When the xz backdoor was discovered, I quickly uninstalled my Arch based setup with an infected version of the software and switched to a distro that shipped an older version (5.5 or 5.4 or something). I found an article which said that in 5.6.1-3 the backdoor was “fixed” by just not letting the malware part communicating with the vulnerable ssh related stuff and the actual malware is still there? (I didn’t understand 80% of the technical terms and abbreviations in it ok?) Like it still sounds kinda dangerous to me, especially since many experts say that we don’t know the other ways this malware can use (except for the ssh supply chain) yet. Is it true? Should I stick with the new distro for now or can I absolutely safely switch back and finally say that I use Arch btw again?

P. S. I do know that nothing is completely safe. Here I’m asking just about xz and libxzlk or whatever the name of that library is

EDIT: 69 upvotes. Nice

  • Responsabilidade@lemmy.eco.br
    link
    fedilink
    arrow-up
    138
    arrow-down
    2
    ·
    3 months ago

    Arch wasn’t affected at all, cause the backdoor trigger was only on deb and rpm distros.

    However it still a good practice to update your system and leave this version behind. Anyway, Arch already updated and is no longer distributing the backdoor version, therefore 5.6.1-3 is safe

    You can use Arch btw again. Actually, you never had to leave it at first

    • pastermil@sh.itjust.works
      link
      fedilink
      arrow-up
      37
      ·
      3 months ago

      To add to your point: The .deb ones are most likely safe, since it would only be on the unstable & experimental branches. Your garden variety production servers & personal computers should be fine. That is unless you’re into some unusual setup like with playing around with the upcoming version, or for some reason are pulling your own xz build.

      Can’t speak for the .rpm tho.

      • narc0tic_bird@lemm.ee
        link
        fedilink
        arrow-up
        12
        ·
        3 months ago

        Fedora 39 and 40 (which is still in beta) uses xz 5.4. Fedora 41/rawhide (essentially the development branch) was affected it seems: https://access.redhat.com/security/cve/CVE-2024-3094. CentOS Stream and RHEL have way more outdated packages than that, so they were never vulnerable to this backdoor.

        openSUSE Tumbleweed (their rolling release) was affected: https://news.opensuse.org/2024/03/29/xz-backdoor/, Enterprise or Leap were unaffected.

        • pastermil@sh.itjust.works
          link
          fedilink
          arrow-up
          3
          ·
          3 months ago

          Ah, so the .rpm is pretty much like the .deb in that it’s mostly unaffected. Speaking of, I think the .deb side may have VanillaOS affected since it’s based on Debian’s unstable branch.

      • r00ty@kbin.life
        link
        fedilink
        arrow-up
        7
        ·
        3 months ago

        Yeah, I checked myself when this was first a thing. Debian 12 and Ubuntu 22.04 latest are on 5.4 and 5.2 respectively.

      • 30p87@feddit.de
        link
        fedilink
        arrow-up
        4
        ·
        3 months ago

        “Safe” is a strong word to use. It’s safe from that specific backdoor, and it seems like the known backdoor was the main goal of the attackers, but we don’t know if they’re playing 4D-Chess and have already implemented another backdoor which they’re actively using.

    • GolfNovemberUniform@lemmy.mlOP
      link
      fedilink
      arrow-up
      3
      arrow-down
      24
      ·
      3 months ago

      I know that Arch wasn’t affected but it’s only true for the known ssh backdoor. Afaik that thing can contain 100+ more “viruses” in it that we don’t yet know about. And btw I was using a distro that was quite a bit different to Arch (no, not Manjaro) so idk if it was any safer than Debian sid

      • Responsabilidade@lemmy.eco.br
        link
        fedilink
        arrow-up
        27
        ·
        edit-2
        3 months ago

        Well, until someone find a new backdoor, I call it safe again

        I’ll not lose my mental health to a potentially and unknown shady backdoor that could be installed or not in a lib

          • 4am@lemm.ee
            link
            fedilink
            arrow-up
            23
            ·
            3 months ago

            What about all the unknown back doors in the old versions 👻

          • Strit@lemmy.linuxuserspace.show
            link
            fedilink
            arrow-up
            22
            ·
            3 months ago

            If you worry about potential other backdoors in newer XZ versions, then you should also look into your kernel, systemd, dbus etc etc. All these things, can potentially contain backdoors that no one knows about yet.

            As for currently known backdoors, the Arch versions are safe.

            • GolfNovemberUniform@lemmy.mlOP
              link
              fedilink
              arrow-up
              4
              arrow-down
              6
              ·
              3 months ago

              Of course backdoors can be anywhere. I was worried about this one especially because somewhere I read that the malicious code wasn’t removed but just restricted with some hacky stuff in 5.6.1-3. It turned out to be false, at least for Arch, so, in case the new information is true, I can switch back I guess. Using a “safe” version of Arch is better than running all the apps as Flatpaks that can still have the infected version of xz libraries as dependencied anyways

          • bizdelnick@lemmy.ml
            cake
            link
            fedilink
            arrow-up
            2
            ·
            3 months ago

            So you need to downgrade to even earlier version. Best of all, use a fork created by Joey Hess.

              • bizdelnick@lemmy.ml
                cake
                link
                fedilink
                arrow-up
                1
                ·
                edit-2
                3 months ago

                I don’t know for sure, it depends on changes in the liblzma API. If there were any changes (backward compatible or not, usually nobody cares about forward compatibility), yes, recompiling is required.

          • pmk@lemmy.sdf.org
            link
            fedilink
            arrow-up
            1
            ·
            3 months ago

            This is the reason I keep an OpenBSD system around. Maybe it’s a false sense of security, but I feel that they are pickier about the base system at least.

              • pmk@lemmy.sdf.org
                link
                fedilink
                arrow-up
                2
                ·
                3 months ago

                Afaik, no. Worth mentioning is that the fundamental design of the major BSDs is to clearly separate the core OS from third party applications. But as far as just being able to use Flathub or similar, I don’t think so. If any BSD has experimented in that direction my bet would be FreeBSD.

                • GolfNovemberUniform@lemmy.mlOP
                  link
                  fedilink
                  arrow-up
                  1
                  arrow-down
                  1
                  ·
                  edit-2
                  3 months ago

                  I can’t use it then. I need some apps that are definitely not available natively on BSD. Thank you for the information though

      • Petter1@lemm.ee
        link
        fedilink
        arrow-up
        9
        ·
        3 months ago

        Well, we don’t really know if there are backdoors in the old version as well, applying your logic

        • GolfNovemberUniform@lemmy.mlOP
          link
          fedilink
          arrow-up
          1
          arrow-down
          1
          ·
          3 months ago

          I meant a little bit different thing. Someone already explained how the issue was fixed and it seems safe enough to me

  • rtxn@lemmy.world
    link
    fedilink
    English
    arrow-up
    37
    arrow-down
    1
    ·
    edit-2
    3 months ago

    TL;DR: starting with 5.6.1-2, XZ is safe on Arch. Safe as in not affected by this particular vulnerability.

    Look here: https://gitlab.archlinux.org/archlinux/packaging/packages/xz/-/commit/881385757abdc39d3cfea1c3e34ec09f637424ad

    And here: https://security.archlinux.org/ASA-202403-1

    5.6.1-2 is where the package switched from building from the tarball (backdoored) to the upstream git repo (clean). The tarball release contained some extra build instructions (which didn’t exist in the git repo) that added the backdoor during the build process. The issue arose from the downstream maintainers’ assumption that the contents of the tarball and the git repo were identical.

    Subsequent changes, and 5.6.1-3, were mostly administrative, like changing the git repository’s URL (since the maintainer’s github account was banned) and locking out Jia Tan’s PGP key.

    an article which said that in 5.6.1-3 the backdoor was “fixed” by just not letting the malware part communicating with the vulnerable ssh related stuff

    That article is bullshit, don’t believe a thing it says. Arch was not affected by the SSH vulnerability because the sshd binary did not link liblzma where the backdoor existed, so they could never communicate in a way that could be exploited by this particular vulnerability. It was not part of the fix.

    • GolfNovemberUniform@lemmy.mlOP
      link
      fedilink
      arrow-up
      3
      arrow-down
      1
      ·
      3 months ago

      5.6.1-2 is where the package switched from building from the tarball (backdoored) to the upstream git repo (clean)

      This is what I was looking for. Though if 5.6.1-2 doesn’t contain the backdoor, why is it listed as the last version that does contain it everywhere?

      • rtxn@lemmy.world
        link
        fedilink
        English
        arrow-up
        6
        ·
        edit-2
        3 months ago

        why is it listed as the last version that does contain it everywhere?

        I don’t know, but the official advisory is most likely to be correct. Everything else is a game of Chinese whispers where the information becomes less reliable the more it is passed on. Maybe it’s because -2 still had Jia Tan’s signing key, and could have, theoretically, accepted commits signed by them.

        Where is it listed as such? Can you give examples?

        • GolfNovemberUniform@lemmy.mlOP
          link
          fedilink
          arrow-up
          1
          arrow-down
          1
          ·
          3 months ago

          Hmm I looked it up and I’m either searching it wrong or it seems like the articles were edited and the stuff about 5.6.1-2 being infected is deleted. I think you’re right about the keys. That could be the reason for yellow press to exaggerate the problem

  • unreliable@discuss.tchncs.de
    link
    fedilink
    arrow-up
    14
    arrow-down
    4
    ·
    3 months ago

    The back door was crafted to be used by a very specific encryption key. You are are vulnerable if the attackers are specifically targeting you. If you are a tangent of a nation, you should be worried:)

    • GolfNovemberUniform@lemmy.mlOP
      link
      fedilink
      arrow-up
      5
      arrow-down
      4
      ·
      3 months ago

      Well idk what “a tangent of a nation” means but I have political opinions very different to what my nation wants me to have so it might actually be a problem for me

      • 520@kbin.social
        link
        fedilink
        arrow-up
        4
        arrow-down
        1
        ·
        3 months ago

        What they mean is if you are a affiliated with a national government. You might also be a target if you are very very rich.

        If you’re an average Joe, they probably won’t burn it on you.

        • The Doctor@beehaw.org
          link
          fedilink
          English
          arrow-up
          4
          ·
          edit-2
          3 months ago

          It’s already burned by being discovered.

          And, never underestimate the utility of a large botnet.

        • ahal@lemmy.ca
          link
          fedilink
          arrow-up
          1
          ·
          3 months ago

          He could be an average Joe who works in the IT department of a company a national government would be interested in.

      • unreliable@discuss.tchncs.de
        link
        fedilink
        arrow-up
        1
        arrow-down
        3
        ·
        3 months ago

        I mean, appears a country is responsible for the attack after 2 years of preparation. If they don’t like you, probably was easy to send someone knock your door instead. Relax :)

  • Titou@feddit.de
    link
    fedilink
    arrow-up
    7
    arrow-down
    1
    ·
    3 months ago

    When i first heard of xz backdoor, i updated my arch system and the xz-utils package to 5.6.1-3 which in the version numbers seems to be a patch, and it seems to be, so think you’re safe from now

  • Quill0A
    link
    fedilink
    English
    arrow-up
    1
    ·
    3 months ago

    Do you host anything on your network to tne internet that allows anyone ssh access to your computers? More simply do you have port 22 open on your router or firewall? If you don’t or said no, then don’t worry about it.

    • GolfNovemberUniform@lemmy.mlOP
      link
      fedilink
      arrow-up
      1
      ·
      3 months ago

      ssh was installed because it’s needed by one of the GNOME’s components (the keyring I think). ssdh was disabled the last time I looked at it though. But my router highly unfortunately uses stock proprietary firmware because I couldn’t get OpenWRT working on it. That thing can have all the ports opened lol