CVE-2018-1000517

NameCVE-2018-1000517
DescriptionBusyBox project BusyBox wget version prior to commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e contains a Buffer Overflow vulnerability in Busybox wget that can result in heap buffer overflow. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fixed in after commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1445-1, DLA-2559-1
Debian Bugs902724

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
busybox (PTS)buster1:1.30.1-4fixed
bullseye1:1.30.1-6fixed
bookworm1:1.35.0-4fixed
sid, trixie1:1.36.1-6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
busyboxsourcejessie1:1.22.0-9+deb8u2DLA-1445-1
busyboxsourcestretch1:1.22.0-19+deb9u1DLA-2559-1
busyboxsource(unstable)1:1.27.2-3low902724

Notes

https://git.busybox.net/busybox/commit/?id=8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e

Search for package or bug name: Reporting problems