You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa busybox

Sigurnosni nedostaci programskog paketa busybox

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3935-1
April 03, 2019

busybox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 18.10
– Ubuntu 18.04 LTS
– Ubuntu 16.04 LTS
– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in BusyBox.

Software Description:
– busybox: Tiny utilities for small and embedded systems

Details:

Tyler Hicks discovered that BusyBox incorrectly handled symlinks inside tar
archives. If a user or automated system were tricked into processing a
specially crafted tar archive, a remote attacker could overwrite arbitrary
files outside of the current directory. This issue only affected Ubuntu
14.04 LTS and Ubuntu 16.04 LTS. (CVE-2011-5325)

Mathias Krause discovered that BusyBox incorrectly handled kernel module
loading restrictions. A local attacker could possibly use this issue to
bypass intended restrictions. This issue only affected Ubuntu 14.04 LTS.
(CVE-2014-9645)

It was discovered that BusyBox incorrectly handled certain ZIP archives. If
a user or automated system were tricked into processing a specially crafted
ZIP archive, a remote attacker could cause BusyBox to crash, leading to a
denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu
16.04 LTS. (CVE-2015-9261)

Nico Golde discovered that the BusyBox DHCP client incorrectly handled
certain malformed domain names. A remote attacker could possibly use this
issue to cause the DHCP client to crash, leading to a denial of service.
This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-2147)

Nico Golde discovered that the BusyBox DHCP client incorrectly handled
certain 6RD options. A remote attacker could use this issue to cause the
DHCP client to crash, leading to a denial of service, or possibly execute
arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04
LTS. (CVE-2016-2148)

It was discovered that BusyBox incorrectly handled certain bzip2 archives.
If a user or automated system were tricked into processing a specially
crafted bzip2 archive, a remote attacker could cause BusyBox to crash,
leading to a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2017-15873)

It was discovered that BusyBox incorrectly handled tab completion. A local
attacker could possibly use this issue to execute arbitrary code. This
issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2017-16544)

It was discovered that the BusyBox wget utility incorrectly handled certain
responses. A remote attacker could use this issue to cause BusyBox to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2018-1000517)

It was discovered that the BusyBox DHCP utilities incorrectly handled
certain memory operations. A remote attacker could possibly use this issue
to access sensitive information. (CVE-2018-20679, CVE-2019-5747)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
busybox 1:1.27.2-2ubuntu4.1
busybox-initramfs 1:1.27.2-2ubuntu4.1
busybox-static 1:1.27.2-2ubuntu4.1
udhcpc 1:1.27.2-2ubuntu4.1
udhcpd 1:1.27.2-2ubuntu4.1

Ubuntu 18.04 LTS:
busybox 1:1.27.2-2ubuntu3.2
busybox-initramfs 1:1.27.2-2ubuntu3.2
busybox-static 1:1.27.2-2ubuntu3.2
udhcpc 1:1.27.2-2ubuntu3.2
udhcpd 1:1.27.2-2ubuntu3.2

Ubuntu 16.04 LTS:
busybox 1:1.22.0-15ubuntu1.4
busybox-initramfs 1:1.22.0-15ubuntu1.4
busybox-static 1:1.22.0-15ubuntu1.4
udhcpc 1:1.22.0-15ubuntu1.4
udhcpd 1:1.22.0-15ubuntu1.4

Ubuntu 14.04 LTS:
busybox 1:1.21.0-1ubuntu1.4
busybox-initramfs 1:1.21.0-1ubuntu1.4
busybox-static 1:1.21.0-1ubuntu1.4
udhcpc 1:1.21.0-1ubuntu1.4
udhcpd 1:1.21.0-1ubuntu1.4

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3935-1
CVE-2011-5325, CVE-2014-9645, CVE-2015-9261, CVE-2016-2147,
CVE-2016-2148, CVE-2017-15873, CVE-2017-16544, CVE-2018-1000517,
CVE-2018-20679, CVE-2019-5747

Package Information:
https://launchpad.net/ubuntu/+source/busybox/1:1.27.2-2ubuntu4.1
https://launchpad.net/ubuntu/+source/busybox/1:1.27.2-2ubuntu3.2
https://launchpad.net/ubuntu/+source/busybox/1:1.22.0-15ubuntu1.4
https://launchpad.net/ubuntu/+source/busybox/1:1.21.0-1ubuntu1.4

—–BEGIN PGP SIGNATURE—–
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=En8X
—–END PGP SIGNATURE—–

AutorToni Vugdelija
Cert idNCERT-REF-2019-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Mozilla Thunderbird

Otkriveni su sigurnosni nedostaci u programskom paketu Mozilla Thunderbird za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje...

Close