Amazon Linux AMI update for busybox



Published: 2023-07-20
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-30065
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

busybox
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU66182

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30065

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing a crafted awk pattern in the copyvar function. A remote attacker can execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected packages:

i686:
    busybox-debuginfo-1.34.1-1.15.amzn1.i686
    busybox-1.34.1-1.15.amzn1.i686
    busybox-petitboot-1.34.1-1.15.amzn1.i686

src:
    busybox-1.34.1-1.15.amzn1.src

x86_64:
    busybox-petitboot-1.34.1-1.15.amzn1.x86_64
    busybox-1.34.1-1.15.amzn1.x86_64
    busybox-debuginfo-1.34.1-1.15.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

busybox: before 1.34.1-1.15

External links

http://alas.aws.amazon.com/ALAS-2023-1786.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###