XZ Backdoor: Timeline and Overview

Sdílet
Vložit
  • čas přidán 4. 04. 2024
  • Sources:
    research.swtch.com/xz-timeline
    www.openwall.com/lists/oss-se...
    bsky.app/profile/filippo.abys...
    arstechnica.com/security/2024...
    ===============================================
    My Website: www.seytonic.com/
    Follow me on TWTR: / seytonic
    Follow me on INSTA: / jhonti
    ===============================================
  • Zábava

Komentáře • 339

  • @dxsop
    @dxsop Před měsícem +1281

    This is especially sad for the original maintainer since they literally abused his mental health problems to get their malicious code added. Can’t imagine how Lasse is feeling right now.

    • @SpragginsDesigns
      @SpragginsDesigns Před měsícem +165

      Right? Absolutely disgusting behavior. This guy deserves an award for maintaining this project for free for so long. Hopefully after this he will get more support.

    • @gertjan1710
      @gertjan1710 Před měsícem +59

      Just because the maintainer was paranoid didnt mean they weren't after him. People should be serious about their paranoia. The same with depression: Just because you are depressed doesnt mean that you are not getting a beating. Outsiders may tell you it can be solved until it happens to themselves. It may be sad but it may also be a vindication for him. He was gaslighted after all.

    • @SpragginsDesigns
      @SpragginsDesigns Před měsícem +18

      @@gertjan1710 That's true. Good point. Either way, I think all of this will end up working out for the best. This was a gigantic discovery.

    • @27370
      @27370 Před měsícem +50

      They released the exploited version while Lasse was on holiday too. What a mess.

    • @reyariass
      @reyariass Před měsícem +28

      AND he was on vacation when this happened!

  • @sodaftw5839
    @sodaftw5839 Před měsícem +84

    imagine you create a masterplan and slowly take over a repo in 4 years to literally do one of the biggest backdoors ever created, and one guy, just testing his ssh asking himself why his auth took 500ms longer, destroys everything

    • @OKOKOKOKOKOKOK-zn2fy
      @OKOKOKOKOKOKOK-zn2fy Před měsícem +1

      What if the master plan was to degrade public trust in open source OS so people would stick with Win 11 out of fear.
      How many millions of systems are Win 10 and in the process of evaluating Ubuntu and Mint as viable alternatives to Win 11?
      Look at the timing. Look who discovered the hack. Msft to the rescue ?
      What if Jia Tan is MSFT ? How many people will now pay to stick with Win 11 because Linux feels too risky ? Mission accomplished ?

  • @CuriousPiti
    @CuriousPiti Před měsícem +90

    I feel so bad for Lasse :(
    Lasse if you happen to read this: we love you and highly appreciate the time and effort you put into xz, stay strong mate!

  • @repatch43
    @repatch43 Před měsícem +341

    The bigger question: how many other projects have been targeted and are actively being attacked at this very moment? No chance it was just xz

    • @EnderCrypt
      @EnderCrypt Před měsícem +36

      it is to be suspected witin any software development and always has
      my hopes is that this will finally make people take source code auditing more seriously

    • @yuvalamiram5925
      @yuvalamiram5925 Před měsícem +20

      Actually, attempting this on numerous other projects would increase the likelihood of discovery. Once you've installed a backdoor, you're already in, so attempting to implement multiple additional backdoors would be counterproductive.

    • @repatch43
      @repatch43 Před měsícem +25

      @@yuvalamiram5925 I'm talking about the social engineering aspect. Obviously yes, you don't try more than one backdoor at a time. But how many other devels are out there ready to put an exploit in after having worked their mark for years?

    • @madeforlearning
      @madeforlearning Před měsícem +7

      i was thinking about the same thing, i belive there will be more atk like this in the future. they made it cleare that no one can be trusted

    • @chillphil967
      @chillphil967 Před měsícem

      apparently, none. case closed

  • @agsystems8220
    @agsystems8220 Před měsícem +432

    I think you should have said "hack the maintainer's computer", because they absolutely did "hack the maintainer".

    • @Seytonic
      @Seytonic  Před měsícem +116

      Fair point 😂

    • @ZergRadio
      @ZergRadio Před měsícem +14

      @@Seytonic Lasse is pronounced as "Lussa" :)

    • @BR-ty3hx
      @BR-ty3hx Před měsícem +15

      ​@@user-qi4bu5vv5cxz isn't a person lmfao

    • @_tr11
      @_tr11 Před měsícem +11

      ​@@user-qi4bu5vv5c bro knows nothing about what he's talking

    • @AtlasReburdened
      @AtlasReburdened Před měsícem

      ​@@user-qi4bu5vv5c I don't think anyone is convinced that you even understand the words you're writing, bud.

  • @yuri0001
    @yuri0001 Před měsícem +159

    All those companies making trilions of dolars over the original maintaner's work and they won't even pay the guy a minimum wage

    • @Splarkszter
      @Splarkszter Před měsícem +9

      Yeah. This is when too permisive licenses become an issue.

    • @yuri0001
      @yuri0001 Před měsícem +3

      @@Splarkszter I see now where redis is coming from.

  • @DJ-Daz
    @DJ-Daz Před měsícem +230

    The only people prepared to go to such extremes are nation states, possibly ransomware groups, but that's a bit of a stretch. The fact that this was picked up so soon and by pure curiousity is nothing short of a miracle.
    Note to self. Don't forget to disable UPnP on your router.

    • @Anxiemon
      @Anxiemon Před měsícem +3

      upnp?

    • @anteshell
      @anteshell Před měsícem +5

      "The only people..."
      "...but that's a bit of a stretch."
      Those two statements are mutually exclusive. If only state actors were willing to go to those lengths, then it would not be a stretch to assume as such. And vice versa, if more people are willing to do that, it would be a stretch to assume any particular bad actor.

    • @fgfgfg4
      @fgfgfg4 Před měsícem +2

      Why disable

    • @dachimshvidobadze2286
      @dachimshvidobadze2286 Před měsícem +12

      ​@@anteshell read the comment again, slowly. It's not a contradiction.

    • @anteshell
      @anteshell Před měsícem +3

      @@dachimshvidobadze2286 Now that you mentioned it, I noticed the comment can be interpreted in two ways. Either the "stretch" refers only to the ransomware group, in which case it would not be contradictory. Or it can refer to both state actor and ransomware group, in which case it would be.
      Both are grammatically correct interpretations and I did the latter initially. But only OP can confirm which one they meant.
      Also, considering I seem to know much more about grammar and have better reading comprehension skills than you, you should not throw such insults. That only make you a fool.

  • @jimcabezola3051
    @jimcabezola3051 Před měsícem +199

    This is by far the clearest explanation of this hack I've ever heard. Thank you for making sense of this!

    • @BillAnt
      @BillAnt Před měsícem +9

      The Low Level Learning channel actually demonstrated the hack on a live Linux distro including the CA key exchange. It's wild.

    • @jimcabezola3051
      @jimcabezola3051 Před měsícem +2

      @@BillAnt Oh! Mahalo for that. I'm headed that way now! Aloha!

  • @CardinalHijack
    @CardinalHijack Před měsícem +107

    imagine how pissed Jia Tan and his pals are. 4 years in the making, busted before the finish line.

    • @kristoffer8609
      @kristoffer8609 Před měsícem +20

      I'm sure Xi Jinping is very upset, to be sure.

    • @altus3278
      @altus3278 Před měsícem

      Problem is, we are just seeing the tip of the iceberg. The same actors that impersonated Jia Tan have already impersonated hundreds of other maintainers. God only knows how many other projects could have been compromised.

    • @squirlmy
      @squirlmy Před měsícem +2

      @@kristoffer8609 although"Jia Tan" isn't a legit Chinese name, which puts some doubt into whether it's really Chinese state sponsored. Although maybe that's what they want us to think!?!?!?!

    • @kristoffer8609
      @kristoffer8609 Před měsícem

      @@squirlmy Well it's just a username of course. Anyone could put anything. But yeah, going by the usual suspects, it's likely.

    • @Yadobler
      @Yadobler Před měsícem +4

      ​@@squirlmy this is actually interesting. Definitely somebody chose a vaguely common overseas-Chinese name that non-Chinese folks are familiar with even if not common inside China, and the badcop "Jigor kumar" is another common overseas-Indian name that will be familiar to non-Indian folks even if not common inside India. And no one would think that a Kumar and Tan are working together, especially outside of cosmopolitan settings.
      Let's look at jiatan. Chinese names are 2 or 3 syllables, and one of them is the surname. Usually the first, which makes "jia" the surname, but very common is for folks to swap the surname to the back to match English naming convention, so tan would be the surname, and we see the gh handle being "jiaT75" so the surname is initialised.
      But then usually folks with 2 syllable names will just keep it intact as jiatan when not required to specify surname (ie legal documents),
      And if tan is the surname, then it's not a common mandarin surname - you'd find descendents of 陈 in mainland calling themselves Chen, in HK / overseas as Chan, and in Southeast Asia / Taiwan as Tan. So "tan" is hinting towards south China.
      But then, in the hokkien language (where tan is a common surname), "jia" is not a valid word. "Chia" is, but then they would not romanize it to jia, only chia or (in TW) tsia. The equivalent of jia in hokkien is kway. Jia could either be just bad romanization of hokkien / min, or a mandarin name (ie the person comes from a region that is now mandarin-based but culturally hokkien - something you'd see in Singapore, south/west Malaysia, and Taiwan) so the surname is untouched hokkien but the Chinese name is mandarin.
      That being said, I highly doubt that it's actually Chinese or south Chinese. They would not use non-Anglican names outside to blend in (and they aren't super language-purists to stick to their own local names in covert times, or even in normal life), nor would the southern Chinese countries (SEasia/tw) actively engage in offensive tactics - usually these countries tend to defend against attacks and preserve their resources for protection not expansion.

  • @arduinoguru7233
    @arduinoguru7233 Před měsícem +137

    I live on 3rd world country, I'm using Linux and open source projects for long time, honesty I was thinking donation for open source projects maintainer for long time now, and I did some, but honesty I notice the majority of Linux and open source users don't care about it maintainers at all, there is almost no reliable mechanism to support them, how to put the blame on guy ding all he could for long time and for free, and many time when they ask for support either got none or got negative feedback from some dump useless people.

    • @polinskitom2277
      @polinskitom2277 Před měsícem

      some just don't care about donations, some have a donation link on the github page, some have a donation link in the compiled version of the software they make, or just have a donation link hidden away (not on their github about me page, have to loop through their socials to get the link to their ko-fi front (90% of cases)). if more of them just have a donation link on the git repo, it would be much easier, but the vast majority of them are just hidden in links of links of social media, ain't no one gonna bother going to twitter to get to your kofi page, just link it on the repo lmao

    • @zadekeys2194
      @zadekeys2194 Před měsícem +35

      Gov or private business should step up and create a fund... Maintainers need to be paid....

    • @rogsiel
      @rogsiel Před měsícem +1

      ​@@zadekeys2194
      True, having some kind of a fund that maintainers can apply for could be really helpful

    • @reegyreegz
      @reegyreegz Před měsícem

      ​@@zadekeys2194lol government? Are you stupid?

    • @arduinoguru7233
      @arduinoguru7233 Před měsícem +1

      ​@@zadekeys2194 Sometimes they get paid by business related to their software, like for FreeBSD maintainer once, and Linux Torvalds get paid too, but not everyone get people attention until a disaster occurred .

  • @KarlRock
    @KarlRock Před měsícem +54

    I always wondered who's double checking new commits to open-source projects.... seems to be no one in this case. It sounds like we got lucky with the Microsoft engineer finding this. Pretty scary.

    • @catcatcatcatcatcatcatcatcatca
      @catcatcatcatcatcatcatcatcatca Před měsícem +8

      Aside from the changes to the build flags, there was no commit to check. The tar-ball isn’t a source file. In this case the most important part of the source wasn’t - well - open.

    • @theseangle
      @theseangle Před měsícem

      Did not expect to see PewDiePie's chai loving lost cousin here

    • @puvendranpillay8802
      @puvendranpillay8802 Před 28 dny

      Ok now what

  • @IsYitzach
    @IsYitzach Před měsícem +55

    8:54 They almost had enough patience. They started to pressure OS maintainers to include the latest XZ stable build in their next stable release. I think the deadline just barely past them by.

    • @trofl
      @trofl Před měsícem +25

      Yep, it looks like the attackers sniffed out that a change to libsystemd (which is responsible for sshd needing to link to liblzma in the first place) was coming soon that would render their planned attack vector useless, and so they had to ramp up the pressure to try to get the latest xz utils into distro repos as quick as possible.

  • @mathewphoria7228
    @mathewphoria7228 Před měsícem +2

    bro Lassie needs to get some MASSIVE donations to a patreon or something considering he has been maintaining the whole internets compression for more than a decade without any compensation. im sure some money might help his mental health. Lassie you are a god damn super hero and you are appreciated!

  • @akshaj7011
    @akshaj7011 Před měsícem +30

    This was really well explained, thank you!

  • @_-_--_
    @_-_--_ Před měsícem +5

    been waiting for your video on this topic ❤

  • @Draggie306
    @Draggie306 Před měsícem +4

    This is a great explanatory video! I showed this to someone with absolutely no knowledge about tech and they understood perfectly! Thank you :)

  • @nycrsny3406
    @nycrsny3406 Před měsícem +1

    Best explanation of this situation I've found online, thanks!

  • @TornTech1
    @TornTech1 Před měsícem +15

    Whenever somthing happens in the CyberSec world. I always look forward to your video to pull all the information together! I like to think i "keep my ear to the ground" but i didn't realize how complex the social engineering part was with many personas on the mailing list! Very much looking forward to a follow up video if the identity of Jia Tan is ever found (State Actor?!) Keep the videos coming!!

  • @Jack-vv7zb
    @Jack-vv7zb Před měsícem +1

    seytonic you've done it again... what a brilliant video :)) thank you!

  • @austenparker9210
    @austenparker9210 Před měsícem

    Really love all your videos!! I've been watching then every release for almost a year now. They are really interesting and educational. Keep them coming and keep up the amazing work!! 👏 🎉 love from Canada 🇨🇦

  • @safirswe
    @safirswe Před měsícem +2

    Great vid! When something like this blows up it's hard to get a good overview of the whole line of events.

  • @jackgordley
    @jackgordley Před měsícem +1

    Great explanation and video!

  • @j00500hall
    @j00500hall Před měsícem +3

    Great to see this video out so quickly but still so accurate and informative. Cannot begin to imagine the follow on effect if this was not discovered! People who are rude to Devs have no place on the internet, ban them all!

  • @yeet1337
    @yeet1337 Před měsícem +6

    Absolutely utterly insane what kind of scale this attack has and what kind of effort is behind all of this. Thanks for the great video! ❤

  • @WistrelChianti
    @WistrelChianti Před měsícem

    Thanks that was a really good explanation!

  • @chartingwithliv
    @chartingwithliv Před měsícem

    Completely explains it all thank you!

  • @uruyuto
    @uruyuto Před měsícem

    The report i was waiting for :D
    Great video as always lml

  • @kipchickensout
    @kipchickensout Před měsícem +2

    You may not go into the exploit details but it's the best video I've seen about this topic so far! nice

  • @josepheridu3322
    @josepheridu3322 Před měsícem +20

    I wonder if this kind of vulnerability is already in released tools, never discovered.

    • @Traumatree
      @Traumatree Před měsícem +1

      This was my first thought when I've heard of this last week. And as an ex nightly-build maintainer in the early 2000s, I am questioning if Linux Distro should adopt are more stringent QA - or be forced to have one by law because of this.

  • @dhaniyawaad
    @dhaniyawaad Před 15 dny

    this just made me recheck my version of xz!

  • @pogdressing
    @pogdressing Před měsícem +1

    I completely forgot about the editing being outsourced when i watched this, the video feels a lot more authentic and similar to the original style - amazing bro

  • @Nossody
    @Nossody Před měsícem +9

    gotta love the ole sudo rm /* -rf

  • @IDontModWTFz
    @IDontModWTFz Před měsícem +10

    That's dedication right there. Shame it was put to bad use

  • @guyblack9729
    @guyblack9729 Před měsícem +1

    This was a great breakdown of the whole situation, probably the only I could share with nontechnical friends for them to understand

  • @edems131
    @edems131 Před měsícem

    finally video on this topic

  • @punkum
    @punkum Před měsícem +3

    whoa hello seytonic

  • @Mr-fe5ng
    @Mr-fe5ng Před měsícem +1

    great video

  • @Lei_Wong
    @Lei_Wong Před měsícem

    Great video

  • @kokop1107
    @kokop1107 Před měsícem

    This is actually the first video I find that gives a good overview of what actually happened in detail

  • @itsSoaren
    @itsSoaren Před měsícem +12

    Time to scare myself half to death this early in the AM

  • @googleSux
    @googleSux Před měsícem +2

    100% state actor! And rest assured there are more, many more.

  • @_tr11
    @_tr11 Před měsícem

    Your channel is underrated, how do you have under a million subs

  • @cyan2048
    @cyan2048 Před měsícem +3

    there should be mass wide checks on every open source project that has maintainership changes, as well as big companies like microsoft checking for anything malicious.

    • @bigboi1004
      @bigboi1004 Před měsícem +2

      ... do you actually understand the scope of what you're asking?

  • @huddunlap3999
    @huddunlap3999 Před měsícem

    Thanks

  • @Traumatree
    @Traumatree Před měsícem +1

    Jia Tan is not a single individual: it is a well organized team that engineered this whole thing a long time ago and were just waiting for a way to inoculate some code. Can't wait to find who is really behind all this.

  • @3DGridzilla
    @3DGridzilla Před měsícem +31

    "xz is a dependency of OpenSSH"
    No it isn't. OpenSSH depends on systemd which depends on xz. This is a subtle but crucial difference. Systemd makes SSH vulnerable, as long as you are able to mount a supply chain attack on any of the myriad of the libraries systemd depends on. Systemd is the jack of all trades here.

    • @Napert
      @Napert Před měsícem +9

      isn't it that openssh by itself doesn't depend on systemd, but some distros decide to patch systemd messages support into openssh by themselves?

    • @3DGridzilla
      @3DGridzilla Před měsícem +10

      @@Napert The issue only affects systemd distros, so yes you are correct. OpenSSH does not require systemd by itself, nor does it require xz.

    • @nowster
      @nowster Před měsícem +7

      OpenSSH is currently planning to include independent notify code so it doesn't need to be linked against libsystemd in the future.

    • @CaptainKremmen
      @CaptainKremmen Před měsícem

      I wonder if there is any change to Linux that has caused more problems and wasted more time than systemd?

    • @joseoncrack
      @joseoncrack Před měsícem

      @@Napert yes

  • @r2k247
    @r2k247 Před měsícem

    thx andres

  • @wisteela
    @wisteela Před měsícem +1

    Excellent coverage of this major issue. This could have been so bad if not spotted. It really does make you wonder who was actually behind it, and why. I'm thinking this was a State. I can see a lot of code auditing happening.

  • @Trome1200
    @Trome1200 Před měsícem +31

    That was discovered by pure luck, imagine what we don't find?

    • @seedney
      @seedney Před měsícem +3

      a M$ backdoor? surprisingly the CA certs from NSA in Windows XP? We'll never know for sure (closed source, NDAs etc.)

    • @Communist-Doge
      @Communist-Doge Před měsícem

      ​@@seedney Do you mean NSAKEY? That wasn't actually an NSA backdoor, it's a myth.

    • @polinskitom2277
      @polinskitom2277 Před měsícem

      ​@@Communist-Dogeaccording to who? dave's garage? the guy that got sued and taken to court for some spyware program he made? yeah, real trustworthy

  • @IOSALive
    @IOSALive Před měsícem +3

    Seytonic, I liked this video because it's awesome!

  • @emptyedits.
    @emptyedits. Před měsícem +20

    petition to bring back the hello world intro 👇

  • @BASSNETIC-MUSIC
    @BASSNETIC-MUSIC Před měsícem

    Nice

  • @garyberry7568
    @garyberry7568 Před měsícem +28

    Might sound like a dumb question, but how can the bad guy here not be tracked with GitHub account? Could GitHub check their logs for ips for that account? Is it possible to use a GitHub account over a tor connection? Is that what the attacker was doing here?

    • @dxsop
      @dxsop Před měsícem +42

      These guys seem to have incredible patience, I don’t think they made the great opsec mistake by logging in with their real ip adress xd

    • @polinskitom2277
      @polinskitom2277 Před měsícem +33

      They did. he used a singapore VPN, leaked his middle name in a commit ("cheong", in which most believe is actually someone trying to pass off as mainland chinese as "cheonge" is only really common as a (cantonese) middle name in Taiwan) in which a surprising turn of events, is starting to trace back to either the US gov (most believe this) or north korea (most are skeptical about that)

    • @mega_gamer93
      @mega_gamer93 Před měsícem +5

      @@polinskitom2277 why would the DPRK try to false flag an attack as being done by one of their only allies?

  • @a_maxed_out_handle_of_30_chars

    crazy week for distro maintainers :(

  • @gamereditor59ner22
    @gamereditor59ner22 Před měsícem +1

    Hmmm.... 🤔 Tip: always be aware of the lowest form of hacking.
    Edit: Thank you for the information and keep it up!

  • @gregory6099
    @gregory6099 Před měsícem

    insane

  • @azy.___.._.__azy
    @azy.___.._.__azy Před měsícem +3

    not all heroes wear capes, one, for example, wears thermal paste

  • @zacpackman9186
    @zacpackman9186 Před měsícem +1

    dam good work to the person that found the verbality

  • @lt3lt3lt3
    @lt3lt3lt3 Před měsícem +2

    How many are out there that haven't gotten caught is the really question.

  • @CompassionateTurd
    @CompassionateTurd Před měsícem +1

    This is some next level social engineering here.

  • @617au
    @617au Před měsícem +1

    guys, hear me out: 23 and 24 February are not very random dates. Just by these dates we may suggest the origin of attack

  • @JoBoToGo
    @JoBoToGo Před měsícem

    This is a great, understandable overview of the whole XZ situation, thanks! I'll be sharing this as an explainer

  • @chrisw7188
    @chrisw7188 Před měsícem

    dayum, this is pretty recent too

  • @UnKnown-xs7jt
    @UnKnown-xs7jt Před měsícem +1

    Biggest problem with open source and open society, their open-ness invites certain individuals to use both for their use

  • @sparkyy0007
    @sparkyy0007 Před měsícem +16

    Jia Tan is not a name, it's a project,; a very expensive project at that.

    • @jsc3417
      @jsc3417 Před měsícem +3

      I et it is a group behind the three letters agency

  • @tezcanaslan2877
    @tezcanaslan2877 Před měsícem +1

    8:01 what was that noise?

  • @freem4nn129
    @freem4nn129 Před měsícem

    wauw

  • @Inglan
    @Inglan Před měsícem

    xz is amazing it compressed a 6gb file to 300mb

  • @trailblazer3889
    @trailblazer3889 Před měsícem +3

    It's either NSA or Mossad

    • @nicejungle
      @nicejungle Před měsícem +5

      ...or Russia or Ukraine or China or North Korea
      Don't pretend you know

  • @dattatreyadinda
    @dattatreyadinda Před měsícem

    Someone should make a film about it...

  • @seedney
    @seedney Před měsícem

    looking forward for someone to find a backdoor in CPUs, or NICs... (there's for sure some hardware backdoors out there)...

  • @xealit
    @xealit Před měsícem +1

    "an unpaid hobby project" on which OpenSSH depends. Brilliant. People must be able to make a living off of things that are critical to their own and everybody's livelihood. Open Source must understand it.

    • @herpa7368
      @herpa7368 Před měsícem

      LoL ,yea what the hell.. and The one person, can just pass it on to some he wants 😂
      To a person that he havnt meet?! A person via tor/vpn.
      😂🤦‍♂️

  • @BurrtoDaPrimate
    @BurrtoDaPrimate Před měsícem +1

    Sheesh

  • @caiocc12
    @caiocc12 Před měsícem +1

    Thank you so much for this video. Every video so far has been clickbaity and focusing on the payload itself which is kinda boring (just a public key that enables login with a specific certificate) and some went as far as explaining what assymetric crypto is, etc., which we as Linux hackers (in the good sense) already know. You went where people didn't go, the true hacking that was the social engineering behind the attack.

  • @Ostap1974
    @Ostap1974 Před měsícem +4

    Does someone know which ip addresses were used by Jia? VPN? Tor?

    • @_-_-_-_-_-_-_-
      @_-_-_-_-_-_-_- Před měsícem +6

      They used WiTopia VPN at least while using IRC.

    • @nurucdo
      @nurucdo Před měsícem +6

      singapore vpn

    • @_________________404
      @_________________404 Před měsícem

      @@_-_-_-_-_-_-_- Prob the best advertisement for that VPN. Even the feds use it.

    • @Communist-Doge
      @Communist-Doge Před měsícem

      He used WiTopia VPN with a Singaporean server/IP, when connecting to IRC at least. It's unknown what IPs he used elsewhere.

  • @SASTSimon
    @SASTSimon Před měsícem

    HELLO!

  • @matthewbass8152
    @matthewbass8152 Před měsícem

    Hellooo😊

  • @vicsar
    @vicsar Před měsícem

    As sad as this is there's so much to learn from it.

  • @unixux
    @unixux Před měsícem

    Considering the date they acted - Feb 24 - the rest should be relatively clear

  • @terbospeed
    @terbospeed Před měsícem

    Fdroid says they had a similar attempt.

  • @gumboe2007
    @gumboe2007 Před měsícem +3

    I doubt I'm not the only one to have noticed Dennis Ens is so close to DNS. Another sock puppet account?

  • @nikunjkhangwal
    @nikunjkhangwal Před měsícem +2

    The fact that a Microsoft employee saved a massive Linux disaster, by accident

    • @cyber-joe
      @cyber-joe Před měsícem

      Ironically, Windows is plagued by backdoors hahaha.

  • @ersendal2466
    @ersendal2466 Před měsícem

    unticking these safeguard functions already should set an alarm at the base code.. this is the vulnerability , code guys should give it a go 10 years ago..

  • @Hex-Mas
    @Hex-Mas Před měsícem +2

    Wow the bad cop good cop is twitter all day with sok muppets.

  • @amethystdene
    @amethystdene Před měsícem

    fr

  • @ik4os811
    @ik4os811 Před měsícem +3

    Balls

  • @VaibhavShewale
    @VaibhavShewale Před měsícem +2

    dude was planning for so long and was 3d chess but played one rong moved

  • @XENON2028
    @XENON2028 Před měsícem

    damn

  • @EsusGamer
    @EsusGamer Před měsícem

    Shit, i'm on arch
    I updated it to a safe version when i heard about the exploit.

  • @THE16THPHANTOM
    @THE16THPHANTOM Před měsícem

    this all nice and good but how other projects have snakes in the glass like this one. i would say this is a wake up call to all open source projects but remember Log4j.

  • @deathiezzlulz
    @deathiezzlulz Před měsícem

    uh oh..

  • @user-qr4jf4tv2x
    @user-qr4jf4tv2x Před měsícem +1

    before letting anyone contribute to a project they should have a face

  • @JPALMS
    @JPALMS Před měsícem

    On one side the infiltration is genius. On the other side, they spent 3 years for 15 minutes of fame. Brilliant find 🙂

  • @SaeedAlFalasi
    @SaeedAlFalasi Před měsícem

    Something tells me this backdoor was more for a media gimmick than a threat

  • @Dr_Larken
    @Dr_Larken Před měsícem +1

    Free open source cookies

  • @Loreignss
    @Loreignss Před měsícem +1

    Prime example of why you just tell everyone to fuck off, I think

  • @irwainnornossa4605
    @irwainnornossa4605 Před měsícem

    Z is zet!

  • @CapArchy
    @CapArchy Před měsícem

    The system worked

  • @tdark987
    @tdark987 Před měsícem

    I think you must the first brit I’ve heard who pronounces Z as "zee". XD

  • @G0ldfingers
    @G0ldfingers Před měsícem

    This is caused by shameless big tech taking advantage of a dedicated maintainer and vulnerabilities of that, these companies making huge profit while this guy who was not even being paid.