Malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0.
Through a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in the liblzma code. This results in a modified liblzma library that can be used by any software linked against this library, intercepting and modifying the data interaction with this library.
Fixes

Solution

No solution given by the vendor.


Workaround

No workaround given by the vendor.

References
Link Providers
http://www.openwall.com/lists/oss-security/2024/03/29/10 cve-icon
http://www.openwall.com/lists/oss-security/2024/03/29/12 cve-icon
http://www.openwall.com/lists/oss-security/2024/03/29/4 cve-icon
http://www.openwall.com/lists/oss-security/2024/03/29/5 cve-icon
http://www.openwall.com/lists/oss-security/2024/03/29/8 cve-icon
http://www.openwall.com/lists/oss-security/2024/03/30/12 cve-icon
http://www.openwall.com/lists/oss-security/2024/03/30/27 cve-icon
http://www.openwall.com/lists/oss-security/2024/03/30/36 cve-icon
http://www.openwall.com/lists/oss-security/2024/03/30/5 cve-icon
http://www.openwall.com/lists/oss-security/2024/04/16/5 cve-icon
https://access.redhat.com/security/cve/CVE-2024-3094 cve-icon cve-icon
https://ariadne.space/2024/04/02/the-xz-utils-backdoor-is-a-symptom-of-a-larger-problem/ cve-icon
https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/ cve-icon
https://aws.amazon.com/security/security-bulletins/AWS-2024-002/ cve-icon
https://blog.netbsd.org/tnf/entry/statement_on_backdoor_in_xz cve-icon
https://boehs.org/node/everything-i-know-about-the-xz-backdoor cve-icon
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1068024 cve-icon
https://bugs.gentoo.org/928134 cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=2272210 cve-icon cve-icon
https://bugzilla.suse.com/show_bug.cgi?id=1222124 cve-icon
https://discourse.nixos.org/t/cve-2024-3094-malicious-code-in-xz-5-6-0-and-5-6-1-tarballs/42405 cve-icon
https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27 cve-icon
https://github.com/advisories/GHSA-rxwq-x6h5-x525 cve-icon
https://github.com/amlweems/xzbot cve-icon
https://github.com/karcherm/xz-malware cve-icon
https://gynvael.coldwind.pl/?lang=en&id=782 cve-icon
https://lists.debian.org/debian-security-announce/2024/msg00057.html cve-icon
https://lists.freebsd.org/archives/freebsd-security/2024-March/000248.html cve-icon
https://lwn.net/Articles/967180/ cve-icon
https://news.ycombinator.com/item?id=39865810 cve-icon
https://news.ycombinator.com/item?id=39877267 cve-icon
https://news.ycombinator.com/item?id=39895344 cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2024-3094 cve-icon
https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/ cve-icon
https://research.swtch.com/xz-script cve-icon
https://research.swtch.com/xz-timeline cve-icon
https://security-tracker.debian.org/tracker/CVE-2024-3094 cve-icon
https://security.alpinelinux.org/vuln/CVE-2024-3094 cve-icon
https://security.archlinux.org/CVE-2024-3094 cve-icon
https://security.netapp.com/advisory/ntap-20240402-0001/ cve-icon
https://tukaani.org/xz-backdoor/ cve-icon
https://twitter.com/LetsDefendIO/status/1774804387417751958 cve-icon
https://twitter.com/debian/status/1774219194638409898 cve-icon
https://twitter.com/infosecb/status/1774595540233167206 cve-icon
https://twitter.com/infosecb/status/1774597228864139400 cve-icon
https://ubuntu.com/security/CVE-2024-3094 cve-icon
https://www.binarly.io/blog/persistent-risk-xz-utils-backdoor-still-lurking-in-docker-images cve-icon
https://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094 cve-icon
https://www.cve.org/CVERecord?id=CVE-2024-3094 cve-icon
https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils cve-icon
https://www.kali.org/blog/about-the-xz-backdoor/ cve-icon
https://www.openwall.com/lists/oss-security/2024/03/29/4 cve-icon cve-icon cve-icon
https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users cve-icon cve-icon cve-icon
https://www.tenable.com/blog/frequently-asked-questions-cve-2024-3094-supply-chain-backdoor-in-xz-utils cve-icon
https://www.theregister.com/2024/03/29/malicious_backdoor_xz/ cve-icon
https://www.vicarius.io/vsociety/vulnerabilities/cve-2024-3094 cve-icon
https://xeiaso.net/notes/2024/xz-vuln/ cve-icon
History

Tue, 19 Aug 2025 01:30:00 +0000


Wed, 16 Jul 2025 13:45:00 +0000

Type Values Removed Values Added
Metrics epss

{'score': 0.84991}

epss

{'score': 0.84438}


Mon, 14 Jul 2025 13:45:00 +0000

Type Values Removed Values Added
Metrics epss

{'score': 0.83739}

epss

{'score': 0.84991}


Sat, 12 Jul 2025 13:45:00 +0000

Type Values Removed Values Added
Metrics epss

{'score': 0.84011}

epss

{'score': 0.83739}


Sat, 05 Jul 2025 03:00:00 +0000

Type Values Removed Values Added
CPEs cpe:/o:redhat:enterprise_linux:10

Thu, 06 Feb 2025 09:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published:

Updated: 2025-08-19T01:03:12.439Z

Reserved: 2024-03-29T15:38:13.249Z

Link: CVE-2024-3094

cve-icon Vulnrichment

Updated: 2025-08-19T00:24:09.962Z

cve-icon NVD

Status : Modified

Published: 2024-03-29T17:15:21.150

Modified: 2025-08-19T01:15:57.407

Link: CVE-2024-3094

cve-icon Redhat

Severity : Critical

Publid Date: 2024-03-29T00:00:00Z

Links: CVE-2024-3094 - Bugzilla

cve-icon OpenCVE Enrichment

No data.