Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Arch Linux AUR Repository Compromised

A user-maintained Arch Linux AUR (Arch User Repository) software repository was pulled earlier this week after it was found to contain malware.

A user-maintained Arch Linux AUR (Arch User Repository) software repository was pulled earlier this week after it was found to contain malware.

The repository was apparently compromised by an actor using the handle “xeactor” after its original maintainer abandoned it. The affected repo was a user-maintained PDF viewer called acroread.  

The orphaned package was modified on June 7, when xeactor added to it a curl script to fetch and execute a malicious script from an attacker-controlled server. The result was the installation of a persistent program that causes systemd to start periodically.

The executed scripts were also found to include a component to gather various data on the compromised machine, including ID, CPU details, Pacman (package management utility) Information, and the output of uname –a and systemctl list-units.

The modification was reported on July 8 and the commits were reverted within hours by maintainer Eli Schwartz, who also suspended the offending account and removed two other packages. The affected packages are acrored 9.5.5-8, balz 1.20-3, and minergate 8.1-2.

Some of those who analyzed the modified code suggested that the changes might have been intended as a warning, because the script would create files in such a way that generated a lot of noise. Specifically, a compromised.txt file was created in root and all home folders.

However, the scripts could have been modified at any time to execute arbitrary code, thus turning malicious.

As Arch’s Giancarlo Razzolini points out, the issue itself isn’t that severe, despite the attention it has already gathered. All those who download from AUR do so at their own risk, and such incidents could happen more often than not, he suggests.

Advertisement. Scroll to continue reading.

“I’m surprised that this type of silly package takeover and malware introduction doesn’t happen more often. This is why we insist users always download the PKGBUILD from the AUR, inspect it and build it themselves. Helpers that do everything automatically and users that don’t pay attention, *will* have issues. You should use helpers even more so at your risk than the AUR itself,” Razzolini notes.

Late last month, the developers of the Gentoo Linux distribution informed users that one of their GitHub accounts was compromised and that attackers planted malicious code. Gentoo’s infrastructure and repository mirrors weren’t affected.

Related: Hackers Plant Malicious Code on Gentoo Linux GitHub Page

Related: Compromised GitHub Account Spreads Malicious Syscoin Installers

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.