LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Non-*NIX Forums > General
User Name
Password
General This forum is for non-technical general discussion which can include both Linux and non-Linux topics. Have fun!

Notices


Reply
  Search this Thread
Old 06-15-2010, 09:19 PM   #1
smeezekitty
Senior Member
 
Registered: Sep 2009
Location: Washington U.S.
Distribution: M$ Windows / Debian / Ubuntu / DSL / many others
Posts: 2,339

Rep: Reputation: 231Reputation: 231Reputation: 231
Oh great : Malware!


See here: http://www.zdnet.com/blog/bott/linux...06?tag=nl.e550
 
Old 06-15-2010, 09:40 PM   #2
AlucardZero
Senior Member
 
Registered: May 2006
Location: USA
Distribution: Debian
Posts: 4,824

Rep: Reputation: 615Reputation: 615Reputation: 615Reputation: 615Reputation: 615Reputation: 615
Utter drivel. Pure FUD. We're all stupider because of these so-called reporters.

Just because an open source program contained a trojan doesn't mean open source sucks. A closed source, or Windows-only, program could be infected just the same. And it'd be harder to detect when you don't have the source.

Just because a primarily Unix program got compromised doesn't mean Linux sucks. This wasn't a Linux failure, it was a human failure. Unreal IRCd works just fine on Windows, by the way. Also, Windows users are human too.

Just because Unreal IRCd is sort of well-known doesn't mean that malware on Linux is new. Malicious scripts have been around forever (rm anyone? obfuscated perl?).

This also wasn't a Gentoo error. Gentoo doesn't have the resources to check every line of every program it ships, and should it even try?

The Unreal devs screwed up. They know it. They're taking steps to prevent this sort of thing from happening again. And they're being very open about it. Read the announcements, read the irc-security mailing list. Their transparency is commendable. Would you ever see Microsoft say "Sorry, due to human error, patch KB471289 contained a backdoor. In response, we'll tell you how to fix it: ABC. And we'll implement tighter security controls including XYZ. Really, our bad guys." No.

But this kind of crap isn't even worth reading.

Last edited by AlucardZero; 06-15-2010 at 09:44 PM.
 
Old 06-15-2010, 10:14 PM   #3
rkelsen
Senior Member
 
Registered: Sep 2004
Distribution: slackware
Posts: 4,448
Blog Entries: 7

Rep: Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553
Yeah.

Wake me up when I need to worry.
 
Old 06-15-2010, 10:39 PM   #4
Kenny_Strawn
Senior Member
 
Registered: Feb 2010
Location: /usa/ca/orange_county/lake_forest
Distribution: ArchBang, Google Android 2.1 + Motoblur (on Motortola Flipside), Google Chrome OS (on Cr-48)
Posts: 1,791
Blog Entries: 62

Rep: Reputation: 56
My mother has always feared this type of FOSS infection: that which is distributed with the source code. I hope a fix for the Gentoo distribution to remove this Trojan can be released. Good thing I don't have to worry: I have Ubuntu.
 
Old 06-15-2010, 10:43 PM   #5
smeezekitty
Senior Member
 
Registered: Sep 2009
Location: Washington U.S.
Distribution: M$ Windows / Debian / Ubuntu / DSL / many others
Posts: 2,339

Original Poster
Rep: Reputation: 231Reputation: 231Reputation: 231
Its true the linux bashing is bull**** but the malware isn't too good.
 
Old 06-15-2010, 11:26 PM   #6
Mr-Bisquit
Member
 
Registered: Feb 2009
Distribution: FreeBSD, OpenBSD, NetBSD, Debian, Fedora
Posts: 770
Blog Entries: 52

Rep: Reputation: 68
This story has been out everywhere.
The debian team had mentioned this 15-16 months ago.
Anyone who has used IRC knows there is a chance of being rooted.
 
Old 06-15-2010, 11:33 PM   #7
rkelsen
Senior Member
 
Registered: Sep 2004
Distribution: slackware
Posts: 4,448
Blog Entries: 7

Rep: Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553Reputation: 2553
Quote:
Originally Posted by smeezekitty View Post
Its true the linux bashing is bull**** but the malware isn't too good.
Nobody's disputing that.

No system would ever be 100% safe from this kind of exploit, but the difficulty in successfully publishing this kind of attack in the world of open source software is highlighted by the fact that the attacker had to choose an obscure project for which there are a bazillion alternatives.

Most projects are GPG signed, or at least publish md5sums on their website to prevent this kind of thing from happening. Having freely viewable source code also helps.

Can the same be said for any freely downloadable Windows software? I mean, FFS, when this happens here it makes headlines... but it's an every day occurrence under Windows...
 
Old 06-16-2010, 05:13 AM   #8
H_TeXMeX_H
LQ Guru
 
Registered: Oct 2005
Location: $RANDOM
Distribution: slackware64
Posts: 12,928
Blog Entries: 2

Rep: Reputation: 1301Reputation: 1301Reputation: 1301Reputation: 1301Reputation: 1301Reputation: 1301Reputation: 1301Reputation: 1301Reputation: 1301Reputation: 1301
Quote:
Originally Posted by AlucardZero View Post
Utter drivel. Pure FUD. We're all stupider because of these so-called reporters.
What do you expect from zdnet.

See the original post here:
http://forums.unrealircd.com/viewtopic.php?t=6562

Yes, they were careless:

Quote:
Originally Posted by Syzop
Again, I would like to apologize about this security breach.
We simply did not notice, but should have.
We did not check the files on all mirrors regularly, but should have.
We did not sign releases through PGP/GPG, but should have done so.
 
Old 06-16-2010, 06:20 AM   #9
AlucardZero
Senior Member
 
Registered: May 2006
Location: USA
Distribution: Debian
Posts: 4,824

Rep: Reputation: 615Reputation: 615Reputation: 615Reputation: 615Reputation: 615Reputation: 615
Quote:
Originally Posted by Mr-Bisquit View Post
This story has been out everywhere.
The debian team had mentioned this 15-16 months ago.
Post your sources. If this trojan was known by Debian 15 months ago, they would have reported it to Unreal then.
Quote:
Originally Posted by Mr-Bisquit View Post
Anyone who has used IRC knows there is a chance of being rooted.
IRC is no different then any other Internet-facing program. Run it as its own user to mitigate risks. IRC is not inherently more prone to "rooting." You're like that article on this very same subject that said IRC users deserved it because they were stupid to use IRC.
 
Old 06-16-2010, 08:14 AM   #10
the trooper
Senior Member
 
Registered: Jun 2006
Location: England
Distribution: Debian Bullseye
Posts: 1,508

Rep: Reputation: Disabled
Quote:
The Windows (SSL and non-ssl) versions are NOT affected.

Again, that’s right. A similarly infected Windows file in the wild would be detected within days if not hours after a routine virus scan by someone checking the download before installing it.
That settles it.
I'm going back to Windows then.........
 
Old 06-16-2010, 08:36 AM   #11
konsolebox
Senior Member
 
Registered: Oct 2005
Distribution: Gentoo, Slackware, LFS
Posts: 2,248
Blog Entries: 8

Rep: Reputation: 235Reputation: 235Reputation: 235
I'm a gentoo user and I think the infection was not really that dangerous.. if you know what you're doing. It was said that:

Quote:
The Gentoo bug report (warning: Gentoo’s certificate does not resolve to a trusted Certifying Authority) reports that it is VERIFIED and CLOSED with this comment:

The unrealircd taball in the gentoo mirrors _is_ affected (
Unreal3.2.8.1.tar.gz ) but the Manifest file’s signatures match the
_unaffected_ tarball. This discrepancy is how the backdoor was discovered.
So the package will not really be built using the usual tool 'emerge'.

I think the effect of the malicious code to Gentoo is almost next to nothing.. thanks to Gentoo's verifications.

Last edited by konsolebox; 06-16-2010 at 08:40 AM.
 
Old 06-16-2010, 12:28 PM   #12
verdeboy2k
Member
 
Registered: Jan 2004
Location: /dev/random
Distribution: Gentoo amd64, CrunchBang amd64
Posts: 350

Rep: Reputation: 32
Quote:
Originally Posted by konsolebox View Post
I think the effect of the malicious code to Gentoo is almost next to nothing.. thanks to Gentoo's verifications.
Yeah, the fact that portage does 3 different checksums to verify downloads helps a lot. Did anyone on Gentoo actually successfully install the infected version? I'm just impressed that the backdoor compiled; the last time I had a piece of "malware" in a source build it wouldn't build with my version of GCC which was a laugh and a half. Especially since I was trying to build it intentionally to do some reseach!
 
Old 06-16-2010, 01:27 PM   #13
konsolebox
Senior Member
 
Registered: Oct 2005
Distribution: Gentoo, Slackware, LFS
Posts: 2,248
Blog Entries: 8

Rep: Reputation: 235Reputation: 235Reputation: 235
Just 1 slight non-destructive mistake and anti-linux windows-side article writers are already too happy to quote that? So eager really, aren't they?
 
Old 06-16-2010, 02:06 PM   #14
Mr-Bisquit
Member
 
Registered: Feb 2009
Distribution: FreeBSD, OpenBSD, NetBSD, Debian, Fedora
Posts: 770
Blog Entries: 52

Rep: Reputation: 68
Quote:
Originally Posted by AlucardZero View Post
Post your sources. If this trojan was known by Debian 15 months ago, they would have reported it to Unreal then.

IRC is no different then any other Internet-facing program. Run it as its own user to mitigate risks. IRC is not inherently more prone to "rooting." You're like that article on this very same subject that said IRC users deserved it because they were stupid to use IRC.
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=515130
 
Old 06-16-2010, 02:13 PM   #15
H_TeXMeX_H
LQ Guru
 
Registered: Oct 2005
Location: $RANDOM
Distribution: slackware64
Posts: 12,928
Blog Entries: 2

Rep: Reputation: 1301Reputation: 1301Reputation: 1301Reputation: 1301Reputation: 1301Reputation: 1301Reputation: 1301Reputation: 1301Reputation: 1301Reputation: 1301
Quote:
Originally Posted by Mr-Bisquit View Post
I don't see anything in there about malware, it just says the code violates GPL and is of very low quality with possible exploits and they don't wanna include it in Debian, and they're right.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Linux is great, Windows is great but can you live without a computer? Mr-Bisquit General 49 03-08-2010 06:26 PM
Great place, great people, and me feel great to be here rajshekarj LinuxQuestions.org Member Intro 2 10-22-2009 03:34 PM
[SOLVED] May have contracted malware. Yes, malware. Firefox on Ubuntu Fiesty. Seeking a fix drachenchen Linux - Security 22 08-17-2008 01:05 PM
May have contracted malware. Yes, malware. Firefox on Ubuntu Fiesty. Seeking a fix drachenchen Linux - Security 1 06-12-2008 05:10 AM

LinuxQuestions.org > Forums > Non-*NIX Forums > General

All times are GMT -5. The time now is 05:13 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration