[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:70108
busybox: Tiny utilities for small and embedded systems Several security issues were fixed in BusyBox.

oval:org.secpod.oval:def:54090
busybox: Tiny utilities for small and embedded systems Several security issues were fixed in BusyBox.

oval:org.secpod.oval:def:89045898
This update for busybox fixes the following issues: - CVE-2011-5325: Fixed tar directory traversal . - CVE-2015-9261: Fixed segfalts and application crashes in huft_build . - CVE-2016-2147: Fixed out of bounds write due to integer underflow in udhcpc . - CVE-2016-2148: Fixed heap-based buffer overf ...

oval:org.secpod.oval:def:3301244
SUSE Security Update: Security update for busybox

oval:org.secpod.oval:def:54091
busybox: Tiny utilities for small and embedded systems Several security issues were fixed in BusyBox.

oval:org.secpod.oval:def:1900537
Heap-based buffer overflow in the DHCP client in BusyBox before1.25.0 allows remote attackers to have unspecified impact via vectors involving OPTION_6RD parsing.

oval:org.secpod.oval:def:89047627
This update for busybox fixes the following issues: - CVE-2011-5325: Fixed tar directory traversal . - CVE-2015-9261: Fixed segfalts and application crashes in huft_build . - CVE-2016-2147: Fixed out of bounds write due to integer underflow in udhcpc . - CVE-2016-2148: Fixed heap-based buffer overf ...

oval:org.secpod.oval:def:89047977
This update for busybox fixes the following issues: - CVE-2014-9645: Fixed loading of unwanted modules with / . - CVE-2017-16544: Fixed insufficient sanitization of filenames when autocompleting . - CVE-2015-9261: Fixed huft_build misuses a pointer, causing segfaults . - CVE-2016-2147: Fixed out of ...

oval:org.secpod.oval:def:89047876
This update for busybox fixes the following issues: - Enable switch_root With this change virtme --force-initramfs works as expected. - Enable udhcpc busybox was updated to 1.35.0 - Adjust busybox.config for new features in find, date and cpio - Annotate CVEs already fixed in upstream, but not menti ...

oval:org.secpod.oval:def:2000565
Heap-based buffer overflow in the DHCP client in BusyBox before 1.25.0 allows remote attackers to have unspecified impact via vectors involving OPTION_6RD parsing.

CPE    5
cpe:/o:debian:debian_linux:9.0
cpe:/a:busybox:busybox
cpe:/o:debian:debian_linux:8.0
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
...
CWE    1
CWE-119
*CVE
CVE-2016-2148

© SecPod Technologies