Embedded malicious code in XZ Utils



| Updated: 2025-04-03
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-3094
CWE-ID CWE-506
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
XZ Utils
Universal components / Libraries / Libraries used by multiple products

Vendor tukaani.org

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Embedded malicious code (backdoor)

EUVDB-ID: #VU87917

Risk: Critical

CVSSv4.0: 9.3 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/U:Red]

CVE-ID: CVE-2024-3094

CWE-ID: CWE-506 - Embedded Malicious Code

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to gain unauthorized access to the application.

The vulnerability exists due to presence of embedded malicious functionality in the application code (aka backdoor) that allows a remote attacker to gain unauthorized access to the system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install update from vendor's website.

Vulnerable software versions

XZ Utils: 5.6.0 - 5.6.1

CPE2.3 External links

https://access.redhat.com/security/cve/CVE-2024-3094
https://bugzilla.redhat.com/show_bug.cgi?id=2272210
https://www.openwall.com/lists/oss-security/2024/03/29/4
https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users
https://news.ycombinator.com/item?id=39865810
https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/
https://www.theregister.com/2024/03/29/malicious_backdoor_xz/
https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094
https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils
https://aws.amazon.com/security/security-bulletins/AWS-2024-002/
https://www.tenable.com/blog/frequently-asked-questions-cve-2024-3094-supply-chain-backdoor-in-xz-utils
https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/
https://bugzilla.suse.com/show_bug.cgi?id=1222124
https://security.archlinux.org/CVE-2024-3094
https://security.alpinelinux.org/vuln/CVE-2024-3094
https://security-tracker.debian.org/tracker/CVE-2024-3094
https://lists.freebsd.org/archives/freebsd-security/2024-March/000248.html
https://news.ycombinator.com/item?id=39877267
https://gynvael.coldwind.pl/?lang=en&id=782


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###