Security
Headlines
HeadlinesLatestCVEs

Headline

Gentoo Linux Security Advisory 202403-04

Gentoo Linux Security Advisory 202403-4 - A backdoor has been discovered in XZ utils that could lead to remote compromise of systems. Versions less than 5.6.0 are affected.

Packet Storm
#web#mac#linux#backdoor#ssh

Gentoo Linux Security Advisory GLSA 202403-04


                                       https://security.gentoo.org/  

Severity: High
Title: XZ utils: Backdoor in release tarballs
Date: March 29, 2024
Bugs: #928134
ID: 202403-04


Synopsis

A backdoor has been discovered in XZ utils that could lead to remote
compromise of systems.

Background

XZ Utils is free general-purpose data compression software with a high
compression ratio.

Affected packages

Package Vulnerable Unaffected


app-arch/xz-utils >= 5.6.0 < 5.6.0

Description

A backdoor has been discovered in XZ utils. Please review the CVE
identifier referenced below for details.

Impact

Our current understanding of the backdoor is that is does not affect
Gentoo systems, because

  1. the backdoor only appears to be included on specific systems and
    Gentoo does not qualify;
  2. the backdoor as it is currently understood targets OpenSSH patched to
    work with systemd-notify support. Gentoo does not support or include
    these patches;

Analysis is still ongoing, however, and additional vectors may still be
identified. For this reason we are still issuing this advisory as if
that will be the case.

Workaround

There is no known workaround at this time.

Resolution

All XZ utils users should downgrade to the latest version before the
backdoor was introduced:

emerge --sync

emerge --ask --oneshot --verbose “<app-arch/xz-utils-5.6.0”

References

[ 1 ] CVE-2024-3094
https://nvd.nist.gov/vuln/detail/CVE-2024-3094

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202403-04

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Related news

Understanding Red Hat’s response to the XZ security incident

March 29, 2024 is a day that will hardly be forgotten by the open source community: Andres Freund disclosed his findings about the compromise in the xz compression library, which would enable an attacker to silently gain access to a targeted affected system. How did that coordination work under the hood? In this article we will give a behind the scenes glimpse into what this looked like at Red Hat.DiscoveryOn Wednesday, March 27, Andres contacted the Debian security team via their contact email ([email protected]) and let them know about the oddities he found in a SSH slowdown when using a n

There are plenty of ways to improve cybersecurity that don’t involve making workers return to a physical office

An April 2023 study from Kent State University found that remote workers are more likely to be vigilant of security threats and take actions to ward them off than their in-office counterparts.

Backdoor Discovered in XZ Utils: Patch Your Systems Now (CVE-2024-3094)

By Waqas Critical Backdoor Alert! Patch XZ Utils Now (CVE-2024-3094) & Secure Your Linux System. Learn how a hidden backdoor… This is a post from HackRead.com Read the original post: Backdoor Discovered in XZ Utils: Patch Your Systems Now (CVE-2024-3094)

Debian Security Advisory 5649-1

Debian Linux Security Advisory 5649-1 - Andres Freund discovered that the upstream source tarballs for xz-utils, the XZ-format compression utilities, are compromised and inject malicious code, at build time, into the resulting liblzma5 library.

Urgent security alert for Fedora Linux 40 and Fedora Rawhide users

Updated March 30, 2024: We have determined that Fedora Linux 40 beta does contain two affected versions of xz libraries - xz-libs-5.6.0-1.fc40.x86_64.rpm and xz-libs-5.6.0-2.fc40.x86_64.rpm. At this time, Fedora 40 Linux does not appear to be affected by the actual malware exploit, but we encourage all Fedora 40 Linux beta users to revert to 5.4.x versions.Editor's note: This post has been updated to more clearly articulate the affected versions of Fedora Linux and add additional mitigation methods.Yesterday, Red Hat Information Risk and Security and Red Hat Product Security learned that the l

Packet Storm: Latest News

Zeek 6.0.8