CVE-2024-3094

critical

Description

Malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. Through a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in the liblzma code. This results in a modified liblzma library that can be used by any software linked against this library, intercepting and modifying the data interaction with this library.

References

https://medium.com/@aditya_mehra/hacking-the-internet-xz-utils-backdoor-4be6a20414a7?source=rss------security-5

https://securelist.com/xz-backdoor-story-part-1/112354/

https://www.hivepro.com/threat-digest/attacks-vulnerabilities-and-actors-1-to-7-april-2024/

https://www.offsec.com/offsec/xz-backdoor/

https://netsecbits.medium.com/unzipping-the-ssh-vulnerabilities-in-xz-libraries-0d1406a31410?source=rss------vulnerability-5

https://blog.rubygems.org/2024/03/31/rubygems-and-xz.html

https://medium.com/it-security-in-plain-english/my-experience-with-cve-2024-3094-783dded3c108?source=rss------vulnerability-5

https://medium.com/it-security-in-plain-english/my-experience-with-cve-2024-3094-783dded3c108?source=rss------cve-5

https://www.nytimes.com/2024/04/03/technology/prevent-cyberattack-linux.html

https://cloud.google.com/support/bulletins#gcp-2024-021

https://research.swtch.com/xz-timeline

https://www.rapid7.com/blog/post/2024/04/01/etr-backdoored-xz-utils-cve-2024-3094/

https://checkmarx.com/blog/backdoor-discovered-in-xz-the-most-advanced-supply-chain-attack-known-to-date/

https://isc.sans.edu/diary/rss/30802

https://jfrog.com/blog/xz-backdoor-attack-cve-2024-3094-all-you-need-to-know/

https://github.com/FabioBaroni/CVE-2024-3094-checker

https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27

https://securityaffairs.com/161224/malware/backdoor-xz-tools-linux-distros.html

https://thecyberthrone.in/2024/03/30/red-hat-warning-on-fedora-linux-cve-2024-3094/

https://www.theregister.com/2024/03/29/malicious_backdoor_xz/?&web_view=true

https://lcamtuf.substack.com/p/technologist-vs-spy-the-xz-backdoor

https://www.theregister.com/2024/03/29/malicious_backdoor_xz/

https://www.tenable.com/blog/frequently-asked-questions-cve-2024-3094-supply-chain-backdoor-in-xz-utils

https://www.bleepingcomputer.com/news/security/red-hat-warns-of-backdoor-in-xz-tools-used-by-most-linux-distros/

https://www.openwall.com/lists/oss-security/2024/03/29/4

https://www.kali.org/blog/about-the-xz-backdoor/

https://github.com/byinarie/CVE-2024-3094-info

https://boehs.org/node/everything-i-know-about-the-xz-backdoor

https://xeiaso.net/notes/2024/xz-vuln/

https://www.vicarius.io/vsociety/vulnerabilities/cve-2024-3094

https://www.theregister.com/2024/03/29/malicious_backdoor_xz/

https://www.tenable.com/blog/frequently-asked-questions-cve-2024-3094-supply-chain-backdoor-in-xz-utils

https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users

https://www.openwall.com/lists/oss-security/2024/03/29/4

https://www.kali.org/blog/about-the-xz-backdoor/

https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils

https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094

https://ubuntu.com/security/CVE-2024-3094

https://twitter.com/infosecb/status/1774597228864139400

https://twitter.com/infosecb/status/1774595540233167206

https://twitter.com/debian/status/1774219194638409898

https://twitter.com/LetsDefendIO/status/1774804387417751958

https://tukaani.org/xz-backdoor/

https://security.netapp.com/advisory/ntap-20240402-0001/

https://security.archlinux.org/CVE-2024-3094

https://security.alpinelinux.org/vuln/CVE-2024-3094

https://security-tracker.debian.org/tracker/CVE-2024-3094

https://research.swtch.com/xz-timeline

https://research.swtch.com/xz-script

https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/

https://news.ycombinator.com/item?id=39895344

https://news.ycombinator.com/item?id=39877267

https://news.ycombinator.com/item?id=39865810

https://lwn.net/Articles/967180/

https://lists.freebsd.org/archives/freebsd-security/2024-March/000248.html

https://lists.debian.org/debian-security-announce/2024/msg00057.html

https://gynvael.coldwind.pl/?lang=en&id=782

https://github.com/karcherm/xz-malware

https://github.com/amlweems/xzbot

https://github.com/advisories/GHSA-rxwq-x6h5-x525

https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27

https://discourse.nixos.org/t/cve-2024-3094-malicious-code-in-xz-5-6-0-and-5-6-1-tarballs/42405

https://bugzilla.suse.com/show_bug.cgi?id=1222124

https://bugzilla.redhat.com/show_bug.cgi?id=2272210

https://bugs.gentoo.org/928134

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068024

https://boehs.org/node/everything-i-know-about-the-xz-backdoor

https://blog.netbsd.org/tnf/entry/statement_on_backdoor_in_xz

https://aws.amazon.com/security/security-bulletins/AWS-2024-002/

https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/

https://ariadne.space/2024/04/02/the-xz-utils-backdoor-is-a-symptom-of-a-larger-problem/

https://access.redhat.com/security/cve/CVE-2024-3094

Details

Source: Mitre, NVD

Published: 2024-03-29

Updated: 2024-04-12

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 10

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Severity: Critical