CVE-2024-3094

NameCVE-2024-3094
DescriptionMalicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. Through a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in the liblzma code. This results in a modified liblzma library that can be used by any software linked against this library, intercepting and modifying the data interaction with this library.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-5649-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
xz-utils (PTS)buster, buster (security)5.2.4-1+deb10u1fixed
bullseye (security), bullseye5.2.5-2.1~deb11u1fixed
bookworm5.4.1-0.2fixed
sid, trixie5.6.1+really5.4.5-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
xz-utilssourcebuster(not affected)
xz-utilssourcebullseye(not affected)
xz-utilssourcebookworm(not affected)
xz-utilssource(unstable)5.6.1+really5.4.5-1

Notes

[bookworm] - xz-utils <not-affected> (Vulnerable code not present)
[bullseye] - xz-utils <not-affected> (Vulnerable code not present)
[buster] - xz-utils <not-affected> (Vulnerable code not present)
https://www.openwall.com/lists/oss-security/2024/03/29/4
https://tukaani.org/xz-backdoor/
https://boehs.org/node/everything-i-know-about-the-xz-backdoor
https://rya.nc/xz-valid-n.html
https://lwn.net/Articles/967192/

Search for package or bug name: Reporting problems