– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-05
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Severity: Normal
Title: BusyBox: Denial of Service
Date: January 01, 2017
Bugs: #590478
ID: 201701-05
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Synopsis
========
A vulnerability in BusyBox might allow remote attackers to cause a
Denial of Service condition.
Background
==========
BusyBox is a set of tools for embedded systems and is a replacement for
GNU Coreutils.
Affected packages
=================
——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-apps/busybox < 1.25.1 >= 1.25.1
Description
===========
The recv_and_process_client_pkt function in networking/ntpd.c in
BusyBox allows remote attackers to cause a Denial of Service (CPU and
bandwidth consumption) via a forged NTP packet, which triggers a
communication loop.
Impact
======
A remote attacker might send a specially crafted package to a machine
running BusyBox ntpd, possibly resulting in a Denial of Service
condition.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All BusyBox users should upgrade to the latest version:
# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-apps/busybox-1.25.1”
References
==========
[ 1 ] CVE-2016-6301
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6301
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/201701-05
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0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=4wY4
—–END PGP SIGNATURE—–