SUSE-SU-2022:4371-1: moderate: Security update for busybox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Dec 8 20:21:22 UTC 2022


   SUSE Security Update: Security update for busybox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4371-1
Rating:             moderate
References:         #1199744 #914660 
Cross-References:   CVE-2014-9645 CVE-2022-30065
CVSS scores:
                    CVE-2014-9645 (NVD) : 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
                    CVE-2022-30065 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-30065 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for busybox fixes the following issues:

   - CVE-2022-30065: Fixed use-after-free in the AWK applet (bsc#1199744).
   - CVE-2014-9645: Fixed loading of unwanted module with / in module names
     (bsc#914660).

   - Update to 1.35.0 also introduced:
     - awk: fix printf %%, fix read beyond end of buffer
     - chrt: silence analyzer warning
     - libarchive: remove duplicate forward declaration
     - mount: "mount -o rw ...." should not fall back to RO mount
     - ps: fix -o pid=PID,args interpreting entire "PID,args" as header
     - tar: prevent malicious archives with long name sizes causing OOM
     - udhcpc6: fix udhcp_find_option to actually find DHCP6 options
     - xxd: fix -p -r
     - support for new optoins added to basename, cpio, date, find, mktemp,
       wget and others


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-4371=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-4371=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      busybox-1.35.0-150400.3.8.1
      busybox-static-1.35.0-150400.3.8.1
      busybox-testsuite-1.35.0-150400.3.8.1

   - openSUSE Leap 15.4 (aarch64 x86_64):

      busybox-warewulf3-1.35.0-150400.3.8.1

   - openSUSE Leap 15.4 (noarch):

      busybox-adduser-1.35.0-150400.4.3.14
      busybox-attr-1.35.0-150400.4.3.14
      busybox-bc-1.35.0-150400.4.3.14
      busybox-bind-utils-1.35.0-150400.4.3.14
      busybox-bzip2-1.35.0-150400.4.3.14
      busybox-coreutils-1.35.0-150400.4.3.14
      busybox-cpio-1.35.0-150400.4.3.14
      busybox-diffutils-1.35.0-150400.4.3.14
      busybox-dos2unix-1.35.0-150400.4.3.14
      busybox-ed-1.35.0-150400.4.3.14
      busybox-findutils-1.35.0-150400.4.3.14
      busybox-gawk-1.35.0-150400.4.3.14
      busybox-grep-1.35.0-150400.4.3.14
      busybox-gzip-1.35.0-150400.4.3.14
      busybox-hostname-1.35.0-150400.4.3.14
      busybox-iproute2-1.35.0-150400.4.3.14
      busybox-iputils-1.35.0-150400.4.3.14
      busybox-kbd-1.35.0-150400.4.3.14
      busybox-kmod-1.35.0-150400.4.3.14
      busybox-less-1.35.0-150400.4.3.14
      busybox-links-1.35.0-150400.4.3.14
      busybox-man-1.35.0-150400.4.3.14
      busybox-misc-1.35.0-150400.4.3.14
      busybox-ncurses-utils-1.35.0-150400.4.3.14
      busybox-net-tools-1.35.0-150400.4.3.14
      busybox-netcat-1.35.0-150400.4.3.14
      busybox-patch-1.35.0-150400.4.3.14
      busybox-policycoreutils-1.35.0-150400.4.3.14
      busybox-procps-1.35.0-150400.4.3.14
      busybox-psmisc-1.35.0-150400.4.3.14
      busybox-sed-1.35.0-150400.4.3.14
      busybox-selinux-tools-1.35.0-150400.4.3.14
      busybox-sendmail-1.35.0-150400.4.3.14
      busybox-sh-1.35.0-150400.4.3.14
      busybox-sharutils-1.35.0-150400.4.3.14
      busybox-syslogd-1.35.0-150400.4.3.14
      busybox-sysvinit-tools-1.35.0-150400.4.3.14
      busybox-tar-1.35.0-150400.4.3.14
      busybox-telnet-1.35.0-150400.4.3.14
      busybox-tftp-1.35.0-150400.4.3.14
      busybox-time-1.35.0-150400.4.3.14
      busybox-traceroute-1.35.0-150400.4.3.14
      busybox-tunctl-1.35.0-150400.4.3.14
      busybox-unzip-1.35.0-150400.4.3.14
      busybox-util-linux-1.35.0-150400.4.3.14
      busybox-vi-1.35.0-150400.4.3.14
      busybox-vlan-1.35.0-150400.4.3.14
      busybox-wget-1.35.0-150400.4.3.14
      busybox-which-1.35.0-150400.4.3.14
      busybox-whois-1.35.0-150400.4.3.14
      busybox-xz-1.35.0-150400.4.3.14

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      busybox-1.35.0-150400.3.8.1
      busybox-static-1.35.0-150400.3.8.1


References:

   https://www.suse.com/security/cve/CVE-2014-9645.html
   https://www.suse.com/security/cve/CVE-2022-30065.html
   https://bugzilla.suse.com/1199744
   https://bugzilla.suse.com/914660



More information about the sle-security-updates mailing list