Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1000517

Published: 26 June 2018

BusyBox project BusyBox wget version prior to commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e contains a Buffer Overflow vulnerability in Busybox wget that can result in heap buffer overflow. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fixed in after commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
busybox
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (1:1.27.2-2ubuntu3.2)
cosmic
Released (1:1.27.2-2ubuntu4.1)
disco
Released (1:1.27.2-2ubuntu5)
eoan
Released (1:1.27.2-2ubuntu5)
focal
Released (1:1.27.2-2ubuntu5)
groovy
Released (1:1.27.2-2ubuntu5)
hirsute
Released (1:1.27.2-2ubuntu5)
trusty
Released (1:1.21.0-1ubuntu1.4)
upstream
Released (1:1.27.2-3)
xenial
Released (1:1.22.0-15ubuntu1.4)
Patches:
upstream: https://git.busybox.net/busybox/commit/?id=8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H