Ubuntu update for busybox



Published: 2021-12-07
Risk Medium
Patch available YES
Number of vulnerabilities 10
CVE-ID CVE-2021-28831
CVE-2021-42374
CVE-2021-42378
CVE-2021-42379
CVE-2021-42380
CVE-2021-42381
CVE-2021-42382
CVE-2021-42384
CVE-2021-42385
CVE-2021-42386
CWE-ID CWE-755
CWE-125
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

busybox-static (Ubuntu package)
Operating systems & Components / Operating system package or component

busybox-initramfs (Ubuntu package)
Operating systems & Components / Operating system package or component

busybox (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 10 vulnerabilities.

1) Improper Handling of Exceptional Conditions

EUVDB-ID: #VU51741

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28831

CWE-ID: CWE-755 - Improper Handling of Exceptional Conditions

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper handling of error bit on the huft_build result pointer in decompress_gunzip.c. A remote attacker can pass malformed gzip data to the application, trigger an invalid free and perform a denial of service (DoS) attack.

Mitigation

Update the affected package busybox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

busybox-static (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox-initramfs (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox (Ubuntu package): before 1:1.30.1-6ubuntu3.1

External links

http://ubuntu.com/security/notices/USN-5179-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU58670

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42374

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in "unlzma". A remote attacker can trigger out-of-bounds read error and read contents of memory on the system or perform a denial of service (DoS) attack.

Mitigation

Update the affected package busybox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

busybox-static (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox-initramfs (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox (Ubuntu package): before 1:1.30.1-6ubuntu3.1

External links

http://ubuntu.com/security/notices/USN-5179-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU58680

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42378

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the "getvar_i" function. A remote administrator can execute arbitrary code on the target system.

Mitigation

Update the affected package busybox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

busybox-static (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox-initramfs (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox (Ubuntu package): before 1:1.30.1-6ubuntu3.1

External links

http://ubuntu.com/security/notices/USN-5179-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU58692

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42379

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the "next_input_file" function. A remote administrator can execute arbitrary code on the target system.

Mitigation

Update the affected package busybox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

busybox-static (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox-initramfs (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox (Ubuntu package): before 1:1.30.1-6ubuntu3.1

External links

http://ubuntu.com/security/notices/USN-5179-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU58694

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42380

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the "next_input_file" function. A remote administrator can execute arbitrary code on the target system.

Mitigation

Update the affected package busybox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

busybox-static (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox-initramfs (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox (Ubuntu package): before 1:1.30.1-6ubuntu3.1

External links

http://ubuntu.com/security/notices/USN-5179-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Use-after-free

EUVDB-ID: #VU58673

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42381

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the "hash_init" function. A remote administrator can execute arbitrary code on the target system.

Mitigation

Update the affected package busybox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

busybox-static (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox-initramfs (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox (Ubuntu package): before 1:1.30.1-6ubuntu3.1

External links

http://ubuntu.com/security/notices/USN-5179-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Use-after-free

EUVDB-ID: #VU58684

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42382

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the "getvar_s" function. A remote administrator can execute arbitrary code on the target system.

Mitigation

Update the affected package busybox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

busybox-static (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox-initramfs (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox (Ubuntu package): before 1:1.30.1-6ubuntu3.1

External links

http://ubuntu.com/security/notices/USN-5179-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Use-after-free

EUVDB-ID: #VU58685

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42384

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the "handle_special" function. A remote administrator can execute arbitrary code on the target system.

Mitigation

Update the affected package busybox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

busybox-static (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox-initramfs (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox (Ubuntu package): before 1:1.30.1-6ubuntu3.1

External links

http://ubuntu.com/security/notices/USN-5179-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Use-after-free

EUVDB-ID: #VU58683

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42385

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the "evaluate" function. A remote administrator can execute arbitrary code on the target system.

Mitigation

Update the affected package busybox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

busybox-static (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox-initramfs (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox (Ubuntu package): before 1:1.30.1-6ubuntu3.1

External links

http://ubuntu.com/security/notices/USN-5179-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Use-after-free

EUVDB-ID: #VU58678

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42386

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the "nvalloc" function. A remote administrator can execute arbitrary code on the target system.

Mitigation

Update the affected package busybox to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

busybox-static (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox-initramfs (Ubuntu package): before 1:1.30.1-6ubuntu3.1

busybox (Ubuntu package): before 1:1.30.1-6ubuntu3.1

External links

http://ubuntu.com/security/notices/USN-5179-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###