Embedded malicious code in XZ Utils



Published: 2024-04-01 | Updated: 2024-04-19
Risk Critical
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2024-3094
CWE-ID CWE-506
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
XZ Utils
Universal components / Libraries / Libraries used by multiple products

Vendor tukaani.org

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Embedded malicious code (backdoor)

EUVDB-ID: #VU87917

Risk: Critical

CVSSv3.1: 9.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:U/RC:C]

CVE-ID: CVE-2024-3094

CWE-ID: CWE-506 - Embedded Malicious Code

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to gain unauthorized access to the application.

The vulnerability exists due to presence of embedded malicious functionality in the application code (aka backdoor) that allows a remote attacker to gain unauthorized access to the system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

XZ Utils: 5.6.0 - 5.6.1

External links

http://access.redhat.com/security/cve/CVE-2024-3094
http://bugzilla.redhat.com/show_bug.cgi?id=2272210
http://www.openwall.com/lists/oss-security/2024/03/29/4
http://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users
http://news.ycombinator.com/item?id=39865810
http://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/
http://www.theregister.com/2024/03/29/malicious_backdoor_xz/
http://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094
http://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils
http://aws.amazon.com/security/security-bulletins/AWS-2024-002/
http://www.tenable.com/blog/frequently-asked-questions-cve-2024-3094-supply-chain-backdoor-in-xz-utils
http://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/
http://bugzilla.suse.com/show_bug.cgi?id=1222124
http://security.archlinux.org/CVE-2024-3094
http://security.alpinelinux.org/vuln/CVE-2024-3094
http://security-tracker.debian.org/tracker/CVE-2024-3094
http://lists.freebsd.org/archives/freebsd-security/2024-March/000248.html
http://news.ycombinator.com/item?id=39877267
http://gynvael.coldwind.pl/?lang=en&id=782


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###