SUSE-SU-2022:4309-1: moderate: Security update for busybox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Dec 1 23:20:24 UTC 2022


   SUSE Security Update: Security update for busybox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4309-1
Rating:             moderate
References:         #1199744 
Cross-References:   CVE-2022-30065
CVSS scores:
                    CVE-2022-30065 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-30065 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Enterprise Storage 7.1
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for busybox fixes the following issues:

   - CVE-2022-30065: Fixed use-after-free in the AWK applet (bsc#1199744).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-4309=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-4309=1



Package List:

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      busybox-1.35.0-150000.4.17.1
      busybox-static-1.35.0-150000.4.17.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      busybox-1.35.0-150000.4.17.1
      busybox-static-1.35.0-150000.4.17.1


References:

   https://www.suse.com/security/cve/CVE-2022-30065.html
   https://bugzilla.suse.com/1199744



More information about the sle-security-updates mailing list