2024-03-29 19:03:26 +00:00
{
"id" : "CVE-2024-3094" ,
"sourceIdentifier" : "secalert@redhat.com" ,
"published" : "2024-03-29T17:15:21.150" ,
2024-03-30 13:03:30 +00:00
"lastModified" : "2024-03-30T11:15:50.713" ,
2024-03-29 19:03:26 +00:00
"vulnStatus" : "Received" ,
"descriptions" : [
{
"lang" : "en" ,
2024-03-29 21:03:28 +00:00
"value" : "Malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. \r\nThrough a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in the liblzma code. This results in a modified liblzma library that can be used by any software linked against this library, intercepting and modifying the data interaction with this library."
2024-03-29 19:03:26 +00:00
}
] ,
"metrics" : {
"cvssMetricV31" : [
{
"source" : "secalert@redhat.com" ,
"type" : "Secondary" ,
"cvssData" : {
"version" : "3.1" ,
"vectorString" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H" ,
"attackVector" : "NETWORK" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "NONE" ,
"userInteraction" : "NONE" ,
"scope" : "CHANGED" ,
"confidentialityImpact" : "HIGH" ,
"integrityImpact" : "HIGH" ,
"availabilityImpact" : "HIGH" ,
"baseScore" : 10.0 ,
"baseSeverity" : "CRITICAL"
} ,
"exploitabilityScore" : 3.9 ,
"impactScore" : 6.0
}
]
} ,
"weaknesses" : [
{
"source" : "secalert@redhat.com" ,
"type" : "Primary" ,
"description" : [
{
"lang" : "en" ,
"value" : "CWE-506"
}
]
}
] ,
"references" : [
{
"url" : "https://access.redhat.com/security/cve/CVE-2024-3094" ,
"source" : "secalert@redhat.com"
} ,
2024-03-30 13:03:30 +00:00
{
"url" : "https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "https://aws.amazon.com/security/security-bulletins/AWS-2024-002/" ,
"source" : "secalert@redhat.com"
} ,
2024-03-29 19:03:26 +00:00
{
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=2272210" ,
"source" : "secalert@redhat.com"
} ,
2024-03-30 13:03:30 +00:00
{
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=1222124" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "https://news.ycombinator.com/item?id=39865810" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "https://security-tracker.debian.org/tracker/CVE-2024-3094" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "https://security.alpinelinux.org/vuln/CVE-2024-3094" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "https://security.archlinux.org/CVE-2024-3094" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils" ,
"source" : "secalert@redhat.com"
} ,
2024-03-29 19:03:26 +00:00
{
"url" : "https://www.openwall.com/lists/oss-security/2024/03/29/4" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users" ,
"source" : "secalert@redhat.com"
2024-03-30 13:03:30 +00:00
} ,
{
"url" : "https://www.tenable.com/blog/frequently-asked-questions-cve-2024-3094-supply-chain-backdoor-in-xz-utils" ,
"source" : "secalert@redhat.com"
} ,
{
"url" : "https://www.theregister.com/2024/03/29/malicious_backdoor_xz/" ,
"source" : "secalert@redhat.com"
2024-03-29 19:03:26 +00:00
}
]
}