Integer overflow in busybox (Alpine package)



Published: 2017-11-22
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-15873
CWE-ID CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
busybox (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Integer overflow

EUVDB-ID: #VU11324

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15873

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the get_next_block function in archival/libarchive/decompress_bunzip2.c due to integer overflow. A remote attacker can trigger write access violation and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

busybox (Alpine package): 1.24.2-r1

External links

http://git.alpinelinux.org/aports/commit/?id=ad3dbb9b8cb9f7ff7dee76859f765450567d3b0d
http://git.alpinelinux.org/aports/commit/?id=cf43a775225bcace5eda5940576e46caac38d471
http://git.alpinelinux.org/aports/commit/?id=2ee6af5577349f8304cd2e350dce04fef0b5551a
http://git.alpinelinux.org/aports/commit/?id=fae8e63b4df5c1052fc79ed551d442263ddcb523
http://git.alpinelinux.org/aports/commit/?id=2a49aab90f53077e3c5d08bd297cb2071e444255
http://git.alpinelinux.org/aports/commit/?id=78518e05e5f926ac7adc73adde72b54e08d185f7
http://git.alpinelinux.org/aports/commit/?id=94b1464e97c7dd5528f9113c2bc76456076310e4
http://git.alpinelinux.org/aports/commit/?id=9c61af0b67fd73d23389d1016d69758729dfe193
http://git.alpinelinux.org/aports/commit/?id=f36afe370ef2d04d4bc1821d6cdd428aa543dfe4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###