Skip to content

Commit 2d5f2a7

Browse files
[pre-commit.ci] auto fixes from pre-commit.com hooks
for more information, see https://pre-commit.ci
1 parent 0b3a6ef commit 2d5f2a7

File tree

1 file changed

+2
-1
lines changed

1 file changed

+2
-1
lines changed

blog/2024-04-02-xz-backdoor.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,9 +3,10 @@ authors:
33
- core
44
tags: [security]
55
---
6+
67
# About the `xz` backdoor
78

8-
On March 29th, 2024, at 18:07 UTC, the core team learnt about the [recently disclosed `xz` backdoor](https://www.openwall.com/lists/oss-security/2024/03/29/4), now labeled as [`CVE-2024-3094`](https://nvd.nist.gov/vuln/detail/CVE-2024-3094).
9+
On March 29th, 2024, at 18:07 UTC, the core team learnt about the [recently disclosed `xz` backdoor](https://www.openwall.com/lists/oss-security/2024/03/29/4), now labeled as [`CVE-2024-3094`](https://nvd.nist.gov/vuln/detail/CVE-2024-3094).
910

1011
To the best of our knowledge, conda-forge's artifacts for `xz` are _not_ affected.
1112

0 commit comments

Comments
 (0)