Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1000517

Publication date 26 June 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

BusyBox project BusyBox wget version prior to commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e contains a Buffer Overflow vulnerability in Busybox wget that can result in heap buffer overflow. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fixed in after commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e.

Status

Package Ubuntu Release Status
busybox 21.04 hirsute
Fixed 1:1.27.2-2ubuntu5
20.10 groovy
Fixed 1:1.27.2-2ubuntu5
20.04 LTS focal
Fixed 1:1.27.2-2ubuntu5
19.10 eoan
Fixed 1:1.27.2-2ubuntu5
19.04 disco
Fixed 1:1.27.2-2ubuntu5
18.10 cosmic
Fixed 1:1.27.2-2ubuntu4.1
18.04 LTS bionic
Fixed 1:1.27.2-2ubuntu3.2
17.10 artful Ignored
16.04 LTS xenial
Fixed 1:1.22.0-15ubuntu1.4
14.04 LTS trusty
Fixed 1:1.21.0-1ubuntu1.4

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
busybox

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

Other references