Lucene search

K
amazonAmazonALAS-2022-1558
HistoryJan 18, 2022 - 8:13 p.m.

Medium: busybox

2022-01-1820:13:00
alas.aws.amazon.com
21

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

61.3%

Issue Overview:

A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted shell command, leading to a denial of service. The highest threat from this vulnerability is to system availability. (CVE-2021-42376)

A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted awk pattern, leading to possible code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-42378)

A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted awk pattern in the next_input_file function, leading to possible code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-42379)

A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted awk pattern in the handle_special function, leading to possible code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-42384)

A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted awk pattern in the evaluate function, leading to possible code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-42385)

A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted awk pattern in the nvalloc function, leading to possible code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-42386)

Affected Packages:

busybox

Issue Correction:
Run yum update busybox to update your system.

New Packages:

i686:  
    busybox-1.34.1-1.13.amzn1.i686  
    busybox-petitboot-1.34.1-1.13.amzn1.i686  
    busybox-debuginfo-1.34.1-1.13.amzn1.i686  
  
src:  
    busybox-1.34.1-1.13.amzn1.src  
  
x86_64:  
    busybox-1.34.1-1.13.amzn1.x86_64  
    busybox-debuginfo-1.34.1-1.13.amzn1.x86_64  
    busybox-petitboot-1.34.1-1.13.amzn1.x86_64  

Additional References

Red Hat: CVE-2021-42376, CVE-2021-42378, CVE-2021-42379, CVE-2021-42384, CVE-2021-42385, CVE-2021-42386

Mitre: CVE-2021-42376, CVE-2021-42378, CVE-2021-42379, CVE-2021-42384, CVE-2021-42385, CVE-2021-42386

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

61.3%