-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6191
                        Security update for busybox
                             29 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           busybox
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-42386 CVE-2021-42385 CVE-2021-42384
                   CVE-2021-42383 CVE-2021-42382 CVE-2021-42381
                   CVE-2021-42380 CVE-2021-42379 CVE-2021-42378
                   CVE-2021-42377 CVE-2021-42376 CVE-2021-42375
                   CVE-2021-42374 CVE-2021-42373 CVE-2021-28831
                   CVE-2019-5747 CVE-2018-1000517 CVE-2018-1000500
                   CVE-2018-20679 CVE-2017-16544 CVE-2017-15874
                   CVE-2017-15873 CVE-2016-6301 CVE-2016-2148
                   CVE-2016-2147 CVE-2015-9261 CVE-2014-9645
                   CVE-2011-5325  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20224253-1

Comment: CVSS (Max):  9.8 CVE-2016-2148 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE, Red Hat, [NVD]
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for busybox

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:4253-1
Rating:            important
References:        #1029961 #1064976 #1064978 #1069412 #1099260 #1099263
                   #1102912 #1121426 #1121428 #1184522 #1191514 #1192869
                   #914660 #951562 #970662 #970663 #991940
Cross-References:  CVE-2011-5325 CVE-2014-9645 CVE-2015-9261 CVE-2016-2147
                   CVE-2016-2148 CVE-2016-6301 CVE-2017-15873 CVE-2017-15874
                   CVE-2017-16544 CVE-2018-1000500 CVE-2018-1000517
                   CVE-2018-20679 CVE-2019-5747 CVE-2021-28831 CVE-2021-42373
                   CVE-2021-42374 CVE-2021-42375 CVE-2021-42376 CVE-2021-42377
                   CVE-2021-42378 CVE-2021-42379 CVE-2021-42380 CVE-2021-42381
                   CVE-2021-42382 CVE-2021-42383 CVE-2021-42384 CVE-2021-42385
                   CVE-2021-42386
Affected Products:
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

An update that fixes 28 vulnerabilities is now available.

Description:

This update for busybox fixes the following issues:

  o CVE-2014-9645: Fixed loading of unwanted modules with / (bsc#914660).
  o CVE-2017-16544: Fixed insufficient sanitization of filenames when
    autocompleting (bsc#1069412).
  o CVE-2015-9261: Fixed huft_build misuses a pointer, causing segfaults (bsc#
    1102912).
  o CVE-2016-2147: Fixed out of bounds write (heap) due to integer underflow in
    udhcpc (bsc#970663).
  o CVE-2016-2148: Fixed heap-based buffer overflow in OPTION_6RD parsing (bsc#
    970662).
  o CVE-2016-6301: Fixed NTP server denial of service flaw (bsc#991940).
  o CVE-2017-15873: Fixed integer overflow in get_next_block function in
    archival/libarchive/decompress_bunzip2.c (bsc#1064976).
  o CVE-2017-15874: Fixed integer overflow in archival/libarchive/
    decompress_unlzma (bsc#1064978).
  o CVE-2019-5747: Fixed out of bounds read in udhcp components (bsc#1121428).
  o CVE-2021-42373, CVE-2021-42374, CVE-2021-42375, CVE-2021-42376,
    CVE-2021-42377, CVE-2021-42378, CVE-2021-42379, CVE-2021-42380,
    CVE-2021-42381, CVE-2021-42382, CVE-2021-42383, CVE-2021-42384,
    CVE-2021-42385, CVE-2021-42386: v1.34.0 bugfixes (bsc#1192869).
  o CVE-2021-28831: Fixed invalid free or segmentation fault via malformed gzip
    data (bsc#1184522).
  o CVE-2018-20679: Fixed out of bounds read in udhcp (bsc#1121426).
  o CVE-2018-1000517: Fixed heap-based buffer overflow in the
    retrieve_file_data() (bsc#1099260).
  o CVE-2011-5325: Fixed tar directory traversal (bsc#951562).
  o CVE-2018-1000500: Fixed missing SSL certificate validation in wget (bsc#
    1099263).


  o Update to 1.35.0 - awk: fix printf %%, fix read beyond end of buffer -
    chrt: silence analyzer warning - libarchive: remove duplicate forward
    declaration - mount: "mount -o rw ...." should not fall back to RO mount -
    ps: fix -o pid=PID,args interpreting entire "PID,args" as header - tar:
    prevent malicious archives with long name sizes causing OOM - udhcpc6: fix
    udhcp_find_option to actually find DHCP6 options - xxd: fix -p -r - support
    for new optoins added to basename, cpio, date, find, mktemp, wget and
    others


  o Enable fdisk (jsc#CAR-16)


  o Update to 1.34.1: * build system: use SOURCE_DATE_EPOCH for timestamp if
    available * many bug fixes and new features * touch: make
    FEATURE_TOUCH_NODEREF unconditional


  o update to 1.33.1: * httpd: fix sendfile * ash: fix HISTFILE corruptio *
    ash: fix unset variable pattern expansion * traceroute: fix option parsing
    * gunzip: fix for archive corruption


  o Update to version 1.33.0 - many bug fixes and new features


  o Update to version 1.32.1 - fixes a case where in ash, "wait" never
    finishes.


  o prepare usrmerge (bsc#1029961)


  o Enable testsuite and package it for later rerun (for QA, jsc#CAR-15)


  o Update to version 1.31.1: + Bug fix release. 1.30.1 has fixes for dc, ash
    (PS1 expansion fix), hush, dpkg-deb, telnet and wget.
  o Changes from version 1.31.0: + many bugfixes and new features.
  o Add busybox-no-stime.patch: stime() has been deprecated in glibc 2.31 and
    replaced with clock_settime().


  o update to 1.25.1: * fixes for hush, gunzip, ip route, ntpd
  o includes changes from 1.25.0: * many added and expanded implementations of
    command options
  o includes changes from 1.24.2: * fixes for build system (static build with
    glibc fixed), truncate, gunzip and unzip.


  o Update to version 1.24.1 * for a full list of changes see http://
    www.busybox.net/news.html
  o Refresh busybox.install.patch


  o Update to 1.23.2 * for a full list of changes see http://www.busybox.net/
    news.html
  o Cleaned up spec file with spec-cleaner
  o Refreshed patches


  o update to 1.22.1: Many updates and fixes for most included tools, see see
    http://www.busybox.net/news.html

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-4253=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-4253=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-4253=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-4253=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-4253=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-4253=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-4253=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       busybox-1.35.0-4.3.1
  o SUSE OpenStack Cloud 9 (x86_64):
       busybox-1.35.0-4.3.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       busybox-1.35.0-4.3.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       busybox-1.35.0-4.3.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       busybox-1.35.0-4.3.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       busybox-1.35.0-4.3.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       busybox-1.35.0-4.3.1


References:

  o https://www.suse.com/security/cve/CVE-2011-5325.html
  o https://www.suse.com/security/cve/CVE-2014-9645.html
  o https://www.suse.com/security/cve/CVE-2015-9261.html
  o https://www.suse.com/security/cve/CVE-2016-2147.html
  o https://www.suse.com/security/cve/CVE-2016-2148.html
  o https://www.suse.com/security/cve/CVE-2016-6301.html
  o https://www.suse.com/security/cve/CVE-2017-15873.html
  o https://www.suse.com/security/cve/CVE-2017-15874.html
  o https://www.suse.com/security/cve/CVE-2017-16544.html
  o https://www.suse.com/security/cve/CVE-2018-1000500.html
  o https://www.suse.com/security/cve/CVE-2018-1000517.html
  o https://www.suse.com/security/cve/CVE-2018-20679.html
  o https://www.suse.com/security/cve/CVE-2019-5747.html
  o https://www.suse.com/security/cve/CVE-2021-28831.html
  o https://www.suse.com/security/cve/CVE-2021-42373.html
  o https://www.suse.com/security/cve/CVE-2021-42374.html
  o https://www.suse.com/security/cve/CVE-2021-42375.html
  o https://www.suse.com/security/cve/CVE-2021-42376.html
  o https://www.suse.com/security/cve/CVE-2021-42377.html
  o https://www.suse.com/security/cve/CVE-2021-42378.html
  o https://www.suse.com/security/cve/CVE-2021-42379.html
  o https://www.suse.com/security/cve/CVE-2021-42380.html
  o https://www.suse.com/security/cve/CVE-2021-42381.html
  o https://www.suse.com/security/cve/CVE-2021-42382.html
  o https://www.suse.com/security/cve/CVE-2021-42383.html
  o https://www.suse.com/security/cve/CVE-2021-42384.html
  o https://www.suse.com/security/cve/CVE-2021-42385.html
  o https://www.suse.com/security/cve/CVE-2021-42386.html
  o https://bugzilla.suse.com/1029961
  o https://bugzilla.suse.com/1064976
  o https://bugzilla.suse.com/1064978
  o https://bugzilla.suse.com/1069412
  o https://bugzilla.suse.com/1099260
  o https://bugzilla.suse.com/1099263
  o https://bugzilla.suse.com/1102912
  o https://bugzilla.suse.com/1121426
  o https://bugzilla.suse.com/1121428
  o https://bugzilla.suse.com/1184522
  o https://bugzilla.suse.com/1191514
  o https://bugzilla.suse.com/1192869
  o https://bugzilla.suse.com/914660
  o https://bugzilla.suse.com/951562
  o https://bugzilla.suse.com/970662
  o https://bugzilla.suse.com/970663
  o https://bugzilla.suse.com/991940

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Yu54
-----END PGP SIGNATURE-----