Advisory Published

USN-5179-1: BusyBox vulnerabilities

First published: Tue Dec 07 2021(Updated: )

It was discovered that BusyBox incorrectly handled certain malformed gzip archives. If a user or automated system were tricked into processing a specially crafted gzip archive, a remote attacker could use this issue to cause BusyBox to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2021-28831) It was discovered that BusyBox incorrectly handled certain malformed LZMA archives. If a user or automated system were tricked into processing a specially crafted LZMA archive, a remote attacker could use this issue to cause BusyBox to crash, resulting in a denial of service, or possibly leak sensitive information. (CVE-2021-42374) Vera Mens, Uri Katz, Tal Keren, Sharon Brizinov, and Shachar Menashe discovered that BusyBox incorrectly handled certain awk patterns. If a user or automated system were tricked into processing a specially crafted awk pattern, a remote attacker could use this issue to cause BusyBox to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2021-42378, CVE-2021-42379, CVE-2021-42380, CVE-2021-42381, CVE-2021-42382, CVE-2021-42384, CVE-2021-42385, CVE-2021-42386)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/busybox<1:1.30.1-6ubuntu3.1
1:1.30.1-6ubuntu3.1
=21.10
All of
ubuntu/busybox-initramfs<1:1.30.1-6ubuntu3.1
1:1.30.1-6ubuntu3.1
=21.10
All of
ubuntu/busybox-static<1:1.30.1-6ubuntu3.1
1:1.30.1-6ubuntu3.1
=21.10
All of
ubuntu/busybox<1:1.30.1-6ubuntu2.1
1:1.30.1-6ubuntu2.1
=21.04
All of
ubuntu/busybox-initramfs<1:1.30.1-6ubuntu2.1
1:1.30.1-6ubuntu2.1
=21.04
All of
ubuntu/busybox-static<1:1.30.1-6ubuntu2.1
1:1.30.1-6ubuntu2.1
=21.04
All of
ubuntu/busybox<1:1.30.1-4ubuntu6.4
1:1.30.1-4ubuntu6.4
=20.04
All of
ubuntu/busybox-initramfs<1:1.30.1-4ubuntu6.4
1:1.30.1-4ubuntu6.4
=20.04
All of
ubuntu/busybox-static<1:1.30.1-4ubuntu6.4
1:1.30.1-4ubuntu6.4
=20.04
All of
ubuntu/busybox<1:1.27.2-2ubuntu3.4
1:1.27.2-2ubuntu3.4
=18.04
All of
ubuntu/busybox-initramfs<1:1.27.2-2ubuntu3.4
1:1.27.2-2ubuntu3.4
=18.04
All of
ubuntu/busybox-static<1:1.27.2-2ubuntu3.4
1:1.27.2-2ubuntu3.4
=18.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What are the vulnerabilities addressed in USN-5179-1?

    The vulnerabilities addressed in USN-5179-1 are CVE-2021-28831, CVE-2021-42378, and CVE-2021-42386.

  • What is the impact of CVE-2021-28831?

    CVE-2021-28831 could allow a remote attacker to cause a denial of service or possibly execute arbitrary code.

  • How can I fix the vulnerabilities in BusyBox?

    To fix the vulnerabilities in BusyBox, you should update the software to version 1:1.30.1-6ubuntu3.1 or later.

  • Which versions of Ubuntu are affected by these vulnerabilities?

    The vulnerabilities affect Ubuntu 21.10, 21.04, 20.04, and 18.04.

  • Where can I find more information about these vulnerabilities?

    You can find more information about these vulnerabilities at the following links: [CVE-2021-28831](https://ubuntu.com/security/CVE-2021-28831), [CVE-2021-42378](https://ubuntu.com/security/CVE-2021-42378), and [CVE-2021-42386](https://ubuntu.com/security/CVE-2021-42386).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203