IoC Extractor
This IoC extractor identifies Indicators of Compromise (IoCs) by matching patterns, without analyzing the context of the surrounding text. Manual Review and Validation of the extracted IoCs are essential before any action is used.
The XZ Backdoor issue triggered by one untrusted maintainerDATE : 2024-04-19T20:12:43
SOURCE : medium.comCVE:cve-2024-3094
FILE_HASH_MD5:81e0fd62752bdab11fa992af9d9545af
307958b78b392e58a2c88e620a121708
213fb2a8131bc108d636f1b03109c37e
ac3b4d9f163c90143f938627473a804a
41c96174e4ef3870eb7ec9d5f875a6dc
9ba1a547a18a310fac9c8a419b5794fc
3a4e77b515b4a712a26ebf7274de61fe
c04b42084816862fc1d9e4f024a28a39
4f0cf1d2a2d44b75079b3ea5ed28fe54
53d82bb511b71a5d4794cf2d8a2072c1
d302c6cb2fa1c03c710fa5285651530f
212ffa0b24bb7d749532425a46764433
d26cefd934b33b174a795760fc79e6b5
4ec47410372386d02c432ba10e5d7fda
Domain:access.redhat.com
git.tukaani.org
openwall.com
wiz.io
akamai.com
jfrog.com
boehs.org
research.swtch.com
tukaani.org
elastic.co
forum.openwrt.org
xz.tukaani.org
Url:https://access.redhat.com/security/cve/CVE-2024-3094
https://git.tukaani.org/?p=xz.git
https://mastodon.social/AndresFreundTec/112180406142695845
https://www.openwall.com/lists/oss-security/2024/03/29/4
https://www.openwall.com/lists/oss-security/2024/03/29/4/1
https://www.wiz.io/blog/cve-2024-3094-critical-rce-vulnerability-found-in-xz-util
https://www.akamai.com/blog/security-research/critical-linux-backdoor-xz-utils-discovered-what-to-know
https://jfrog.com/blog/xz-backdoor-attack-cve-2024-3094-all-you-need-to-know
https://boehs.org/node/everything-i-know-about-the-xz-backdoor
https://research.swtch.com/xz-script
https://tukaani.org/xz-backdoor
https://www.elastic.co/security-labs/500ms-to-midnight
https://forum.openwrt.org/t/project-statement-about-xz-5-6-1-cve-2024-3094/193250