openEuler update for busybox



Published: 2022-08-26
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-30065
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

busybox-debugsource
Operating systems & Components / Operating system package or component

busybox-petitboot
Operating systems & Components / Operating system package or component

busybox-help
Operating systems & Components / Operating system package or component

busybox-debuginfo
Operating systems & Components / Operating system package or component

busybox
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU66182

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30065

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing a crafted awk pattern in the copyvar function. A remote attacker can execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

busybox-debugsource: before 1.31.1-15

busybox-petitboot: before 1.31.1-15

busybox-help: before 1.31.1-15

busybox-debuginfo: before 1.31.1-15

busybox: before 1.31.1-15

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1859


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###