SUSE-SU-2022:3959-1: important: Security update for busybox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Nov 11 20:55:45 UTC 2022


   SUSE Security Update: Security update for busybox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3959-1
Rating:             important
References:         #1064976 #1064978 #1069412 #1099260 #1099263 
                    #1102912 #1121426 #1121428 #1184522 #1192869 
                    #951562 #970662 #970663 #991940 
Cross-References:   CVE-2011-5325 CVE-2015-9261 CVE-2016-2147
                    CVE-2016-2148 CVE-2016-6301 CVE-2017-15873
                    CVE-2017-15874 CVE-2017-16544 CVE-2018-1000500
                    CVE-2018-1000517 CVE-2018-20679 CVE-2019-5747
                    CVE-2021-28831 CVE-2021-42373 CVE-2021-42374
                    CVE-2021-42375 CVE-2021-42376 CVE-2021-42377
                    CVE-2021-42378 CVE-2021-42379 CVE-2021-42380
                    CVE-2021-42381 CVE-2021-42382 CVE-2021-42383
                    CVE-2021-42384 CVE-2021-42385 CVE-2021-42386
                   
CVSS scores:
                    CVE-2011-5325 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2015-9261 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2015-9261 (SUSE): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2016-2147 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2016-2148 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2016-6301 (NVD) : 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2017-15873 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2017-15873 (SUSE): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2017-15874 (NVD) : 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2017-15874 (SUSE): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2017-16544 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2017-16544 (SUSE): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2018-1000500 (NVD) : 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2018-1000500 (SUSE): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2018-1000517 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2018-1000517 (SUSE): 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
                    CVE-2018-20679 (NVD) : 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2018-20679 (SUSE): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2019-5747 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2019-5747 (SUSE): 3.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
                    CVE-2021-28831 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-28831 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-42373 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-42373 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-42374 (NVD) : 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H
                    CVE-2021-42374 (SUSE): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
                    CVE-2021-42375 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-42375 (SUSE): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-42376 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-42376 (SUSE): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-42377 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42377 (SUSE): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42378 (NVD) : 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42378 (SUSE): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42379 (NVD) : 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42379 (SUSE): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42380 (NVD) : 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42380 (SUSE): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42381 (NVD) : 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42381 (SUSE): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42382 (NVD) : 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42382 (SUSE): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42383 (NVD) : 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42383 (SUSE): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42384 (NVD) : 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42384 (SUSE): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42385 (NVD) : 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42385 (SUSE): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42386 (NVD) : 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-42386 (SUSE): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes 27 vulnerabilities is now available.

Description:

   This update for busybox fixes the following issues:

   - Enable switch_root With this change virtme --force-initramfs works as
     expected.
   - Enable udhcpc

   busybox was updated to 1.35.0

   - Adjust busybox.config for new features in find, date and cpio

   - Annotate CVEs already fixed in upstream, but not mentioned in .changes
     yet:

   * CVE-2017-16544 (bsc#1069412): Insufficient sanitization of filenames
     when autocompleting
   * CVE-2015-9261 (bsc#1102912): huft_build misuses a pointer, causing
     segfaults
   * CVE-2016-2147 (bsc#970663): out of bounds write (heap) due to integer
     underflow in udhcpc
   * CVE-2016-2148 (bsc#970662): heap-based buffer overflow in OPTION_6RD
     parsing
   * CVE-2016-6301 (bsc#991940): NTP server denial of service flaw
   * CVE-2017-15873 (bsc#1064976): The get_next_block function in
     archival/libarchive/decompress_bunzip2.c has an Integer Overflow
   * CVE-2017-15874 (bsc#1064978): archival/libarchive/decompress_unlzma.c
     has an Integer Underflow
   * CVE-2019-5747 (bsc#1121428): out of bounds read in udhcp components
   * CVE-2021-42373, CVE-2021-42374, CVE-2021-42375, CVE-2021-42376,
     CVE-2021-42377, CVE-2021-42378, CVE-2021-42379, CVE-2021-42380,
     CVE-2021-42381, CVE-2021-42382, CVE-2021-42383, CVE-2021-42384,
     CVE-2021-42385, CVE-2021-42386 (bsc#1192869) : v1.34.0 bugfixes
   * CVE-2021-28831 (bsc#1184522): invalid free or segmentation fault via
     malformed gzip data
   * CVE-2018-20679 (bsc#1121426): out of bounds read in udhcp
   * CVE-2018-1000517 (bsc#1099260):  Heap-based buffer overflow in the
     retrieve_file_data()
   * CVE-2011-5325 (bsc#951562): tar directory traversal
   * CVE-2018-1000500 (bsc#1099263):  wget: Missing SSL certificate validation


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-3959=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3959=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      busybox-1.35.0-150400.3.3.1
      busybox-static-1.35.0-150400.3.3.1
      busybox-testsuite-1.35.0-150400.3.3.1

   - openSUSE Leap 15.4 (aarch64 x86_64):

      busybox-warewulf3-1.35.0-150400.3.3.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      busybox-1.35.0-150400.3.3.1
      busybox-static-1.35.0-150400.3.3.1


References:

   https://www.suse.com/security/cve/CVE-2011-5325.html
   https://www.suse.com/security/cve/CVE-2015-9261.html
   https://www.suse.com/security/cve/CVE-2016-2147.html
   https://www.suse.com/security/cve/CVE-2016-2148.html
   https://www.suse.com/security/cve/CVE-2016-6301.html
   https://www.suse.com/security/cve/CVE-2017-15873.html
   https://www.suse.com/security/cve/CVE-2017-15874.html
   https://www.suse.com/security/cve/CVE-2017-16544.html
   https://www.suse.com/security/cve/CVE-2018-1000500.html
   https://www.suse.com/security/cve/CVE-2018-1000517.html
   https://www.suse.com/security/cve/CVE-2018-20679.html
   https://www.suse.com/security/cve/CVE-2019-5747.html
   https://www.suse.com/security/cve/CVE-2021-28831.html
   https://www.suse.com/security/cve/CVE-2021-42373.html
   https://www.suse.com/security/cve/CVE-2021-42374.html
   https://www.suse.com/security/cve/CVE-2021-42375.html
   https://www.suse.com/security/cve/CVE-2021-42376.html
   https://www.suse.com/security/cve/CVE-2021-42377.html
   https://www.suse.com/security/cve/CVE-2021-42378.html
   https://www.suse.com/security/cve/CVE-2021-42379.html
   https://www.suse.com/security/cve/CVE-2021-42380.html
   https://www.suse.com/security/cve/CVE-2021-42381.html
   https://www.suse.com/security/cve/CVE-2021-42382.html
   https://www.suse.com/security/cve/CVE-2021-42383.html
   https://www.suse.com/security/cve/CVE-2021-42384.html
   https://www.suse.com/security/cve/CVE-2021-42385.html
   https://www.suse.com/security/cve/CVE-2021-42386.html
   https://bugzilla.suse.com/1064976
   https://bugzilla.suse.com/1064978
   https://bugzilla.suse.com/1069412
   https://bugzilla.suse.com/1099260
   https://bugzilla.suse.com/1099263
   https://bugzilla.suse.com/1102912
   https://bugzilla.suse.com/1121426
   https://bugzilla.suse.com/1121428
   https://bugzilla.suse.com/1184522
   https://bugzilla.suse.com/1192869
   https://bugzilla.suse.com/951562
   https://bugzilla.suse.com/970662
   https://bugzilla.suse.com/970663
   https://bugzilla.suse.com/991940



More information about the sle-security-updates mailing list