Utils allows RCE: everything you need to know (2024-03-29++)","children":[],"payload":{"lines":"97,98"}}],"payload":{"lines":"96,98"}},{"content":"by nugxperience (@nugxperience)","children":[{"content":"tweet: The AWK portion of the #xz #backdoor decoding script is implementing a modified RC4 algorithm. (2024-03-30)","children":[],"payload":{"lines":"99,100"}}],"payload":{"lines":"98,100"}},{"content":"by alden (@birchb0y)","children":[{"content":"github: XZ Backdoor Github Analysis - Jupyter Notebook to graph a users commit history over time (2024-03-30)","children":[],"payload":{"lines":"101,102"}},{"content":"tweet: If you plot Jai Tan's commit history over time, the cluster of offending commits occurs at an unusual time compared to rest of their activity. (2024-03-30)","children":[],"payload":{"lines":"102,103"}}],"payload":{"lines":"100,103"}},{"content":"by Gynvael Coldwind (@gynvael)","children":[{"content":"post: xz/liblzma: Bash-stage Obfuscation Explained (2024-03-30)","children":[],"payload":{"lines":"104,105"}},{"content":"toot: Some notes from analyzing the bash part obfuscation of the xz/liblzma part (2024-03-30)","children":[],"payload":{"lines":"105,106"}}],"payload":{"lines":"103,106"}},{"content":"by Serge Bazanski (@q3k)","children":[{"content":"gist: liblzma backdoor strings extracted from 5.6.1 (from a built-in trie) (2024-03-30)","children":[],"payload":{"lines":"107,108"}},{"content":"toot: List of encoded strings within the liblzma/xz backdoor payload (5.6.1) (2024-03-30)","children":[],"payload":{"lines":"108,109"}}],"payload":{"lines":"106,109"}},{"content":"by Stefano Moioli (github.com/smx-smx)","children":[{"content":"gist: [WIP] XZ Backdoor Analysis and symbol mapping (2024-03-30+)","children":[],"payload":{"lines":"110,111"}},{"content":"github: xzre - Reverse engineering of the XZ backdoor (2024-04-02+)","children":[],"payload":{"lines":"111,112"}},{"content":"page: xzre Documentation generated by Doxygen (2024-04-04+)","children":[],"payload":{"lines":"112,113"}}],"payload":{"lines":"109,113"}},{"content":"by Rhea Karty and Simon Henniger","children":[{"content":"post: XZ Backdoor: Times, damned times, and scams (2024-03-30)","children":[],"payload":{"lines":"114,115"}}],"payload":{"lines":"113,115"}},{"content":"by Connor Tumbleson (@iBotPeaches)","children":[{"content":"post: Watching xz unfold from afar (2024-03-30+)","children":[],"payload":{"lines":"116,117"}}],"payload":{"lines":"115,117"}},{"content":"by Jonathan Schleifer (@js)","children":[{"content":"wiki: xz-backdoor-documentation (2024-03-30+)","children":[],"payload":{"lines":"118,119"}},{"content":"toot: I started a writeup of what I found so far about the #xz backdoor (2024-03-30)","children":[],"payload":{"lines":"119,120"}}],"payload":{"lines":"117,120"}},{"content":"by Michael Karcher (github.com/karcherm)","children":[{"content":"github: xz-malware - Stuff discovered while analyzing the malware hidden in xz-utils 5.6.0 and 5.6.1 (2024-03-31+)","children":[],"payload":{"lines":"121,122"}}],"payload":{"lines":"120,122"}},{"content":"by Anthony Weems (@amlw)","children":[{"content":"github: xzbot - notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094) (2024-04-01)","children":[],"payload":{"lines":"123,124"}},{"content":"tweet: I've been reverse engineering the xz backdoor this weekend and have documented the payload format and written a proof-of-concept exploit for the RCE (2024-04-01)","children":[],"payload":{"lines":"124,125"}}],"payload":{"lines":"122,125"}},{"content":"by Peter Geissler (@blasty)","children":[{"content":"tweet: the xz sshd backdoor rabbithole goes quite a bit deeper. (2024-04-06)","children":[],"payload":{"lines":"126,127"}},{"content":"thread: the xz sshd backdoor rabbithole goes quite a bit deeper. (2024-04-06)","children":[],"payload":{"lines":"127,128"}},{"content":"github: Jia Tan's SSH Agent - Simple SSH Agent that implements some of the XZ sshd backdoor functionality. (2024-04-08)","children":[],"payload":{"lines":"128,129"}}],"payload":{"lines":"125,129"}},{"content":"by Kaspersky (@kaspersky)","children":[{"content":"post: XZ backdoor story – Initial analysis (2024-04-12)","children":[],"payload":{"lines":"130,131"}},{"content":"tweet: Our experts analyzed the malicious #XZbackdoor, which almost infected multiple #Linux distributions. (2024-04-12)","children":[],"payload":{"lines":"131,133"}}],"payload":{"lines":"129,133"}}],"payload":{"lines":"94,95"}},{"content":"distillation","children":[{"content":"by Sam James (@thesamesam)","children":[{"content":"gist: FAQ on the xz-utils backdoor (CVE-2024-3094) (2024-03-29+)","children":[],"payload":{"lines":"136,137"}},{"content":"toot: Since the #xz incident started, I've been maintaining an FAQ/living document on what we know (2024-04-01)","children":[],"payload":{"lines":"137,138"}}],"payload":{"lines":"135,138"}},{"content":"by Evan Boehs (@eb)","children":[{"content":"post: Everything I Know About the XZ Backdoor (2024-03-29+)","children":[],"payload":{"lines":"139,140"}},{"content":"toot: I have begun a post explaining this situation in a more detailed writeup. (2024-03-29)","children":[],"payload":{"lines":"140,141"}}],"payload":{"lines":"138,141"}},{"content":"by Russ Cox (@rsc)","children":[{"content":"post: Timeline of the xz open source attack (2024-04-01+)","children":[],"payload":{"lines":"142,143"}},{"content":"toot: I put together a timeline of the xz attack, dating back to 2021. (2024-04-02)","children":[],"payload":{"lines":"143,144"}},{"content":"post: The xz attack shell script (2024-04-02)","children":[],"payload":{"lines":"144,145"}},{"content":"toot: A walkthrough of the xz attack shell script. (2024-04-02)","children":[],"payload":{"lines":"145,146"}}],"payload":{"lines":"141,146"}},{"content":"by Filippo Valsorda (@filippo)","children":[{"content":"toot: I'm watching some folks reverse engineer the xz backdoor, sharing some preliminary analysis with permission. (2024-03-30)","children":[],"payload":{"lines":"147,148"}}],"payload":{"lines":"146,148"}},{"content":"by Dan Goodin (@dangoodin)","children":[{"content":"post: What we know about the xz Utils backdoor that almost infected the world (2024-04-01)","children":[],"payload":{"lines":"149,150"}}],"payload":{"lines":"148,150"}},{"content":"by Daroc Alden (@setupminimal)","children":[{"content":"post: How the XZ backdoor works (2024-04-02+)","children":[],"payload":{"lines":"151,152"}}],"payload":{"lines":"150,152"}},{"content":"by Low Level Learning (@LowLevelTweets)","children":[{"content":"video: revealing the features of the XZ backdoor based on xzbot (2024-04-03)","children":[],"payload":{"lines":"153,154"}}],"payload":{"lines":"152,154"}},{"content":"by Christian Weisgerber (naddy)","children":[{"content":"mail: lcamtuf on the recent xz debacle (2024-04-05)","children":[],"payload":{"lines":"155,157"}}],"payload":{"lines":"154,157"}}],"payload":{"lines":"133,134"}},{"content":"infographic","children":[{"content":"by Danielle Aminov (@danielleaminov)","children":[{"content":"image: liblzma_flow_w_logo-1.png used in Wiz post (2024-03-31)","children":[],"payload":{"lines":"160,161"}},{"content":"toot: I've been looking into how the xz backdoor works and drew this sketch to make it easier to understand. (2024-04-02)","children":[],"payload":{"lines":"161,162"}}],"payload":{"lines":"159,162"}},{"content":"by Thomas Roccia (@fr0gger)","children":[{"content":"toot: I tried to make sense of the analysis in a single page (which was quite complicated)! Part 1 w/ LQ img (2024-03-31)","children":[],"payload":{"lines":"163,164"}},{"content":"tweet: I tried to make sense of the analysis in a single page (which was quite complicated)! Part 1 w/ HQ img (2024-03-31)","children":[],"payload":{"lines":"164,165"}},{"content":"toot: I tried to make sense of the backdoor mechanism this time and summarized it in a one-page overview. Part 2 w/ LQ img (2024-04-04)","children":[],"payload":{"lines":"165,166"}},{"content":"tweet: I tried to make sense of the backdoor mechanism this time and summarized it in a one-page overview. Part 2 w/ HQ img (2024-04-04)","children":[],"payload":{"lines":"166,167"}}],"payload":{"lines":"162,167"}},{"content":"by ACE Responder (@ACEResponder)","children":[{"content":"tweet: How the #XZUtils SSHD backdoor works. animation based on xzbot (2024-04-07)","children":[],"payload":{"lines":"168,170"}}],"payload":{"lines":"167,170"}}],"payload":{"lines":"157,158"}},{"content":"detection","children":[{"content":"by Vegard Nossum (@vegard)","children":[{"content":"file: detect.sh (warning: uses ldd which is unsafe unless you trust its target) (2024-03-29)","children":[],"payload":{"lines":"173,174"}},{"content":"toot: Upstream backdoor discovered in xz-utils/liblzma (2024-03-29)","children":[],"payload":{"lines":"174,175"}}],"payload":{"lines":"172,175"}},{"content":"by Binarly (@binarly_io)","children":[{"content":"page: xz.fail - Binarly XZ backdoor detector (2024-04-01)","children":[],"payload":{"lines":"176,177"}},{"content":"post: XZ Utils Supply Chain Puzzle: Binarly Ships Free Scanner for CVE-2024-3094 Backdoor (2024-04-01)","children":[],"payload":{"lines":"177,179"}}],"payload":{"lines":"175,179"}}],"payload":{"lines":"170,171"}},{"content":"countermeasure","children":[{"content":"by Hank Leininger (github.com/hlein)","children":[{"content":"github: distro-backdoor-scanner - tools to scan OS distributions for backdoor indicators (2024-04-01+)","children":[],"payload":{"lines":"182,184"}}],"payload":{"lines":"181,184"}}],"payload":{"lines":"179,180"}},{"content":"comments","children":[{"content":"

by Jonathan Corbet (@corbet)

","children":[{"content":"toot: Random, unordered, probably useless thoughts on today's apocalypxze... (2024-03-29)","children":[],"payload":{"lines":"187,188"}},{"content":"post: Free software's not-so-eXZellent adventure (2024-04-02)","children":[],"payload":{"lines":"188,189"}}],"payload":{"lines":"186,189"}},{"content":"

by Michał Zelewski (@lcamtuf)

","children":[{"content":"post: Techies vs spies: the xz backdoor debate (2024-03-30)","children":[],"payload":{"lines":"190,191"}},{"content":"toot: OK, so here's my slightly more eloquent take on the xz thing, complete with a zinger closing paragraph (2024-03-30)","children":[],"payload":{"lines":"191,192"}},{"content":"post: OSS backdoors: the folly of the easy fix (2024-03-31)","children":[],"payload":{"lines":"192,193"}},{"content":"toot: The maintainers of libcolorpicker.so can’t be the only thing that stands between your critical infrastructure and Russian or Chinese intelligence services (2024-03-31)","children":[],"payload":{"lines":"193,194"}}],"payload":{"lines":"189,194"}},{"content":"

by Rob Mensching (@robmen)

","children":[{"content":"tweet: Lots of analysis of the xz/liblzma vulnerability. Most skip over the first step of the attack (2024-03-30)","children":[],"payload":{"lines":"195,196"}},{"content":"post: A Microcosm of the interactions in Open Source projects (2024-03-30)","children":[],"payload":{"lines":"196,197"}},{"content":"post: What could be done to support Open Source maintainers? (2024-03-31)","children":[],"payload":{"lines":"197,198"}}],"payload":{"lines":"194,198"}},{"content":"

by Devon Eriksen (@Devon_Eriksen_)

","children":[{"content":"tweet: Are you actually sitting there telling me that, in 2024, a significant open source project is using fucking Autotools instead of something like Cmake?","children":[],"payload":{"lines":"199,200"}}],"payload":{"lines":"198,200"}},{"content":"

by Dominik Czarnota (@disconnect3d_pl)

","children":[{"content":"tweet: Fwiw the \"disabled landlock\" case reminds me of all those \"security mitigation typos\" I found some time ago (2024-03-31)","children":[],"payload":{"lines":"201,202"}}],"payload":{"lines":"200,202"}},{"content":"

by Josh Bressers (@joshbressers), Kurt Seifried (@kurtseifried)

","children":[{"content":"podcast: Open Source Security - XZ Bonus Spectacular Episode (2024-04-01)","children":[],"payload":{"lines":"203,204"}}],"payload":{"lines":"202,204"}},{"content":"

by Brian Krebs (@briankrebs)

","children":[{"content":"toot: Some thoughts about attribution in the XZ backdoor, having just wasted so many hours digging into the details. (2024-04-01)","children":[],"payload":{"lines":"205,206"}}],"payload":{"lines":"204,206"}},{"content":"

by Ariadne Conill (@ariadne)

","children":[{"content":"post: The XZ Utils backdoor is a symptom of a larger problem (2024-04-02)","children":[],"payload":{"lines":"207,208"}},{"content":"toot: The XZ Utils backdoor is a symptom of a larger problem (2024-04-02)","children":[],"payload":{"lines":"208,209"}}],"payload":{"lines":"206,209"}},{"content":"

by Rachel Kroll

","children":[{"content":"post: autoconf makes me think we stopped evolving too soon (2024-04-02)","children":[],"payload":{"lines":"210,211"}}],"payload":{"lines":"209,211"}},{"content":"

by Patrick Gray (@riskybusiness), Adam Boileau (@metlstorm)

","children":[{"content":"podcast: Risky Business #743 - A chat about the xz backdoor with the guy who found it w/ special guest: Andres Freund (2024-04-03)","children":[],"payload":{"lines":"212,213"}}],"payload":{"lines":"211,213"}},{"content":"

by Peter Geissler (@blasty)

","children":[{"content":"tweet: xz bd engineer 1: bro, we need a way to probe the address space to make sure we never SEGV sshd (2024-04-03)","children":[],"payload":{"lines":"214,215"}}],"payload":{"lines":"213,215"}},{"content":"

by Alex Matrosov (@matrosov)

","children":[{"content":"I'm not sure if someone noticed, but @HexRaysSA IDA shows a warning on the ifunc implantation technique used by #xzbackdoor (2024-04-06)","children":[],"payload":{"lines":"216,217"}},{"content":"Our xz.fail scanner detects generically ifunc implantation #xzbackdoor technique on any ELF file and could spot other projects implanted by the same technique (2024-04-06)","children":[],"payload":{"lines":"217,218"}}],"payload":{"lines":"215,218"}},{"content":"

by Valentina Palmiotti (@chompie1337)

","children":[{"content":"tweet: A lot of tradecraft being burned here. (2024-04-07)","children":[],"payload":{"lines":"219,220"}}],"payload":{"lines":"218,220"}},{"content":"

by Adam Leventhal (@ahl), Bryan Cantrill (@bcantrill)

","children":[{"content":"toot: What an Oxide and Friends last night! @bcantrill and I were joined by the one and only @AndresFreundTec to talk about his discovery of the xz backdoor. (2024-04-09)","children":[],"payload":{"lines":"221,222"}},{"content":"podcast: Oxide and Friends - Discovering the XZ Backdoor with Andres Freund w/ special guest: Andres Freund (2024-04-10)","children":[],"payload":{"lines":"222,223"}}],"payload":{"lines":"220,223"}},{"content":"

by Dirk Mueller / openSUSE Linux (@opensuse)

","children":[{"content":"toot: Dive into what happened with the #XZ #backdoor. (2024-04-12)","children":[],"payload":{"lines":"224,225"}},{"content":"post: What we need to take away from the XZ Backdoor (2024-04-12)","children":[],"payload":{"lines":"225,227"}}],"payload":{"lines":"223,227"}},{"content":"

collected by Michael Tsai (@mjtsai)

","children":[{"content":"post: xz Backdoor (2024-04-01+)","children":[],"payload":{"lines":"228,230"}}],"payload":{"lines":"227,230"}},{"content":"

by LWN.net community

","children":[{"content":"post: A backdoor in xz (2024-03-29)","children":[],"payload":{"lines":"231,232"}}],"payload":{"lines":"230,232"}},{"content":"

by Lobsters community

","children":[{"content":"post: backdoor in upstream xz/liblzma leading to ssh server compromise (2024-03-29)","children":[],"payload":{"lines":"233,234"}}],"payload":{"lines":"232,234"}},{"content":"

by Hacker News community

","children":[{"content":"post: Backdoor in upstream xz/liblzma leading to SSH server compromise (2024-03-29)","children":[],"payload":{"lines":"235,236"}},{"content":"post: Xz: Can you spot the single character that disabled Linux landlock? (2024-03-30)","children":[],"payload":{"lines":"236,237"}},{"content":"post: Xzbot: Notes, honeypot, and exploit demo for the xz backdoor (2024-04-01)","children":[],"payload":{"lines":"237,238"}}],"payload":{"lines":"234,238"}},{"content":"

by reddit r/linux community

","children":[{"content":"post: backdoor in upstream xz/liblzma leading to ssh server compromise (2024-03-29)","children":[],"payload":{"lines":"239,240"}}],"payload":{"lines":"238,240"}}],"payload":{"lines":"184,185"}}],"payload":{"lines":"1,2"}},{"colorFreezeLevel":2,"maxWidth":1300})