Thursday, May 2, 2024

Backdoor in upstream xz/liblzma Let Attackers Hack SSH Servers

A startling revelation has identified a dangerous security vulnerability in the xz compression utility, specifically within its liblzma library. This vulnerability has been found to compromise SSH server security.

Xz Utils is a tool found almost everywhere in Linux. It helps to shrink data without losing any information on almost all systems similar to Linux.

It’s important for making data smaller or returning it to its original size during various tasks. Xz Utils can also work with the old .lzma format, which makes it even more useful.

The issue, traced back to a backdoor in the upstream xz repository, was first noticed due to unusual system behavior on Debian sid installations, including excessive CPU usage during SSH logins and errors reported by the memory error detector, Valgrind.

Discovery of the Backdoor

The investigation, led by security expert Andres Freund, uncovered that the backdoor was not limited to Debian’s package but was, in fact, present in the upstream xz tarballs for versions 5.6.0 and 5.6.1.

This malicious code was ingeniously hidden within the distributed tarballs and not in the source code available on the repository, making it particularly insidious.

The backdoor operates by injecting an obfuscated script into the build process, which then modifies the Makefile to execute a payload hidden within seemingly innocuous test files.

Once executed, this payload can modify the behavior of the SSH server, significantly slowing down SSH logins and potentially allowing unauthorized access.

Document
Run Free ThreatScan on Your Mailbox

AI-Powered Protection for Business Email Security

Trustifi’s Advanced threat protection prevents the widest spectrum of sophisticated attacks before they reach a user’s mailbox. Try Trustifi Free Threat Scan with Sophisticated AI-Powered Email Protection .

Scope and Impact

The vulnerability explicitly targets x86-64 Linux systems built with GCC and the GNU linker and appears to be designed to evade detection by only activating under certain conditions, such as during the build process of Debian or RPM packages.

This targeted approach suggests a sophisticated understanding of Linux distribution build systems and a clear intent to infiltrate these systems undetected.

Notably, the backdoor does not directly affect the OpenSSH package but exploits a dependency chain where subsystem, patched into openSSH by several Linux distributions, relies on the compromised liblzma.

This indirect attack vector highlights the complex interdependencies in modern software ecosystems and the potential for widespread impact from a single vulnerability.

According to the Red Hat report, this backdoor is only in the latest branch of xz (version 5.6 and 5.6.1). People still running versions 5.4 and older should be fine.

“Current investigation indicates that the packages are only present in Fedora 40 and Fedora Rawhide within the Red Hat community ecosystem, No versions of Red Hat Enterprise Linux (RHEL) are affected”.

Response and Mitigation

The discovery of this vulnerability has prompted immediate action from the security community.

Red Hat has assigned the issue CVE-2024-3094, and efforts are underway to patch affected systems and prevent further exploitation. A detection script has also been developed to help system administrators identify potentially vulnerable installations.

Given the severity of the vulnerability and the potential for unauthorized access to affected systems, users and administrators of potentially impacted systems are urged to upgrade their installations as soon as possible.

The discovery of this backdoor serves as a stark reminder of the ongoing threats to software security and the need for vigilance in monitoring and securing critical infrastructure.

The discovery of a backdoor in the widely used xz compression utility underscores software security’s persistent challenges.

As attackers develop sophisticated infiltration methods, the security community must remain vigilant in identifying and mitigating vulnerabilities.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

Website

Latest articles

LayerX Security Raises $26M for its Browser Security Platform, Enabling Employees to Work Securely From Any Browser, Anywhere

LayerX, pioneer of the LayerX Browser Security platform, today announced $24 million in Series...

GoldDigger Malware Using Deep Fake AI Photos To Hijack Bank Accounts

Hackers use deep fake AI photos to impersonate individuals online, allowing them to deceive,...

Cuttlefish 0-click Malware Hijacks Routers & Captures Data

Cuttlefish is a new malware platform that has been identified to be active since...

ArubaOS Critical Vulnerability Let Attackers Execute Remote Code

Multiple vulnerabilities have been discovered in ArubaOS that affect HPE Aruba Networking devices, including...

VNC Is The Hacker’s New Remote Desktop Tool For Cyber Attacks

While facilitating remote work, remote desktop software presents security challenges for IT teams due...

Hackers Claiming Breach of UAE Government Servers

A group of hackers has claimed responsibility for infiltrating several servers belonging to the...

Russian Hackers Actively Attacking Small-scale Infrastructure Sectors

Russian hacktivists increasingly target small-scale operational technology (OT) systems across North America and Europe.These...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles