SUSE-SU-2021:3531-1: important: Security update for busybox

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Oct 27 13:33:09 UTC 2021


   SUSE Security Update: Security update for busybox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:3531-1
Rating:             important
References:         #1099260 #1099263 #1121426 #1184522 #951562 
                    
Cross-References:   CVE-2011-5325 CVE-2018-1000500 CVE-2018-1000517
                    CVE-2018-20679 CVE-2021-28831
CVSS scores:
                    CVE-2011-5325 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2018-1000500 (NVD) : 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2018-1000500 (SUSE): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2018-1000517 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2018-1000517 (SUSE): 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
                    CVE-2018-20679 (NVD) : 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2018-20679 (SUSE): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2021-28831 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-28831 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for busybox fixes the following issues:

   - CVE-2021-28831: Fixed invalid free or segmentation fault via malformed
     gzip data (bsc#1184522).
   - CVE-2018-20679: Fixed out of bounds read in udhcp (bsc#1121426).
   - CVE-2018-1000517: Fixed buffer overflow in the retrieve_file_data()
     (bsc#1099260).
   - CVE-2011-5325: Fixed a directory traversal related to 'tar' command
     (bsc#951562).
   - CVE-2018-1000500: Fixed missing SSL certificate validation related to
     the 'wget' command (bsc#1099263).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3531=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-3531=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3531=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3531=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2021-3531=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-3531=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-3531=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3531=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3531=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3531=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3531=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2021-3531=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      busybox-1.26.2-4.5.1
      busybox-static-1.26.2-4.5.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      busybox-1.26.2-4.5.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      busybox-1.26.2-4.5.1
      busybox-static-1.26.2-4.5.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      busybox-1.26.2-4.5.1
      busybox-static-1.26.2-4.5.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      busybox-1.26.2-4.5.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      busybox-1.26.2-4.5.1
      busybox-static-1.26.2-4.5.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      busybox-1.26.2-4.5.1
      busybox-static-1.26.2-4.5.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      busybox-1.26.2-4.5.1
      busybox-static-1.26.2-4.5.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      busybox-1.26.2-4.5.1
      busybox-static-1.26.2-4.5.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      busybox-1.26.2-4.5.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      busybox-1.26.2-4.5.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      busybox-1.26.2-4.5.1
      busybox-static-1.26.2-4.5.1

   - SUSE CaaS Platform 4.0 (x86_64):

      busybox-1.26.2-4.5.1
      busybox-static-1.26.2-4.5.1


References:

   https://www.suse.com/security/cve/CVE-2011-5325.html
   https://www.suse.com/security/cve/CVE-2018-1000500.html
   https://www.suse.com/security/cve/CVE-2018-1000517.html
   https://www.suse.com/security/cve/CVE-2018-20679.html
   https://www.suse.com/security/cve/CVE-2021-28831.html
   https://bugzilla.suse.com/1099260
   https://bugzilla.suse.com/1099263
   https://bugzilla.suse.com/1121426
   https://bugzilla.suse.com/1184522
   https://bugzilla.suse.com/951562



More information about the sle-updates mailing list