跳到主要內容區

【漏洞預警】Linux系統中XZ Utils存在漏洞(CVE-2024-3094),請儘速確認並進行修補!

研究人員發現XZ Utils資料壓縮程式庫已遭受供應鏈攻擊(Supply Chain Attack)(CVE-2024-3094),該程式之特定版本已被植入後門程式,並有部分Linux發行版本安裝受影響之XZ Utils版本,請儘速確認並依官方建議採取對應措施。

[影響平台:]
● Alpine
● Fedora 41、Fedora Rawhide及Fedora Linux 40 beta
● Kali Linux
● openSUSE Tumbleweed與openSUSE MicroOS
● Debian


[建議措施:]
檢查XZ版本,指令如xz --version ,確認xz版本。本次受影響的版本是XZ Utils的5.6.0和5.6.1
如果為上述版本,請先將XZ Utils降級、恢復到未被入侵的版本,如XZ Utils 5.4.6穩定版

官方說明:
● Alpine: https://security.alpinelinux.org/vuln/CVE-2024-3094
● Debian: https://security-tracker.debian.org/tracker/CVE-2024-3094
● Fedora: https://fedoramagazine.org/cve-2024-3094-security-alert-f40-rawhide/
● Kali Linux: https://www.kali.org/blog/about-the-xz-backdoor/
● openSUSE: https://news.opensuse.org/2024/03/29/xz-backdoor/



[參考資料:]
1. https://www.ithome.com.tw/news/162040
2. https://nvd.nist.gov/vuln/detail/CVE-2024-3094
3. https://unit42.paloaltonetworks.com/threat-brief-xz-utils-cve-2024-3094/
4. https://jfrog.com/blog/xz-backdoor-attack-cve-2024-3094-all-you-need-to-know
5. https://security.alpinelinux.org/vuln/CVE-2024-3094
6. https://security-tracker.debian.org/tracker/CVE-2024-3094
7. https://fedoramagazine.org/cve-2024-3094-security-alert-f40-rawhide/
8. https://www.kali.org/blog/about-the-xz-backdoor/
9. https://www.suse.com/security/cve/CVE-2024-3094.html
10. https://news.opensuse.org/2024/03/29/xz-backdoor/
瀏覽數: