MGASA-2022-0135 - Updated busybox packages fix security vulnerability

Publication date: 09 Apr 2022
URL: https://advisories.mageia.org/MGASA-2022-0135.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-28391

BusyBox through 1.35.0 allows remote attackers to execute arbitrary code
if netstat is used to print a DNS PTR record's value to a VT compatible
terminal. Alternatively, the attacker could choose to change the
terminal's colors. (CVE-2022-28391)

References:
- https://bugs.mageia.org/show_bug.cgi?id=30246
- https://nvd.nist.gov/vuln/detail/CVE-2022-28391
- https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391

SRPMS:
- 8/core/busybox-1.34.1-1.1.mga8

Mageia 2022-0135: busybox security update

BusyBox through 1.35.0 allows remote attackers to execute arbitrary code if netstat is used to print a DNS PTR record's value to a VT compatible terminal

Summary

BusyBox through 1.35.0 allows remote attackers to execute arbitrary code if netstat is used to print a DNS PTR record's value to a VT compatible terminal. Alternatively, the attacker could choose to change the terminal's colors. (CVE-2022-28391)

References

- https://bugs.mageia.org/show_bug.cgi?id=30246

- https://nvd.nist.gov/vuln/detail/CVE-2022-28391

- https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391

Resolution

MGASA-2022-0135 - Updated busybox packages fix security vulnerability

SRPMS

- 8/core/busybox-1.34.1-1.1.mga8

Severity
Publication date: 09 Apr 2022
URL: https://advisories.mageia.org/MGASA-2022-0135.html
Type: security
CVE: CVE-2022-28391

Related News