gsd-2024-3094
Vulnerability from gsd
Modified
2024-04-03 05:02
Details
Malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. Through a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in the liblzma code. This results in a modified liblzma library that can be used by any software linked against this library, intercepting and modifying the data interaction with this library.
Aliases



{
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2024-3094"
      ],
      "details": "Malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. \r\nThrough a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in the liblzma code. This results in a modified liblzma library that can be used by any software linked against this library, intercepting and modifying the data interaction with this library.",
      "id": "GSD-2024-3094",
      "modified": "2024-04-03T05:02:29.955063Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2024-3094",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Red Hat Enterprise Linux 6",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected"
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 7",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected"
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 8",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected"
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 9",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected"
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat JBoss Enterprise Application Platform 8",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected"
                          }
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Red Hat"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "Red Hat would like to thank Andres Freund for reporting this issue."
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. \r\nThrough a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in the liblzma code. This results in a modified liblzma library that can be used by any software linked against this library, intercepting and modifying the data interaction with this library."
          }
        ]
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 10,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-506",
                "lang": "eng",
                "value": "Embedded Malicious Code"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://access.redhat.com/security/cve/CVE-2024-3094",
            "refsource": "MISC",
            "url": "https://access.redhat.com/security/cve/CVE-2024-3094"
          },
          {
            "name": "https://ariadne.space/2024/04/02/the-xz-utils-backdoor-is-a-symptom-of-a-larger-problem/",
            "refsource": "MISC",
            "url": "https://ariadne.space/2024/04/02/the-xz-utils-backdoor-is-a-symptom-of-a-larger-problem/"
          },
          {
            "name": "https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/",
            "refsource": "MISC",
            "url": "https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/"
          },
          {
            "name": "https://aws.amazon.com/security/security-bulletins/AWS-2024-002/",
            "refsource": "MISC",
            "url": "https://aws.amazon.com/security/security-bulletins/AWS-2024-002/"
          },
          {
            "name": "https://blog.netbsd.org/tnf/entry/statement_on_backdoor_in_xz",
            "refsource": "MISC",
            "url": "https://blog.netbsd.org/tnf/entry/statement_on_backdoor_in_xz"
          },
          {
            "name": "https://boehs.org/node/everything-i-know-about-the-xz-backdoor",
            "refsource": "MISC",
            "url": "https://boehs.org/node/everything-i-know-about-the-xz-backdoor"
          },
          {
            "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068024",
            "refsource": "MISC",
            "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068024"
          },
          {
            "name": "https://bugs.gentoo.org/928134",
            "refsource": "MISC",
            "url": "https://bugs.gentoo.org/928134"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2272210",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272210"
          },
          {
            "name": "https://bugzilla.suse.com/show_bug.cgi?id=1222124",
            "refsource": "MISC",
            "url": "https://bugzilla.suse.com/show_bug.cgi?id=1222124"
          },
          {
            "name": "https://discourse.nixos.org/t/cve-2024-3094-malicious-code-in-xz-5-6-0-and-5-6-1-tarballs/42405",
            "refsource": "MISC",
            "url": "https://discourse.nixos.org/t/cve-2024-3094-malicious-code-in-xz-5-6-0-and-5-6-1-tarballs/42405"
          },
          {
            "name": "https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27",
            "refsource": "MISC",
            "url": "https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27"
          },
          {
            "name": "https://github.com/advisories/GHSA-rxwq-x6h5-x525",
            "refsource": "MISC",
            "url": "https://github.com/advisories/GHSA-rxwq-x6h5-x525"
          },
          {
            "name": "https://github.com/amlweems/xzbot",
            "refsource": "MISC",
            "url": "https://github.com/amlweems/xzbot"
          },
          {
            "name": "https://github.com/karcherm/xz-malware",
            "refsource": "MISC",
            "url": "https://github.com/karcherm/xz-malware"
          },
          {
            "name": "https://gynvael.coldwind.pl/?lang=en\u0026id=782",
            "refsource": "MISC",
            "url": "https://gynvael.coldwind.pl/?lang=en\u0026id=782"
          },
          {
            "name": "https://lists.debian.org/debian-security-announce/2024/msg00057.html",
            "refsource": "MISC",
            "url": "https://lists.debian.org/debian-security-announce/2024/msg00057.html"
          },
          {
            "name": "https://lists.freebsd.org/archives/freebsd-security/2024-March/000248.html",
            "refsource": "MISC",
            "url": "https://lists.freebsd.org/archives/freebsd-security/2024-March/000248.html"
          },
          {
            "name": "https://lwn.net/Articles/967180/",
            "refsource": "MISC",
            "url": "https://lwn.net/Articles/967180/"
          },
          {
            "name": "https://news.ycombinator.com/item?id=39865810",
            "refsource": "MISC",
            "url": "https://news.ycombinator.com/item?id=39865810"
          },
          {
            "name": "https://news.ycombinator.com/item?id=39877267",
            "refsource": "MISC",
            "url": "https://news.ycombinator.com/item?id=39877267"
          },
          {
            "name": "https://news.ycombinator.com/item?id=39895344",
            "refsource": "MISC",
            "url": "https://news.ycombinator.com/item?id=39895344"
          },
          {
            "name": "https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/",
            "refsource": "MISC",
            "url": "https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/"
          },
          {
            "name": "https://research.swtch.com/xz-script",
            "refsource": "MISC",
            "url": "https://research.swtch.com/xz-script"
          },
          {
            "name": "https://research.swtch.com/xz-timeline",
            "refsource": "MISC",
            "url": "https://research.swtch.com/xz-timeline"
          },
          {
            "name": "https://security-tracker.debian.org/tracker/CVE-2024-3094",
            "refsource": "MISC",
            "url": "https://security-tracker.debian.org/tracker/CVE-2024-3094"
          },
          {
            "name": "https://security.alpinelinux.org/vuln/CVE-2024-3094",
            "refsource": "MISC",
            "url": "https://security.alpinelinux.org/vuln/CVE-2024-3094"
          },
          {
            "name": "https://security.archlinux.org/CVE-2024-3094",
            "refsource": "MISC",
            "url": "https://security.archlinux.org/CVE-2024-3094"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20240402-0001/",
            "refsource": "MISC",
            "url": "https://security.netapp.com/advisory/ntap-20240402-0001/"
          },
          {
            "name": "https://tukaani.org/xz-backdoor/",
            "refsource": "MISC",
            "url": "https://tukaani.org/xz-backdoor/"
          },
          {
            "name": "https://twitter.com/LetsDefendIO/status/1774804387417751958",
            "refsource": "MISC",
            "url": "https://twitter.com/LetsDefendIO/status/1774804387417751958"
          },
          {
            "name": "https://twitter.com/debian/status/1774219194638409898",
            "refsource": "MISC",
            "url": "https://twitter.com/debian/status/1774219194638409898"
          },
          {
            "name": "https://twitter.com/infosecb/status/1774595540233167206",
            "refsource": "MISC",
            "url": "https://twitter.com/infosecb/status/1774595540233167206"
          },
          {
            "name": "https://twitter.com/infosecb/status/1774597228864139400",
            "refsource": "MISC",
            "url": "https://twitter.com/infosecb/status/1774597228864139400"
          },
          {
            "name": "https://ubuntu.com/security/CVE-2024-3094",
            "refsource": "MISC",
            "url": "https://ubuntu.com/security/CVE-2024-3094"
          },
          {
            "name": "https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094",
            "refsource": "MISC",
            "url": "https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094"
          },
          {
            "name": "https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils",
            "refsource": "MISC",
            "url": "https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils"
          },
          {
            "name": "https://www.kali.org/blog/about-the-xz-backdoor/",
            "refsource": "MISC",
            "url": "https://www.kali.org/blog/about-the-xz-backdoor/"
          },
          {
            "name": "https://www.openwall.com/lists/oss-security/2024/03/29/4",
            "refsource": "MISC",
            "url": "https://www.openwall.com/lists/oss-security/2024/03/29/4"
          },
          {
            "name": "https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users",
            "refsource": "MISC",
            "url": "https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users"
          },
          {
            "name": "https://www.tenable.com/blog/frequently-asked-questions-cve-2024-3094-supply-chain-backdoor-in-xz-utils",
            "refsource": "MISC",
            "url": "https://www.tenable.com/blog/frequently-asked-questions-cve-2024-3094-supply-chain-backdoor-in-xz-utils"
          },
          {
            "name": "https://www.theregister.com/2024/03/29/malicious_backdoor_xz/",
            "refsource": "MISC",
            "url": "https://www.theregister.com/2024/03/29/malicious_backdoor_xz/"
          },
          {
            "name": "https://www.vicarius.io/vsociety/vulnerabilities/cve-2024-3094",
            "refsource": "MISC",
            "url": "https://www.vicarius.io/vsociety/vulnerabilities/cve-2024-3094"
          },
          {
            "name": "https://xeiaso.net/notes/2024/xz-vuln/",
            "refsource": "MISC",
            "url": "https://xeiaso.net/notes/2024/xz-vuln/"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:tukaani:xz:5.6.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "73F1DAD7-F362-4C5B-B980-2E5313C369DA",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:tukaani:xz:5.6.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "55782A0B-B9C5-4536-A885-84CAB7029C09",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. \r\nThrough a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in the liblzma code. This results in a modified liblzma library that can be used by any software linked against this library, intercepting and modifying the data interaction with this library."
          },
          {
            "lang": "es",
            "value": "Se descubri\u00f3 c\u00f3digo malicioso en los archivos tar ascendentes de xz, a partir de la versi\u00f3n 5.6.0. A trav\u00e9s de una serie de ofuscaciones complejas, el proceso de compilaci\u00f3n de liblzma extrae un archivo objeto premanipulado de un archivo de prueba disfrazado existente en el c\u00f3digo fuente, que luego se utiliza para modificar funciones espec\u00edficas en el c\u00f3digo de liblzma. Esto da como resultado una librer\u00eda liblzma modificada que puede ser utilizada por cualquier software vinculado a esta librer\u00eda, interceptando y modificando la interacci\u00f3n de datos con esta librer\u00eda."
          }
        ],
        "id": "CVE-2024-3094",
        "lastModified": "2024-04-12T07:15:08.740",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 10.0,
                "baseSeverity": "CRITICAL",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "NONE",
                "scope": "CHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 6.0,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 10.0,
                "baseSeverity": "CRITICAL",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "NONE",
                "scope": "CHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 6.0,
              "source": "secalert@redhat.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2024-03-29T17:15:21.150",
        "references": [
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://access.redhat.com/security/cve/CVE-2024-3094"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://ariadne.space/2024/04/02/the-xz-utils-backdoor-is-a-symptom-of-a-larger-problem/"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://aws.amazon.com/security/security-bulletins/AWS-2024-002/"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://blog.netbsd.org/tnf/entry/statement_on_backdoor_in_xz"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://boehs.org/node/everything-i-know-about-the-xz-backdoor"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Mailing List",
              "Vendor Advisory"
            ],
            "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068024"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Issue Tracking",
              "Third Party Advisory"
            ],
            "url": "https://bugs.gentoo.org/928134"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Issue Tracking",
              "Vendor Advisory"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272210"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Issue Tracking",
              "Third Party Advisory"
            ],
            "url": "https://bugzilla.suse.com/show_bug.cgi?id=1222124"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://discourse.nixos.org/t/cve-2024-3094-malicious-code-in-xz-5-6-0-and-5-6-1-tarballs/42405"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://github.com/advisories/GHSA-rxwq-x6h5-x525"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://github.com/amlweems/xzbot"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://github.com/karcherm/xz-malware"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Technical Description",
              "Third Party Advisory"
            ],
            "url": "https://gynvael.coldwind.pl/?lang=en\u0026id=782"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "https://lists.debian.org/debian-security-announce/2024/msg00057.html"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.freebsd.org/archives/freebsd-security/2024-March/000248.html"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Issue Tracking",
              "Third Party Advisory"
            ],
            "url": "https://lwn.net/Articles/967180/"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Issue Tracking",
              "Third Party Advisory"
            ],
            "url": "https://news.ycombinator.com/item?id=39865810"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Issue Tracking"
            ],
            "url": "https://news.ycombinator.com/item?id=39877267"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://news.ycombinator.com/item?id=39895344"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://research.swtch.com/xz-script"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://research.swtch.com/xz-timeline"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://security-tracker.debian.org/tracker/CVE-2024-3094"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://security.alpinelinux.org/vuln/CVE-2024-3094"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://security.archlinux.org/CVE-2024-3094"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://security.netapp.com/advisory/ntap-20240402-0001/"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Issue Tracking",
              "Vendor Advisory"
            ],
            "url": "https://tukaani.org/xz-backdoor/"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://twitter.com/LetsDefendIO/status/1774804387417751958"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Press/Media Coverage"
            ],
            "url": "https://twitter.com/debian/status/1774219194638409898"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Press/Media Coverage"
            ],
            "url": "https://twitter.com/infosecb/status/1774595540233167206"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Press/Media Coverage"
            ],
            "url": "https://twitter.com/infosecb/status/1774597228864139400"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://ubuntu.com/security/CVE-2024-3094"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory",
              "US Government Resource"
            ],
            "url": "https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://www.kali.org/blog/about-the-xz-backdoor/"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Mailing List"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2024/03/29/4"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://www.tenable.com/blog/frequently-asked-questions-cve-2024-3094-supply-chain-backdoor-in-xz-utils"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Press/Media Coverage"
            ],
            "url": "https://www.theregister.com/2024/03/29/malicious_backdoor_xz/"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://www.vicarius.io/vsociety/vulnerabilities/cve-2024-3094"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://xeiaso.net/notes/2024/xz-vuln/"
          }
        ],
        "sourceIdentifier": "secalert@redhat.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-506"
              }
            ],
            "source": "secalert@redhat.com",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...