Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Homebrew isn't secure #467

Open
beerisgood opened this issue Apr 5, 2024 · 2 comments
Open

Homebrew isn't secure #467

beerisgood opened this issue Apr 5, 2024 · 2 comments

Comments

@beerisgood
Copy link
Contributor

Homebrew uses SSL/TLS to talk with GitHub and verifies integrity of downloaded packages, so it's fairly secure.

This sentence is misleading as using TLS doesn't mean anything about the programs (Homebrew) own security. Using TLS is the bare minimum and should be default anyway.

From https://sector7.computest.nl/post/2024-04-bringing-process-injection-into-view-exploiting-all-macos-apps-using-nib-files/

Note that Homebrew asks you to grant “App Management” (or “Full Disk Access”) permission to your terminal. This is a bad idea, as it would make you vulnerable to these attacks again: any non-sandboxed application can execute code with the TCC permissions of your terminal by adding a malicious command to (e.g.) ~/.zshrc. Granting “App Management” or “Full Disk Access” to your terminal should be considered the same as disabling TCC completely.

Your Guide uses a lot the "brew" command so just removing the Homebew part will break these too and I'm sure you want a replacement or even none change at all.

A security guide shouldn't recommend such a program which itself is a security nightmare.

@drduh
Copy link
Owner

drduh commented May 5, 2024

That is a great point: Homebrew's security posture and risk should be better qualified and the current statement does not offer much assurance.

Running any third party software is not without its risks and Homebrew is certainly no exception. Let's find a way to objectively explain what those risks are, for example by referencing that article, especially keeping in mind some of the software is running with privileges. As always, specific examples will help demonstrate the value of spending time to secure something.

Would you like to start a PR and we can collaborate on some ideas together? Some of the brew programs' functionality is quite useful even in spite of risk, so I hesitate removing them, but let's identify the details as we go.

beerisgood added a commit to beerisgood/macOS-Security-and-Privacy-Guide that referenced this issue May 6, 2024
- removed dangerous recommendation
- instructions about Homebrew slightly changed 
- Xcode stuff removed as Homebrew install everything by itself
- "HOMEBREW_CASK_OPTS=--require-sha" removed as looks like it is default already
@beerisgood
Copy link
Contributor Author

Done.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants