- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202403-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: XZ utils: Backdoor in release tarballs
     Date: March 29, 2024
     Bugs: #928134
       ID: 202403-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A backdoor has been discovered in XZ utils that could lead to remote
compromise of systems.

Background
==========

XZ Utils is free general-purpose data compression software with a high
compression ratio.

Affected packages
=================

Package            Vulnerable    Unaffected
-----------------  ------------  ------------
app-arch/xz-utils  >= 5.6.0      < 5.6.0

Description
===========

A backdoor has been discovered in XZ utils. Please review the CVE
identifier referenced below for details.

Impact
======

Our current understanding of the backdoor is that is does not affect
Gentoo systems, because

1. the backdoor only appears to be included on specific systems and
Gentoo does not qualify;
2. the backdoor as it is currently understood targets OpenSSH patched to
work with systemd-notify support. Gentoo does not support or include
these patches;

Analysis is still ongoing, however, and additional vectors may still be
identified. For this reason we are still issuing this advisory as if
that will be the case.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All XZ utils users should downgrade to the latest version before the
backdoor was introduced:

  # emerge --sync
  # emerge --ask --oneshot --verbose "

Gentoo: GLSA-202403-04: XZ utils: Backdoor in release tarballs

A backdoor has been discovered in XZ utils that could lead to remote compromise of systems.

Summary

A backdoor has been discovered in XZ utils. Please review the CVE identifier referenced below for details.

Resolution

All XZ utils users should downgrade to the latest version before the backdoor was introduced:
# emerge --sync # emerge --ask --oneshot --verbose "

References

[ 1 ] CVE-2024-3094 https://nvd.nist.gov/vuln/detail/CVE-2024-3094

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202403-04

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: XZ utils: Backdoor in release tarballs
Date: March 29, 2024
Bugs: #928134
ID: 202403-04

Synopsis

A backdoor has been discovered in XZ utils that could lead to remote compromise of systems.

Background

XZ Utils is free general-purpose data compression software with a high compression ratio.

Affected Packages

Package Vulnerable Unaffected ----------------- ------------ ------------ app-arch/xz-utils >= 5.6.0 < 5.6.0

Impact

Our current understanding of the backdoor is that is does not affect Gentoo systems, because
1. the backdoor only appears to be included on specific systems and Gentoo does not qualify; 2. the backdoor as it is currently understood targets OpenSSH patched to work with systemd-notify support. Gentoo does not support or include these patches;
Analysis is still ongoing, however, and additional vectors may still be identified. For this reason we are still issuing this advisory as if that will be the case.

Workaround

There is no known workaround at this time.

Related News