ALAS-2022-1558

Related Vulnerabilities: CVE-2021-42376   CVE-2021-42378   CVE-2021-42379   CVE-2021-42384   CVE-2021-42385   CVE-2021-42386  

A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted shell command, leading to a denial of service. The highest threat from this vulnerability is to system availability. (CVE-2021-42376) A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted awk pattern, leading to possible code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-42378) A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted awk pattern in the next_input_file function, leading to possible code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-42379) A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted awk pattern in the handle_special function, leading to possible code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-42384) A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted awk pattern in the evaluate function, leading to possible code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-42385) A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted awk pattern in the nvalloc function, leading to possible code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-42386)

ALAS-2022-1558


Amazon Linux AMI Security Advisory: ALAS-2022-1558
Advisory Release Date: 2022-01-18 20:13 Pacific
Advisory Updated Date: 2022-01-19 22:22 Pacific
Severity: Medium

Issue Overview:

A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted shell command, leading to a denial of service. The highest threat from this vulnerability is to system availability. (CVE-2021-42376)

A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted awk pattern, leading to possible code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-42378)

A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted awk pattern in the next_input_file function, leading to possible code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-42379)

A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted awk pattern in the handle_special function, leading to possible code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-42384)

A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted awk pattern in the evaluate function, leading to possible code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-42385)

A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted awk pattern in the nvalloc function, leading to possible code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-42386)


Affected Packages:

busybox


Issue Correction:
Run yum update busybox to update your system.

New Packages:
i686:
    busybox-1.34.1-1.13.amzn1.i686
    busybox-petitboot-1.34.1-1.13.amzn1.i686
    busybox-debuginfo-1.34.1-1.13.amzn1.i686

src:
    busybox-1.34.1-1.13.amzn1.src

x86_64:
    busybox-1.34.1-1.13.amzn1.x86_64
    busybox-debuginfo-1.34.1-1.13.amzn1.x86_64
    busybox-petitboot-1.34.1-1.13.amzn1.x86_64