-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5850
                        Security update for busybox
                             14 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           busybox
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-42386 CVE-2021-42385 CVE-2021-42384
                   CVE-2021-42383 CVE-2021-42382 CVE-2021-42381
                   CVE-2021-42380 CVE-2021-42379 CVE-2021-42378
                   CVE-2021-42377 CVE-2021-42376 CVE-2021-42375
                   CVE-2021-42374 CVE-2021-42373 CVE-2021-28831
                   CVE-2019-5747 CVE-2018-1000517 CVE-2018-1000500
                   CVE-2018-20679 CVE-2017-16544 CVE-2017-15874
                   CVE-2017-15873 CVE-2016-6301 CVE-2016-2148
                   CVE-2016-2147 CVE-2015-9261 CVE-2011-5325

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223959-1

Comment: CVSS (Max):  9.8 CVE-2016-2148 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE, Red Hat, [NVD]
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for busybox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3959-1
Rating:            important
References:        #1064976 #1064978 #1069412 #1099260 #1099263 #1102912
                   #1121426 #1121428 #1184522 #1192869 #951562 #970662 #970663
                   #991940
Cross-References:  CVE-2011-5325 CVE-2015-9261 CVE-2016-2147 CVE-2016-2148
                   CVE-2016-6301 CVE-2017-15873 CVE-2017-15874 CVE-2017-16544
                   CVE-2018-1000500 CVE-2018-1000517 CVE-2018-20679
                   CVE-2019-5747 CVE-2021-28831 CVE-2021-42373 CVE-2021-42374
                   CVE-2021-42375 CVE-2021-42376 CVE-2021-42377 CVE-2021-42378
                   CVE-2021-42379 CVE-2021-42380 CVE-2021-42381 CVE-2021-42382
                   CVE-2021-42383 CVE-2021-42384 CVE-2021-42385 CVE-2021-42386
Affected Products:
                   SUSE Linux Enterprise Desktop 15-SP4
                   SUSE Linux Enterprise High Performance Computing 15-SP4
                   SUSE Linux Enterprise Module for Basesystem 15-SP4
                   SUSE Linux Enterprise Server 15-SP4
                   SUSE Linux Enterprise Server for SAP Applications 15-SP4
                   SUSE Manager Proxy 4.3
                   SUSE Manager Retail Branch Server 4.3
                   SUSE Manager Server 4.3
                   openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes 27 vulnerabilities is now available.

Description:

This update for busybox fixes the following issues:

  o Enable switch_root With this change virtme --force-initramfs works as
    expected.
  o Enable udhcpc


busybox was updated to 1.35.0

  o Adjust busybox.config for new features in find, date and cpio


  o Annotate CVEs already fixed in upstream, but not mentioned in .changes yet:


  o CVE-2017-16544 (bsc#1069412): Insufficient sanitization of filenames when
    autocompleting
  o CVE-2015-9261 (bsc#1102912): huft_build misuses a pointer, causing
    segfaults
  o CVE-2016-2147 (bsc#970663): out of bounds write (heap) due to integer
    underflow in udhcpc
  o CVE-2016-2148 (bsc#970662): heap-based buffer overflow in OPTION_6RD
    parsing
  o CVE-2016-6301 (bsc#991940): NTP server denial of service flaw
  o CVE-2017-15873 (bsc#1064976): The get_next_block function in archival/
    libarchive/decompress_bunzip2.c has an Integer Overflow
  o CVE-2017-15874 (bsc#1064978): archival/libarchive/decompress_unlzma.c has
    an Integer Underflow
  o CVE-2019-5747 (bsc#1121428): out of bounds read in udhcp components
  o CVE-2021-42373, CVE-2021-42374, CVE-2021-42375, CVE-2021-42376,
    CVE-2021-42377, CVE-2021-42378, CVE-2021-42379, CVE-2021-42380,
    CVE-2021-42381, CVE-2021-42382, CVE-2021-42383, CVE-2021-42384,
    CVE-2021-42385, CVE-2021-42386 (bsc#1192869) : v1.34.0 bugfixes
  o CVE-2021-28831 (bsc#1184522): invalid free or segmentation fault via
    malformed gzip data
  o CVE-2018-20679 (bsc#1121426): out of bounds read in udhcp
  o CVE-2018-1000517 (bsc#1099260): Heap-based buffer overflow in the
    retrieve_file_data()
  o CVE-2011-5325 (bsc#951562): tar directory traversal
  o CVE-2018-1000500 (bsc#1099263): wget: Missing SSL certificate validation

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-3959=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3959=1

Package List:

  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
       busybox-1.35.0-150400.3.3.1
       busybox-static-1.35.0-150400.3.3.1
       busybox-testsuite-1.35.0-150400.3.3.1
  o openSUSE Leap 15.4 (aarch64 x86_64):
       busybox-warewulf3-1.35.0-150400.3.3.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x
    x86_64):
       busybox-1.35.0-150400.3.3.1
       busybox-static-1.35.0-150400.3.3.1


References:

  o https://www.suse.com/security/cve/CVE-2011-5325.html
  o https://www.suse.com/security/cve/CVE-2015-9261.html
  o https://www.suse.com/security/cve/CVE-2016-2147.html
  o https://www.suse.com/security/cve/CVE-2016-2148.html
  o https://www.suse.com/security/cve/CVE-2016-6301.html
  o https://www.suse.com/security/cve/CVE-2017-15873.html
  o https://www.suse.com/security/cve/CVE-2017-15874.html
  o https://www.suse.com/security/cve/CVE-2017-16544.html
  o https://www.suse.com/security/cve/CVE-2018-1000500.html
  o https://www.suse.com/security/cve/CVE-2018-1000517.html
  o https://www.suse.com/security/cve/CVE-2018-20679.html
  o https://www.suse.com/security/cve/CVE-2019-5747.html
  o https://www.suse.com/security/cve/CVE-2021-28831.html
  o https://www.suse.com/security/cve/CVE-2021-42373.html
  o https://www.suse.com/security/cve/CVE-2021-42374.html
  o https://www.suse.com/security/cve/CVE-2021-42375.html
  o https://www.suse.com/security/cve/CVE-2021-42376.html
  o https://www.suse.com/security/cve/CVE-2021-42377.html
  o https://www.suse.com/security/cve/CVE-2021-42378.html
  o https://www.suse.com/security/cve/CVE-2021-42379.html
  o https://www.suse.com/security/cve/CVE-2021-42380.html
  o https://www.suse.com/security/cve/CVE-2021-42381.html
  o https://www.suse.com/security/cve/CVE-2021-42382.html
  o https://www.suse.com/security/cve/CVE-2021-42383.html
  o https://www.suse.com/security/cve/CVE-2021-42384.html
  o https://www.suse.com/security/cve/CVE-2021-42385.html
  o https://www.suse.com/security/cve/CVE-2021-42386.html
  o https://bugzilla.suse.com/1064976
  o https://bugzilla.suse.com/1064978
  o https://bugzilla.suse.com/1069412
  o https://bugzilla.suse.com/1099260
  o https://bugzilla.suse.com/1099263
  o https://bugzilla.suse.com/1102912
  o https://bugzilla.suse.com/1121426
  o https://bugzilla.suse.com/1121428
  o https://bugzilla.suse.com/1184522
  o https://bugzilla.suse.com/1192869
  o https://bugzilla.suse.com/951562
  o https://bugzilla.suse.com/970662
  o https://bugzilla.suse.com/970663
  o https://bugzilla.suse.com/991940

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=aRkL
-----END PGP SIGNATURE-----