Jump to content

Talk:XZ Utils: Difference between revisions

Page contents not supported in other languages.
From Wikipedia, the free encyclopedia
Content deleted Content added
Mintphin (talk | contribs)
Mintphin (talk | contribs)
Line 20: Line 20:
:RedHat announcement (relevant to RHEL, Fedora): https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users [[User:Pave unpaved|Pave unpaved]] ([[User talk:Pave unpaved|talk]]) 06:51, 30 March 2024 (UTC)
:RedHat announcement (relevant to RHEL, Fedora): https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users [[User:Pave unpaved|Pave unpaved]] ([[User talk:Pave unpaved|talk]]) 06:51, 30 March 2024 (UTC)
::I added Alpine Linux to the list of affected Linux distros, but I'm not sure whether to include the page within their security database (https://security.alpinelinux.org/vuln/CVE-2024-3094), or the affected commit (https://gitlab.alpinelinux.org/alpine/aports/-/commit/11bc4fbf6b6fe935f77e45706b1b8a2923b2b203). I cited the latter, but should I change it to the page in the security database? [[User:Mintphin|Mintphin]] ([[User talk:Mintphin|talk]]) 16:35, 30 March 2024 (UTC)
::I added Alpine Linux to the list of affected Linux distros, but I'm not sure whether to include the page within their security database (https://security.alpinelinux.org/vuln/CVE-2024-3094), or the affected commit (https://gitlab.alpinelinux.org/alpine/aports/-/commit/11bc4fbf6b6fe935f77e45706b1b8a2923b2b203). I cited the latter, but should I change it to the page in the security database? [[User:Mintphin|Mintphin]] ([[User talk:Mintphin|talk]]) 16:35, 30 March 2024 (UTC)
:::After some talk with people involved in the project, Alpine is unaffected due to the attack using a function implemented in glibc but not on musl libc, which Alpine uses. [[User:Mintphin|Mintphin]] ([[User talk:Mintphin|talk]]) 16:48, 30 March 2024 (UTC)

Revision as of 16:48, 30 March 2024

Implementation section doesn't discuss underlying implementation

Instead, it's literally just a manual page for the command line interface.2600:1015:B128:AD42:10F0:916:7055:A3DE (talk) 07:59, 15 February 2019 (UTC)[reply]

Yep. I have renamed the section to Usage. —Fezzy1347Let's chat 21:25, 5 February 2021 (UTC)[reply]

Add warning for usage given the compromised upstream code

Debian has located a major vulnerability in the code and shown that the liblzma code base in compromised. I think the wiki article should reference this.

Relevant Link https://www.openwall.com/lists/oss-security/2024/03/29/4 Vigh m (talk) 17:09, 29 March 2024 (UTC)[reply]

I second this. It's probably worth noting that many affected distributions have released patches for it, however at this stage nobody knows a whole lot about what's happened as far as I can see.
Archlinux announcement: https://archlinux.org/news/the-xz-package-has-been-backdoored/
Debian stable announcement: https://lists.debian.org/debian-security-announce/2024/msg00057.html
RedHat announcement (relevant to RHEL, Fedora): https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users Pave unpaved (talk) 06:51, 30 March 2024 (UTC)[reply]
I added Alpine Linux to the list of affected Linux distros, but I'm not sure whether to include the page within their security database (https://security.alpinelinux.org/vuln/CVE-2024-3094), or the affected commit (https://gitlab.alpinelinux.org/alpine/aports/-/commit/11bc4fbf6b6fe935f77e45706b1b8a2923b2b203). I cited the latter, but should I change it to the page in the security database? Mintphin (talk) 16:35, 30 March 2024 (UTC)[reply]
After some talk with people involved in the project, Alpine is unaffected due to the attack using a function implemented in glibc but not on musl libc, which Alpine uses. Mintphin (talk) 16:48, 30 March 2024 (UTC)[reply]