Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title BusyBox vulnerabilities
Informations
Name USN-3935-1 First vendor Publication 2019-04-03
Vendor Ubuntu Last vendor Modification 2019-04-03
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in BusyBox.

Software Description: - busybox: Tiny utilities for small and embedded systems

Details:

Tyler Hicks discovered that BusyBox incorrectly handled symlinks inside tar archives. If a user or automated system were tricked into processing a specially crafted tar archive, a remote attacker could overwrite arbitrary files outside of the current directory. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2011-5325)

Mathias Krause discovered that BusyBox incorrectly handled kernel module loading restrictions. A local attacker could possibly use this issue to bypass intended restrictions. This issue only affected Ubuntu 14.04 LTS. (CVE-2014-9645)

It was discovered that BusyBox incorrectly handled certain ZIP archives. If a user or automated system were tricked into processing a specially crafted ZIP archive, a remote attacker could cause BusyBox to crash, leading to a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2015-9261)

Nico Golde discovered that the BusyBox DHCP client incorrectly handled certain malformed domain names. A remote attacker could possibly use this issue to cause the DHCP client to crash, leading to a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-2147)

Nico Golde discovered that the BusyBox DHCP client incorrectly handled certain 6RD options. A remote attacker could use this issue to cause the DHCP client to crash, leading to a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-2148)

It was discovered that BusyBox incorrectly handled certain bzip2 archives. If a user or automated system were tricked into processing a specially crafted bzip2 archive, a remote attacker could cause BusyBox to crash, leading to a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2017-15873)

It was discovered that BusyBox incorrectly handled tab completion. A local attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2017-16544)

It was discovered that the BusyBox wget utility incorrectly handled certain responses. A remote attacker could use this issue to cause BusyBox to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2018-1000517)

It was discovered that the BusyBox DHCP utilities incorrectly handled certain memory operations. A remote attacker could possibly use this issue to access sensitive information. (CVE-2018-20679, CVE-2019-5747)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10:
busybox 1:1.27.2-2ubuntu4.1
busybox-initramfs 1:1.27.2-2ubuntu4.1
busybox-static 1:1.27.2-2ubuntu4.1
udhcpc 1:1.27.2-2ubuntu4.1
udhcpd 1:1.27.2-2ubuntu4.1

Ubuntu 18.04 LTS:
busybox 1:1.27.2-2ubuntu3.2
busybox-initramfs 1:1.27.2-2ubuntu3.2
busybox-static 1:1.27.2-2ubuntu3.2
udhcpc 1:1.27.2-2ubuntu3.2
udhcpd 1:1.27.2-2ubuntu3.2

Ubuntu 16.04 LTS:
busybox 1:1.22.0-15ubuntu1.4
busybox-initramfs 1:1.22.0-15ubuntu1.4
busybox-static 1:1.22.0-15ubuntu1.4
udhcpc 1:1.22.0-15ubuntu1.4
udhcpd 1:1.22.0-15ubuntu1.4

Ubuntu 14.04 LTS:
busybox 1:1.21.0-1ubuntu1.4
busybox-initramfs 1:1.21.0-1ubuntu1.4
busybox-static 1:1.21.0-1ubuntu1.4
udhcpc 1:1.21.0-1ubuntu1.4
udhcpd 1:1.21.0-1ubuntu1.4

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3935-1
CVE-2011-5325, CVE-2014-9645, CVE-2015-9261, CVE-2016-2147,
CVE-2016-2148, CVE-2017-15873, CVE-2017-16544, CVE-2018-1000517,
CVE-2018-20679, CVE-2019-5747

Package Information:
https://launchpad.net/ubuntu/+source/busybox/1:1.27.2-2ubuntu4.1
https://launchpad.net/ubuntu/+source/busybox/1:1.27.2-2ubuntu3.2
https://launchpad.net/ubuntu/+source/busybox/1:1.22.0-15ubuntu1.4
https://launchpad.net/ubuntu/+source/busybox/1:1.21.0-1ubuntu1.4

Original Source

Url : http://www.ubuntu.com/usn/USN-3935-1

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
20 % CWE-125 Out-of-bounds Read
10 % CWE-476 NULL Pointer Dereference
10 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)
10 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10 % CWE-94 Failure to Control Generation of Code ('Code Injection')
10 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
10 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 114
Os 5
Os 2
Os 180

Nessus® Vulnerability Scanner

Date Description
2018-07-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1445.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201803-12.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-13.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-031.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:20:10
  • First insertion