Search results

Results 1 – 14 of 14
Advanced search

Search in namespaces:

There is a page named "XZ utils backdoor" on Wikipedia

  • Thumbnail for XZ Utils backdoor
    subsequent investigation found that the campaign to insert the backdoor into the XZ Utils project was a culmination of approximately three years of effort...
    20 KB (1,722 words) - 07:58, 4 July 2024
  • XZ Utils (previously LZMA Utils) is a set of free software command-line lossless data compressors, including the programs lzma and xz, for Unix-like operating...
    10 KB (1,071 words) - 03:30, 30 June 2024
  • believe the backdoors were intentionally placed by the vendor. A backdoor in versions 5.6.0 and 5.6.1 of the popular Linux utility XZ Utils was discovered...
    37 KB (4,199 words) - 05:01, 10 April 2024
  • which Lazarus has been known to target. In March 2024, a backdoor in xz/liblzma in XZ Utils was suspected, with malicious code known to be in version...
    57 KB (6,051 words) - 05:34, 30 June 2024
  • Thumbnail for Package manager
    goes into the main stable database. The XZ Utils backdoor used years of trust-building to insert a backdoor, which was nontheless caught while in the...
    37 KB (3,146 words) - 05:16, 2 July 2024
  • attack Evide data breach MOVEit data breach Insomniac Games data breach Polish railway cyberattack British Library cyberattack 2024 XZ Utils backdoor...
    140 KB (14,768 words) - 10:03, 6 July 2024
  • Crowdsourcing List of eponymous laws Software peer review Wisdom of the crowd XZ Utils backdoor Raymond, Eric S. "The Cathedral and the Bazaar". catb.org. Raymond...
    7 KB (757 words) - 14:54, 10 April 2024
  • Thumbnail for Timeline of computer viruses and worms
    their potential threat is a concern for the tech industry. March 29: XZ Utils backdoor is discovered. April 1: The Linux's WALLSCAPE Bug is discovered. June...
    71 KB (7,724 words) - 20:24, 5 July 2024
  • attack Evide data breach MOVEit data breach Insomniac Games data breach Polish railway cyberattack British Library cyberattack 2024 XZ Utils backdoor...
    10 KB (905 words) - 15:49, 5 July 2024
  • Jansen Hans Jansen, a developer who submitted code related to the XZ Utils backdoor Johannes Jansen (disambiguation) (Hans is often short for Johannes)...
    443 bytes (89 words) - 05:00, 7 May 2024
  • attack Evide data breach MOVEit data breach Insomniac Games data breach Polish railway cyberattack British Library cyberattack 2024 XZ Utils backdoor...
    11 KB (950 words) - 07:29, 16 July 2023
  • Thumbnail for Timeline of computing 2020–present
    "Machine-learning models vulnerable to undetectable backdoors". The Register. Retrieved May 13, 2022. "Undetectable Backdoors Plantable In Any Machine-Learning Algorithm"...
    278 KB (23,383 words) - 10:03, 24 June 2024
  • attack Evide data breach MOVEit data breach Insomniac Games data breach Polish railway cyberattack British Library cyberattack 2024 XZ Utils backdoor...
    3 KB (271 words) - 22:54, 8 August 2023
  • XZ Utils has been reported, targeting indirectly the OpenSSH server (sshd) running on Linux. The OpenSSH code is not directly concerned, the backdoor...
    25 KB (2,708 words) - 11:17, 4 May 2024