I normally don’t try to post stuff like this, but this one is urgent. There is a rogue developer who has inserted malicious code into XZ and I’m urging everyone to check their systems and update accordingly. Arch Linux is not affected. Debian stable isn’t either as far as everyone is aware, but check your xz version. You can do this by running either xz -V or xz --version

To check if you could possibly be affected, here is something from dark reading: https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils

For arch linux here is a forum thread: https://forum.endeavouros.com/t/the-upstream-xz-repository-and-the-xz-tarballs-have-been-backdoored/53253

The maintainer has been dealing with mental health, but looks like was taken advantage, manipulated, and gaslighted. More on this here: https://robmensching.com/blog/posts/2024/03/30/a-microcosm-of-the-interactions-in-open-source-projects/

Another article on this here: https://boehs.org/node/everything-i-know-about-the-xz-backdoor

I do not blame the maintainer, so please don’t be an asshole and just check and update your machines. Currently I’m going through all my machines running linux.

    • alex_02@infosec.pubOPM
      link
      fedilink
      English
      arrow-up
      0
      ·
      edit-2
      3 months ago

      The bottom part states: " From the upstream report (one):

      openssh does not directly use liblzma. However debian and several other distributions patch openssh to support systemd notification, and libsystemd does depend on lzma.

      Arch does not directly link openssh to liblzma, and thus this attack vector is not possible. You can confirm this by issuing the following command:

      ldd “$(command -v sshd)”

      However, out of an abundance of caution, we advise users to remove the malicious code from their system by upgrading either way. This is because other yet-to-be discovered methods to exploit the backdoor could exist. "

      So yes, but no.