- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202407-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: BusyBox: Multiple Vulnerabilities
     Date: July 05, 2024
     Bugs: #824222
       ID: 202407-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in BusyBox, the worst of
which could lead to arbitrary code execution.

Background
==========

BusyBox is set of tools for embedded systems and is a replacement for
GNU Coreutils.

Affected packages
=================

Package           Vulnerable    Unaffected
----------------  ------------  ------------
sys-apps/busybox  < 1.34.0      >= 1.34.0

Description
===========

Multiple vulnerabilities have been discovered in BusyBox. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All BusyBox users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=sys-apps/busybox-1.34.0"

References
==========

[ 1 ] CVE-2021-42373
      https://nvd.nist.gov/vuln/detail/CVE-2021-42373
[ 2 ] CVE-2021-42374
      https://nvd.nist.gov/vuln/detail/CVE-2021-42374
[ 3 ] CVE-2021-42375
      https://nvd.nist.gov/vuln/detail/CVE-2021-42375
[ 4 ] CVE-2021-42376
      https://nvd.nist.gov/vuln/detail/CVE-2021-42376
[ 5 ] CVE-2021-42377
      https://nvd.nist.gov/vuln/detail/CVE-2021-42377
[ 6 ] CVE-2021-42378
      https://nvd.nist.gov/vuln/detail/CVE-2021-42378
[ 7 ] CVE-2021-42379
      https://nvd.nist.gov/vuln/detail/CVE-2021-42379
[ 8 ] CVE-2021-42380
      https://nvd.nist.gov/vuln/detail/CVE-2021-42380
[ 9 ] CVE-2021-42381
      https://nvd.nist.gov/vuln/detail/CVE-2021-42381
[ 10 ] CVE-2021-42382
      https://nvd.nist.gov/vuln/detail/CVE-2021-42382
[ 11 ] CVE-2021-42383
      https://nvd.nist.gov/vuln/detail/CVE-2021-42383
[ 12 ] CVE-2021-42384
      https://nvd.nist.gov/vuln/detail/CVE-2021-42384
[ 13 ] CVE-2021-42385
      https://nvd.nist.gov/vuln/detail/CVE-2021-42385
[ 14 ] CVE-2021-42386
      https://nvd.nist.gov/vuln/detail/CVE-2021-42386

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202407-17

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Gentoo: GLSA-202407-17: BusyBox: Security Advisory Updates

Multiple vulnerabilities have been discovered in BusyBox, the worst of which could lead to arbitrary code execution.

Summary

Multiple vulnerabilities have been discovered in BusyBox. Please review the CVE identifiers referenced below for details.

Resolution

All BusyBox users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=sys-apps/busybox-1.34.0"

References

[ 1 ] CVE-2021-42373 https://nvd.nist.gov/vuln/detail/CVE-2021-42373 [ 2 ] CVE-2021-42374 https://nvd.nist.gov/vuln/detail/CVE-2021-42374 [ 3 ] CVE-2021-42375 https://nvd.nist.gov/vuln/detail/CVE-2021-42375 [ 4 ] CVE-2021-42376 https://nvd.nist.gov/vuln/detail/CVE-2021-42376 [ 5 ] CVE-2021-42377 https://nvd.nist.gov/vuln/detail/CVE-2021-42377 [ 6 ] CVE-2021-42378 https://nvd.nist.gov/vuln/detail/CVE-2021-42378 [ 7 ] CVE-2021-42379 https://nvd.nist.gov/vuln/detail/CVE-2021-42379 [ 8 ] CVE-2021-42380 https://nvd.nist.gov/vuln/detail/CVE-2021-42380 [ 9 ] CVE-2021-42381 https://nvd.nist.gov/vuln/detail/CVE-2021-42381 [ 10 ] CVE-2021-42382 https://nvd.nist.gov/vuln/detail/CVE-2021-42382 [ 11 ] CVE-2021-42383 https://nvd.nist.gov/vuln/detail/CVE-2021-42383 [ 12 ] CVE-2021-42384 https://nvd.nist.gov/vuln/detail/CVE-2021-42384 [ 13 ] CVE-2021-42385 https://nvd.nist.gov/vuln/detail/CVE-2021-42385 [ 14 ] CVE-2021-42386 https://nvd.nist.gov/vuln/detail/CVE-2021-42386

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202407-17

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: BusyBox: Multiple Vulnerabilities
Date: July 05, 2024
Bugs: #824222
ID: 202407-17

Synopsis

Multiple vulnerabilities have been discovered in BusyBox, the worst of which could lead to arbitrary code execution.

Background

BusyBox is set of tools for embedded systems and is a replacement for GNU Coreutils.

Affected Packages

Package Vulnerable Unaffected ---------------- ------------ ------------ sys-apps/busybox < 1.34.0 >= 1.34.0

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News