Lucene search

K
ubuntuUbuntuUSN-6335-1
HistorySep 04, 2023 - 12:00 a.m.

BusyBox vulnerabilities

2023-09-0400:00:00
ubuntu.com
117
busybox
ubuntu
esm
denial of service
arbitrary code
cve-2021-28831
cve-2022-48174

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.008

Percentile

81.5%

Releases

  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • busybox - Tiny utilities for small and embedded systems

Details

It was discovered that BusyBox incorrectly handled certain malformed gzip
archives. If a user or automated system were tricked into processing a
specially crafted gzip archive, a remote attacker could use this issue to
cause BusyBox to crash, resulting in a denial of service, or execute
arbitrary code. This issue only affected Ubuntu 14.04 LTS.
(CVE-2021-28831)

It was discovered that BusyBox did not properly validate user input when
performing certain arithmetic operations. If a user or automated system
were tricked into processing a specially crafted file, an attacker could
possibly use this issue to cause BusyBox to crash, resulting in a denial
of service, or execute arbitrary code. (CVE-2022-48174)

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchbusybox< 1:1.27.2-2ubuntu3.4+esm1UNKNOWN
Ubuntu18.04noarchbusybox< 1:1.27.2-2ubuntu3.4UNKNOWN
Ubuntu18.04noarchbusybox-dbgsym< 1:1.27.2-2ubuntu3.4UNKNOWN
Ubuntu18.04noarchbusybox-initramfs< 1:1.27.2-2ubuntu3.4UNKNOWN
Ubuntu18.04noarchbusybox-initramfs-dbgsym< 1:1.27.2-2ubuntu3.4UNKNOWN
Ubuntu18.04noarchbusybox-static< 1:1.27.2-2ubuntu3.4UNKNOWN
Ubuntu18.04noarchbusybox-static-dbgsym< 1:1.27.2-2ubuntu3.4UNKNOWN
Ubuntu18.04noarchbusybox-syslogd< 1:1.27.2-2ubuntu3.4UNKNOWN
Ubuntu18.04noarchbusybox-udeb< 1:1.27.2-2ubuntu3.4UNKNOWN
Ubuntu18.04noarchudhcpc< 1:1.27.2-2ubuntu3.4UNKNOWN
Rows per page:
1-10 of 401

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.008

Percentile

81.5%