Critical XZ Utils Supply Chain Compromise Affects Multiple Linux Distributions (CVE-2024-3094) (2024)

A malicious backdoor has been discovered in the XZ Utils package, a popular data compression library used in major Linux distributions, affecting XZ Utils versions 5.6.0 and 5.6.1. The vulnerability could allow an attacker to gain unauthorized access to the system, and is being tracked as CVE-2024-3094 with a CVSS score of 10 – the highest possible score.

Because XZ Utils is a dependency in many other packages, including the OpenSSH daemon used for remote access to Linux hosts, this is a particularly concerning finding. Therefore it’s important that organizations immediately downgrade any vulnerable XZ Utils versions and revert to a stable version of any affected Linux distributions. In addition, if you had any systems that were vulnerable, you must treat this as a potential security incident and take action accordingly.

Fortunately, Orca Security’s telemetry shows that very few of our customers’ cloud workloads are impacted as the known, affected platforms are pre-release versions. These versions may be used for early testing but, typically, wouldn’t be used to run production workloads. Across the billions of customer assets scanned and secured by Orca Security, we saw fewer than 30 alerts. Out of the total, 16% were for running containers and only 8% were for running virtual machines. The remainder, 76%, were for container images which represent a potential risk but not, as they’re not running, an immediate risk.

While the overall scope for impact was low (and, hopefully, largely mitigated now), the publication of sample exploit code on April 1st, 2024 highlights the potential for any accessible machine running affected versions of the XZ Utils library to be compromised. This strengthens our recommendations to closely investigate any asset that is found to be vulnerable.

In this blog, we explain what CVE-2024-3094 is, why it’s critical, which Linux distributions are affected, and how to mitigate it.

Critical XZ Utils Supply Chain Compromise Affects Multiple Linux Distributions (CVE-2024-3094) (1)

Orca shows if you have any vulnerable packages in your cloud environment

What is the package XZ Utils?

This package is a free, CLI controlled, data-lossless compression software that exists in many popular Linux distributions and contains the programs lzma and xz.

How was the vulnerability found?

The reporter of the vulnerability noticed concerning behavior involving liblzma (which is part of the XZ package) where SSH logins through some systems took longer than expected and had a high CPU rate, as well as multiple valgrind errors. This led him to the understanding that the upstream XZ repository and the XZ tarballs had been backdoored.

About CVE-2024-3094

Malicious code was discovered in the upstream tarballs of XZ Utils, with version 5.6.0 and 5.6.1.
The actual malicious code and its executions are highly obfuscated, and are fetched during the build process of liblzma from a disguised test file existing in the source code. This file is used for changing liblzma code. This change allows any software linked to the library intercepting and modifying the data interaction with it.

The malicious injection is only included in the tarball download package. The Git distribution lacks the M4 macro that triggers the build of the malicious code. The second-stage artifacts are present in the Git repository for the injection during the build time, in case the malicious M4 macro is present. Without the merge into the build, the 2nd-stage file is innocuous. In the finder’s demonstration, it was found that it interfered with the OpenSSH daemon. While OpenSSH is not directly linked to the liblzma library, it does communicate with systemd in such a way that exposes it to the malware due to systemd linking to liblzma. Such intervention could result in unauthenticated access to the affected system.

How was the backdoor introduced?

While there’s still much to know, it appears that a GitHub account, JiaT75, was created by an unknown person or organization in 2021. The account, which has now been suspended by GitHub, contributed to several compression-related libraries before focusing on the XZ Libs project. Reporting indicates that, by 2023, the original maintainer of XZ Libs had turned over control of the repo to JiaT75. JiaT75 then took action later in 2023 to reduce security protections on the project and, in early 2024, introduced the changes that compiled the backdoor into the project.

Which Linux distributions are vulnerable to CVE-2024-3094?

Red Hat has advised to immediately stop any usage of Fedora Rawhide Instances, until deploying the update that reverts the affected version of XZ. Rawhide is the name given to any current development version of Fedora. Also, the incident affects the current pre-release Fedora Linux 41. Red Hat recommends discontinuing use of these platforms immediately until updates are released.

Linux Distribution NameDistribution versionRemediation instructions
Fedora RawhideFedora Rawhide updates
Fedora 41Fedora 41 updates
Fedora 40Fedora 40 updates
Debian5.5.1alpha-0.1Reverted XZ to use 5.4.5
(5.6.1+really5.4.5-1)
OpenSUSETumbleweedOpenSUSE mitigation
Kali LinuxKali linux machines updated between March 26-30, 2024Kali Linux mitigation
AlpineEdge (active development)
Also, potentially, any released version of Alpine using Edge packages
Alpine Linux mitigation
Arch LinuxAny version with xz 5.6.0-1 or 5.6.1-1.Arch Linux mitigation

Fedora Linux 40 could be affected, depending on the time of system update, however, Red Hat states that there are no indications that the backdoor is present in this version at the moment.

Which Linux distributions are NOT affected?

The following Linux distributions are not affected by CVE-2024-3094:

For distributions listed as neither affected nor not affected, look for the presence of affected versions of XZ Utils, check security bulletins & documentation, and contact the distribution’s maintainers if necessary.

How to mitigate CVE-2024-3094

Currently there is no fix for the affected packages. Therefore, it is recommended to revert all the affected packages to use the 5.4.x versions of XZ Utils (5.4.6 Stable is the latest uncompromised version) and to discontinue use of platforms that do not currently have a stable version available.

If you had a system that was vulnerable to CVE-2024-3094

Any system that had affected packages installed should be treated as a potential security incident and investigated to determine if the backdoor was used. At minimum, we recommend:

  • Check for any sensitive information or sensitive keys on the machine
  • Rotate any credentials found on the machine or related to the machine
  • Review all the assets that are within the blast radius of the affected machine
Critical XZ Utils Supply Chain Compromise Affects Multiple Linux Distributions (CVE-2024-3094) (2)

Orca warns that it has found 9 devices that are affected by CVE-2024-3094

Further resources

Below we have listed further resources that can help with remediation and investigations:

Orca Security can help

To see how Orca can help you discover any affected resources in your cloud environments on AWS, Azure, Google Cloud, Oracle Cloud, and Alibaba Cloud, as well as mitigate and investigate any vulnerabilities, schedule a 1:1 demo with one of our experts.

Critical XZ Utils Supply Chain Compromise Affects Multiple Linux Distributions (CVE-2024-3094) (2024)

FAQs

What distributions are affected by CVE-2024-3094? ›

Who is affected by CVE-2024-3094?
DistributionAffected BranchesComments
Fedora40, 41, Rawhide (active development)
Debiantesting, unstable (sid), experimentalNo stable branches are affected
AlpineEdge (active development)No stable branches are affected
KaliN/A
2 more rows
Mar 31, 2024

What is the CVE number for XZ Utils? ›

This activity was assigned CVE-2024-3094 . XZ Utils is data compression software and may be present in Linux distributions. The malicious code may allow unauthorized access to affected systems.

What versions of xz CVE are affected? ›

XZ Utils Vulnerability criteria

XZ Utils version 5.6. 0 or 5.6. 1, or the corresponding versions of liblzma, must be installed. Systems utilizing systemd and a patched version of OpenSSH are known to be vulnerable, though the risk may extend to other configurations pending further analysis.

Which Linux distros are affected by the xz backdoor? ›

The following distros had a vulnerable xz, and downgraded it to an older version, will still require an update to get the downgrade.
  • Debian (Trixie/Unstable)
  • Devuan (Unstable)
  • Fedora Rawhide.
  • Kali Rolling.
  • Opensuse Tumbleweed.
  • Termux.
  • Ubuntu 24.04 (only in dev builds, not in the stable channel)
Apr 5, 2024

Which version of XZ Utils is safe? ›

The xz backdoor was removed from XZ Utils with the 5.6. 2 release on May 29, 2024. With that release, XZ Utils appears free of known vulnerabilities, making it safe to upgrade and continue using.

Who is behind the xz vulnerability? ›

A subsequent investigation found that the campaign to insert the backdoor into the XZ Utils project was a culmination of approximately three years of effort by a user going by the name Jia Tan and the nickname JiaT75 to gain access to a position of trust within the project.

What distributions are affected by xz vulnerability? ›

The following Linux distributions are known to be affected by the issue: Fedora Linux 40 beta [2]; Fedora Rawhide [2]; openSUSE Tumbleweed and openSUSE MicroOS [3];

What is the use of XZ Utils? ›

XZ Utils (previously LZMA Utils) is a set of free software command-line lossless data compressors, including the programs lzma and xz, for Unix-like operating systems and, from version 5.0 onwards, Microsoft Windows.

Is Ubuntu affected by the xz exploit? ›

The impacted xz versions were only in noble-proposed which impacts only the in-development release. No versions of xz in already-released versions of Ubuntu are affected.

What is CVE-2024-3094 XZ Utils vulnerability? ›

What is the impact of CVE-2024-3094? The vulnerability allows a remote unauthenticated attacker to execute arbitrary commands on the affected target, as the user running the SSH service.

What is the xz vulnerability in Linux? ›

Quick Definition: The Linux XZ Utils Backdoor was a critical vulnerability discovered in 2024 that would have given hackers open access to most servers connected to the internet.

Is CentOS affected by xz vulnerability? ›

Linux distributions such as CentOS, Redhat, Ubuntu, Debian, and Fedora are not affected.

What distro is affected by xz? ›

As of now, the affected XZ Util versions have exclusively appeared in unstable and beta editions of Fedora, Debian, Kali, openSUSE, and Arch Linux distributions. Debian and Ubuntu have confirmed that none of their stable releases contain the compromised packages, ensuring user security.

Is Ubuntu affected by the xz backdoor? ›

Ubuntu: One of the most popular Linux distributions is unaffected as its version of xz is the older 5.4 version. No update is required.

Which xz version is bad? ›

Affected XZ Versions

0 and 5.6. 1. These versions are luckily not used in most stable versions of Linux distributions. The versions occur only in rolling-release, ie mostly experimental versions of Linux distributions.

What Linux distro is affected by CVE-2024-3094? ›

CVE-2024-3094 has left a significant impact on various Linux distributions, namely Fedora, Debian (specifically its testing, unstable, and experimental distributions), SUSE, and Kali Linux, with Fedora 41 and Fedora Rawhide being directly affected.

Which distro is affected by xz vulnerability? ›

Red Hat has confirmed that Fedora Rawhide (the current development version of Fedora Linux) and Fedora Linux 40 beta contained affected versions (5.6. 0, 5.6. 1) of the xz libraries, and that no versions of Red Hat Enterprise Linux (RHEL) are affected.

What versions of XZ Utils are impacted? ›

Critical XZ Utils Supply Chain Compromise Affects Multiple Linux Distributions (CVE-2024-3094) A malicious backdoor has been discovered in the XZ Utils package, a popular data compression library used in major Linux distributions, affecting XZ Utils versions 5.6. 0 and 5.6.

Is Amazon Linux affected by xz? ›

Amazon Linux customers are not affected and AWS Infrastructure and services do not utilize xz.

Top Articles
What is Transmission Control Protocol (TCP)? | Definition from TechTarget
Study shows that keto diet boosts size and strength of aging muscles, improves brain health
Xre-02022
NOAA: National Oceanic & Atmospheric Administration hiring NOAA Commissioned Officer: Inter-Service Transfer in Spokane Valley, WA | LinkedIn
Www.paystubportal.com/7-11 Login
Apex Rank Leaderboard
Atrium Shift Select
Mndot Road Closures
Nieuwe en jong gebruikte campers
Best Food Near Detroit Airport
Spartanburg County Detention Facility - Annex I
Walmart Windshield Wiper Blades
Bad Moms 123Movies
Crossword Nexus Solver
Enterprise Car Sales Jacksonville Used Cars
Northeastern Nupath
Vipleaguenba
NBA 2k23 MyTEAM guide: Every Trophy Case Agenda for all 30 teams
Amazing deals for DKoldies on Goodshop!
Nevermore: What Doesn't Kill
Craigslist Prescott Az Free Stuff
Sulfur - Element information, properties and uses
Jayah And Kimora Phone Number
Foolproof Module 6 Test Answers
1773x / >
Intel K vs KF vs F CPUs: What's the Difference?
Annapolis Md Craigslist
Ultra Ball Pixelmon
Kqelwaob
Tu Housing Portal
Helpers Needed At Once Bug Fables
United E Gift Card
Davita Salary
Alima Becker
Los Amigos Taquería Kalona Menu
Memberweb Bw
JD Power's top airlines in 2024, ranked - The Points Guy
Netherforged Lavaproof Boots
A Man Called Otto Showtimes Near Amc Muncie 12
How to play Yahoo Fantasy Football | Yahoo Help - SLN24152
Publictributes
Trap Candy Strain Leafly
Lacy Soto Mechanic
Sdn Fertitta 2024
Royals Yankees Score
60 Days From May 31
Csgold Uva
15 Best Places to Visit in the Northeast During Summer
Wolf Of Wallstreet 123 Movies
Evil Dead Rise - Everything You Need To Know
Tanger Outlets Sevierville Directory Map
Strange World Showtimes Near Century Federal Way
Latest Posts
Article information

Author: Rubie Ullrich

Last Updated:

Views: 6685

Rating: 4.1 / 5 (52 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Rubie Ullrich

Birthday: 1998-02-02

Address: 743 Stoltenberg Center, Genovevaville, NJ 59925-3119

Phone: +2202978377583

Job: Administration Engineer

Hobby: Surfing, Sailing, Listening to music, Web surfing, Kitesurfing, Geocaching, Backpacking

Introduction: My name is Rubie Ullrich, I am a enthusiastic, perfect, tender, vivacious, talented, famous, delightful person who loves writing and wants to share my knowledge and understanding with you.