[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:70169
busybox: Tiny utilities for small and embedded systems Several security issues were fixed in BusyBox.

oval:org.secpod.oval:def:70108
busybox: Tiny utilities for small and embedded systems Several security issues were fixed in BusyBox.

oval:org.secpod.oval:def:54090
busybox: Tiny utilities for small and embedded systems Several security issues were fixed in BusyBox.

oval:org.secpod.oval:def:89045769
This update for busybox fixes the following issues: - CVE-2021-28831: Fixed invalid free or segmentation fault via malformed gzip data . - CVE-2018-20679: Fixed out of bounds read in udhcp . - CVE-2018-1000517: Fixed buffer overflow in the retrieve_file_data . - CVE-2011-5325: Fixed a directory trav ...

oval:org.secpod.oval:def:89045898
This update for busybox fixes the following issues: - CVE-2011-5325: Fixed tar directory traversal . - CVE-2015-9261: Fixed segfalts and application crashes in huft_build . - CVE-2016-2147: Fixed out of bounds write due to integer underflow in udhcpc . - CVE-2016-2148: Fixed heap-based buffer overf ...

oval:org.secpod.oval:def:3301244
SUSE Security Update: Security update for busybox

oval:org.secpod.oval:def:54091
busybox: Tiny utilities for small and embedded systems Several security issues were fixed in BusyBox.

oval:org.secpod.oval:def:704873
busybox: Tiny utilities for small and embedded systems Several security issues were fixed in BusyBox.

oval:org.secpod.oval:def:89047876
This update for busybox fixes the following issues: - Enable switch_root With this change virtme --force-initramfs works as expected. - Enable udhcpc busybox was updated to 1.35.0 - Adjust busybox.config for new features in find, date and cpio - Annotate CVEs already fixed in upstream, but not menti ...

oval:org.secpod.oval:def:2001584
An issue was discovered in BusyBox before 1.30.0. An out of bounds read in udhcp components allows a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to verification in udhcp_get_option in networking/udhcp/common.c that 4-byte options a ...

oval:org.secpod.oval:def:89047627
This update for busybox fixes the following issues: - CVE-2011-5325: Fixed tar directory traversal . - CVE-2015-9261: Fixed segfalts and application crashes in huft_build . - CVE-2016-2147: Fixed out of bounds write due to integer underflow in udhcpc . - CVE-2016-2148: Fixed heap-based buffer overf ...

oval:org.secpod.oval:def:1901585
An issue was discovered in BusyBox before 1.30.0. An out of bounds read in udhcp components allows a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to verification in udhcp_get_option in networking/udhcp/common.c that 4-byte options a ...

oval:org.secpod.oval:def:89047977
This update for busybox fixes the following issues: - CVE-2014-9645: Fixed loading of unwanted modules with / . - CVE-2017-16544: Fixed insufficient sanitization of filenames when autocompleting . - CVE-2015-9261: Fixed huft_build misuses a pointer, causing segfaults . - CVE-2016-2147: Fixed out of ...

oval:org.secpod.oval:def:89047299
This update for busybox fixes the following issues: - CVE-2021-28831: Fixed invalid free or segmentation fault via malformed gzip data . - CVE-2018-20679: Fixed out of bounds read in udhcp . - CVE-2018-1000517: Fixed buffer overflow in the retrieve_file_data . - CVE-2011-5325: Fixed a directory trav ...

CPE    141
cpe:/a:busybox:busybox:1.13.2
cpe:/a:busybox:busybox:1.13.1
cpe:/a:busybox:busybox:1.13.4
cpe:/a:busybox:busybox:1.17.0
...
CWE    1
CWE-125
*CVE
CVE-2018-20679

© SecPod Technologies