openSUSE alert openSUSE-SU-2021:3531-1 (busybox) [LWN.net]


From:   opensuse-security@opensuse.org
To:   security-announce@lists.opensuse.org
Subject:   openSUSE-SU-2021:3531-1: important: Security update for busybox
Date:   Wed, 27 Oct 2021 15:29:29 +0200
Message-ID:   <20211027132929.1AF1CFBB1@maintenance.suse.de>
Archive-link:   Article

openSUSE Security Update: Security update for busybox
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:3531-1
Rating: important
References: #1099260 #1099263 #1121426 #1184522 #951562

Cross-References: CVE-2011-5325 CVE-2018-1000500 CVE-2018-1000517
CVE-2018-20679 CVE-2021-28831
CVSS scores:
CVE-2011-5325 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVE-2018-1000500 (NVD) : 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2018-1000500 (SUSE): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVE-2018-1000517 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2018-1000517 (SUSE): 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
CVE-2018-20679 (NVD) : 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2018-20679 (SUSE): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVE-2021-28831 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2021-28831 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
openSUSE Leap 15.3
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for busybox fixes the following issues:

– CVE-2021-28831: Fixed invalid free or segmentation fault via malformed
gzip data (bsc#1184522).
– CVE-2018-20679: Fixed out of bounds read in udhcp (bsc#1121426).
– CVE-2018-1000517: Fixed buffer overflow in the retrieve_file_data()
(bsc#1099260).
– CVE-2011-5325: Fixed a directory traversal related to ‘tar’ command
(bsc#951562).
– CVE-2018-1000500: Fixed missing SSL certificate validation related to
the ‘wget’ command (bsc#1099263).

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2021-3531=1

Package List:

– openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

busybox-1.26.2-4.5.1
busybox-static-1.26.2-4.5.1

References:

www.suse.com/security/cve/CVE-2011-5325.html
www.suse.com/security/cve/CVE-2018-1000500.html
www.suse.com/security/cve/CVE-2018-1000517.html
www.suse.com/security/cve/CVE-2018-20679.html
www.suse.com/security/cve/CVE-2021-28831.html
bugzilla.suse.com/1099260
bugzilla.suse.com/1099263
bugzilla.suse.com/1121426
bugzilla.suse.com/1184522
bugzilla.suse.com/951562


(Log in to post comments)

Read more here: Source link