openSUSE Security Update: Security update for busybox
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:1408-1
Rating:             important
References:         #1099260 #1099263 #1121426 #1184522 #951562 
                    
Cross-References:   CVE-2011-5325 CVE-2018-1000500 CVE-2018-1000517
                    CVE-2018-20679 CVE-2021-28831
CVSS scores:
                    CVE-2011-5325 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2018-1000500 (NVD) : 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2018-1000500 (SUSE): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2018-1000517 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2018-1000517 (SUSE): 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
                    CVE-2018-20679 (NVD) : 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2018-20679 (SUSE): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2021-28831 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-28831 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for busybox fixes the following issues:

   - CVE-2021-28831: Fixed invalid free or segmentation fault via malformed
     gzip data (bsc#1184522).
   - CVE-2018-20679: Fixed out of bounds read in udhcp (bsc#1121426).
   - CVE-2018-1000517: Fixed buffer overflow in the retrieve_file_data()
     (bsc#1099260).
   - CVE-2011-5325: Fixed a directory traversal related to 'tar' command
     (bsc#951562).
   - CVE-2018-1000500: Fixed missing SSL certificate validation related to
     the 'wget' command (bsc#1099263).

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-1408=1



Package List:

   - openSUSE Leap 15.2 (i586 x86_64):

      busybox-1.26.2-lp152.5.3.1

   - openSUSE Leap 15.2 (x86_64):

      busybox-static-1.26.2-lp152.5.3.1


References:

   https://www.suse.com/security/cve/CVE-2011-5325.html
   https://www.suse.com/security/cve/CVE-2018-1000500.html
   https://www.suse.com/security/cve/CVE-2018-1000517.html
   https://www.suse.com/security/cve/CVE-2018-20679.html
   https://www.suse.com/security/cve/CVE-2021-28831.html
   https://bugzilla.suse.com/1099260
   https://bugzilla.suse.com/1099263
   https://bugzilla.suse.com/1121426
   https://bugzilla.suse.com/1184522
   https://bugzilla.suse.com/951562

openSUSE: 2021:1408-1 important: busybox

October 31, 2021
An update that fixes 5 vulnerabilities is now available

Description

This update for busybox fixes the following issues: - CVE-2021-28831: Fixed invalid free or segmentation fault via malformed gzip data (bsc#1184522). - CVE-2018-20679: Fixed out of bounds read in udhcp (bsc#1121426). - CVE-2018-1000517: Fixed buffer overflow in the retrieve_file_data() (bsc#1099260). - CVE-2011-5325: Fixed a directory traversal related to 'tar' command (bsc#951562). - CVE-2018-1000500: Fixed missing SSL certificate validation related to the 'wget' command (bsc#1099263). This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-1408=1


Package List

- openSUSE Leap 15.2 (i586 x86_64): busybox-1.26.2-lp152.5.3.1 - openSUSE Leap 15.2 (x86_64): busybox-static-1.26.2-lp152.5.3.1


References

https://www.suse.com/security/cve/CVE-2011-5325.html https://www.suse.com/security/cve/CVE-2018-1000500.html https://www.suse.com/security/cve/CVE-2018-1000517.html https://www.suse.com/security/cve/CVE-2018-20679.html https://www.suse.com/security/cve/CVE-2021-28831.html https://bugzilla.suse.com/1099260 https://bugzilla.suse.com/1099263 https://bugzilla.suse.com/1121426 https://bugzilla.suse.com/1184522 https://bugzilla.suse.com/951562


Severity
Announcement ID: openSUSE-SU-2021:1408-1
Rating: important
Affected Products: openSUSE Leap 15.2 .

Related News