Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

FreeBSD Project Compromised In Cyber Attack

Two machines in the FreeBSD.org cluster were compromised in a cyber attack, prompting officials with the open source project to issue a warning to its community members Saturday.

Two machines in the FreeBSD.org cluster were compromised in a cyber attack, prompting officials with the open source project to issue a warning to its community members Saturday.

The attack is believed to have occurred due to the leak of a SSH key from a developer who had legitimate access to the compromised machines, which were head nodes for the legacy third-party package building infrastructure. The compromise may have occurred as early as Sept. 19, and was detected Nov. 11, FreeBSD project officials explained in an advisory.

FreeBSD is an open source, UNIX-like operating system. No part of the base FreeBSD system has been put at risk, and the intruder did not modify any part of the FreeBSD base system software in any way, according to an advisory. However, the attacker gained sufficient access to potentially compromise third-party packages.

“No evidence of this has been found during in-depth analysis, however the FreeBSD Project is taking an extremely conservative view on this and is working on the assumption that third-party packages generated and distributed within a specific window could theoretically have been modified,” according to the advisory.

“To understand the impact of this compromise, you must first understand that the FreeBSD operating system is divided into two parts: the “base” maintained by the FreeBSD community, and a large collection of third-party “packages” distributed by the Project,” the advisory continues. “The kernel, system libraries, compiler, core command-line tools (e.g., SSH client), and daemons (e.g., sshd(8)) are all in the “base”.”

For those users running packages that were available for installation between Sept. 19 and Nov. 11, or of any ports compiled from trees obtained via any means other than through svn.freebsd.org or one of its mirrors, it is recommended the machines be reinstalled from scratch using trusted sources.

“If you are running a system that has had no third-party packages installed or updated on it between the 19th September and 11th November 2012, you have no reason to worry,” the advisory explained. “The Source, Ports and Documentation Subversion repositories have been audited, and we are confident that no changes have been made to them. Any users relying on them for updates have no reason to worry.”

“We have verified the state of FreeBSD packages and releases currently available on ftp.FreeBSD.org. All package sets for existing versions of FreeBSD and all available releases have been validated and we can confirm that the currently available packages and releases have not been modified in any way.”

Advertisement. Scroll to continue reading.
Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...