#VU61584 Path traversal in BusyBox


Published: 2022-03-24

Vulnerability identifier: #VU61584

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-5325

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
BusyBox
Universal components / Libraries / Software for developers

Vendor: busybox.net

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in the BusyBox implementation of tar. A remote attacker can trick pass specially crafted tar archive to the application and overwrite files outside the current working directory via a symlink.

Mitigation
Install update from vendor's website.

Vulnerable software versions

BusyBox: 1.20.0 - 1.21.1


External links
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
http://seclists.org/fulldisclosure/2019/Jun/18
http://seclists.org/fulldisclosure/2020/Aug/20
http://www.openwall.com/lists/oss-security/2015/10/21/7
http://bugzilla.redhat.com/show_bug.cgi?id=1274215
http://lists.debian.org/debian-lts-announce/2018/07/msg00037.html
http://lists.debian.org/debian-lts-announce/2021/02/msg00020.html
http://seclists.org/bugtraq/2019/Jun/14
http://usn.ubuntu.com/3935-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability