Amazon Linux AMI update for busybox



Published: 2022-01-20
Risk Low
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2021-42376
CVE-2021-42378
CVE-2021-42379
CVE-2021-42384
CVE-2021-42385
CVE-2021-42386
CWE-ID CWE-476
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU59877

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42376

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in Busybox's hush applet when processing a crafted shell command with a \x03 delimiter character. A local user can pass specially crafted string to the affected applet and crash the application.

Mitigation

Update the affected packages:

i686:
    busybox-1.34.1-1.13.amzn1.i686
    busybox-petitboot-1.34.1-1.13.amzn1.i686
    busybox-debuginfo-1.34.1-1.13.amzn1.i686

src:
    busybox-1.34.1-1.13.amzn1.src

x86_64:
    busybox-1.34.1-1.13.amzn1.x86_64
    busybox-debuginfo-1.34.1-1.13.amzn1.x86_64
    busybox-petitboot-1.34.1-1.13.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2022-1558.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU58680

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42378

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the "getvar_i" function. A remote administrator can execute arbitrary code on the target system.

Mitigation

Update the affected packages:

i686:
    busybox-1.34.1-1.13.amzn1.i686
    busybox-petitboot-1.34.1-1.13.amzn1.i686
    busybox-debuginfo-1.34.1-1.13.amzn1.i686

src:
    busybox-1.34.1-1.13.amzn1.src

x86_64:
    busybox-1.34.1-1.13.amzn1.x86_64
    busybox-debuginfo-1.34.1-1.13.amzn1.x86_64
    busybox-petitboot-1.34.1-1.13.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2022-1558.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU58692

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42379

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the "next_input_file" function. A remote administrator can execute arbitrary code on the target system.

Mitigation

Update the affected packages:

i686:
    busybox-1.34.1-1.13.amzn1.i686
    busybox-petitboot-1.34.1-1.13.amzn1.i686
    busybox-debuginfo-1.34.1-1.13.amzn1.i686

src:
    busybox-1.34.1-1.13.amzn1.src

x86_64:
    busybox-1.34.1-1.13.amzn1.x86_64
    busybox-debuginfo-1.34.1-1.13.amzn1.x86_64
    busybox-petitboot-1.34.1-1.13.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2022-1558.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU58685

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42384

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the "handle_special" function. A remote administrator can execute arbitrary code on the target system.

Mitigation

Update the affected packages:

i686:
    busybox-1.34.1-1.13.amzn1.i686
    busybox-petitboot-1.34.1-1.13.amzn1.i686
    busybox-debuginfo-1.34.1-1.13.amzn1.i686

src:
    busybox-1.34.1-1.13.amzn1.src

x86_64:
    busybox-1.34.1-1.13.amzn1.x86_64
    busybox-debuginfo-1.34.1-1.13.amzn1.x86_64
    busybox-petitboot-1.34.1-1.13.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2022-1558.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU58683

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42385

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the "evaluate" function. A remote administrator can execute arbitrary code on the target system.

Mitigation

Update the affected packages:

i686:
    busybox-1.34.1-1.13.amzn1.i686
    busybox-petitboot-1.34.1-1.13.amzn1.i686
    busybox-debuginfo-1.34.1-1.13.amzn1.i686

src:
    busybox-1.34.1-1.13.amzn1.src

x86_64:
    busybox-1.34.1-1.13.amzn1.x86_64
    busybox-debuginfo-1.34.1-1.13.amzn1.x86_64
    busybox-petitboot-1.34.1-1.13.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2022-1558.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Use-after-free

EUVDB-ID: #VU58678

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42386

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the "nvalloc" function. A remote administrator can execute arbitrary code on the target system.

Mitigation

Update the affected packages:

i686:
    busybox-1.34.1-1.13.amzn1.i686
    busybox-petitboot-1.34.1-1.13.amzn1.i686
    busybox-debuginfo-1.34.1-1.13.amzn1.i686

src:
    busybox-1.34.1-1.13.amzn1.src

x86_64:
    busybox-1.34.1-1.13.amzn1.x86_64
    busybox-debuginfo-1.34.1-1.13.amzn1.x86_64
    busybox-petitboot-1.34.1-1.13.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2022-1558.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###