Lucene search

K
thnThe Hacker NewsTHN:6280C7DC36C821D3A008ADE01C8911EA
HistoryMar 30, 2024 - 5:23 a.m.

Urgent: Secret Backdoor Found in XZ Utils Library, Impacts Major Linux Distros

2024-03-3005:23:00
The Hacker News
thehackernews.com
219
red hat
xz utils
linux
backdoor
security alert
cve-2024-3094
cvss
malicious code
ssh
remote access
security advisory
github
tukaani project
openssh
systemd
microsoft

AI Score

9.5

Confidence

High

EPSS

0.144

Percentile

95.8%

Linux Backdoor

Red Hat on Friday released an β€œurgent security alert” warning that two versions of a popular data compression library called XZ Utils (previously LZMA Utils) have been backdoored with malicious code designed to allow unauthorized remote access.

The software supply chain compromise, tracked as CVE-2024-3094, has a CVSS score of 10.0, indicating maximum severity. It impacts XZ Utils versions 5.6.0 (released February 24) and 5.6.1 (released March 9).

β€œThrough a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in the liblzma code,” the IBM subsidiary said in an advisory.

Cybersecurity

β€œThis results in a modified liblzma library that can be used by any software linked against this library, intercepting and modifying the data interaction with this library.”

Specifically, the nefarious code baked into the code is designed to interfere with the sshd daemon process for SSH (Secure Shell) via the systemd software suite, and potentially enable a threat actor to break sshd authentication and gain unauthorized access to the system remotely β€œunder the right circumstances.”

β€œThe end goal of the malicious backdoor introduced by CVE-2024-3094, is to inject code to the OpenSSH server (SSHD) that runs on the victim machine, and allow specific remote attackers (that own a specific private key) to send arbitrary payloads through SSH which will be executed before the authentication step, effectively hijacking the entire victim machine,” JFrog said.

Microsoft engineer and PostgreSQL developer Andres Freund has been credited with discovering and reporting the issue on Friday. The heavily obfuscated malicious code is said to have been introduced over a series of source code commits to the Tukaani Project on GitHub by a user named Jia Tan (JiaT75).

Linux Distros

β€œGiven the activity over several weeks, the committer is either directly involved or there was some quite severe compromise of their system,” Freund said. β€œUnfortunately the latter looks like the less likely explanation, given they communicated on various lists about the β€˜fixes.’”

Microsoft-owned GitHub has since disabled the XZ Utils repository maintained by the Tukaani Project β€œdue to a violation of GitHub’s terms of service.” There are currently no reports of active exploitation in the wild.

Evidence shows that the packages are only present in Fedora 41 and Fedora Rawhide, and do not impact distros like Alpine Linux, Amazon Linux, Debian Stable, Gentoo Linux, Linux Mint, Red Hat Enterprise Linux (RHEL), SUSE Linux Enterprise and Leap, and Ubuntu.

Cybersecurity

Out of an abundance of caution, Fedora Linux 40 users have been recommended to downgrade to a 5.4 build. Some of the other Linux distributions impacted by the supply chain attack are below -

The development has prompted the U.S. Cybersecurity and Infrastructure Security Agency (CISA) to issue an alert of its own, urging users to downgrade XZ Utils to an uncompromised version (e.g., XZ Utils 5.4.6 Stable).

(The story was updated after publication to update the list of Linux distributions impacted by CVE-2024-3094.)

Found this article interesting? Follow us on Twitter ο‚™ and LinkedIn to read more exclusive content we post.