• chevron_right

      What we know about the xz Utils backdoor that almost infected the world

      news.movim.eu / ArsTechnica · Monday, 1 April - 06:55

    Malware Detected Warning Screen with abstract binary code 3d digital concept

    Enlarge / Malware Detected Warning Screen with abstract binary code 3d digital concept (credit: Getty Images)

    On Friday, researchers revealed the discovery of a backdoor that was intentionally planted in xz Utils, an open-source data compression utility available on almost all installations of Linux and other Unix-like operating systems. The person or people behind this project likely spent years on it. They were likely very close to seeing the backdoor update merged into Debian and Red Hat, the two biggest distributions of Linux when an eagle-eyed software developer spotted something fishy.

    "This might be the best executed supply chain attack we've seen described in the open, and it's a nightmare scenario: malicious, competent, authorized upstream in a widely used library," software and cryptography engineer Filippo Valsorda said of the effort, which came frightfully close to succeeding.

    Researchers have spent the weekend gathering clues. Here's what we know so far.

    Read 22 remaining paragraphs | Comments

    • chevron_right

      Breach of software maker used to backdoor as many as 200,000 servers

      news.movim.eu / ArsTechnica · Tuesday, 13 September, 2022 - 23:34 · 1 minute

    A cartoon man runs across a white field of ones and zeroes.

    Enlarge (credit: Getty Images )

    Fishpig, a UK-based maker of e-commerce software used by as many as 200,000 websites, is urging customers to reinstall or update all existing program extensions after discovering a security breach of its distribution server that allowed criminals to surreptitiously backdoor customer systems.

    The unknown threat actors used their control of FishPig's systems to carry out a supply chain attack that infected customer systems with Rekoobe , a sophisticated backdoor discovered in June. Rekoobe masquerades as a benign SMTP server and can be activated by covert commands related to handling the startTLS command from an attacker over the Internet. Once activated, Rekoobe provides a reverse shell that allows the threat actor to remotely issue commands to the infected server.

    "We are still investigating how the attacker accessed our systems and are not currently sure whether it was via a server exploit or an application exploit," Ben Tideswell, the lead developer at FishPig, wrote in an email. "As for the attack itself, we are quite used to seeing automated exploits of applications and perhaps that is how the attackers initially gained access to our system. Once inside though, they must have taken a manual approach to select where and how to place their exploit."

    Read 9 remaining paragraphs | Comments