[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2022:0135-1 -- SLES busybox

ID: oval:org.secpod.oval:def:89047627Date: (C)2022-11-04   (M)2023-12-20
Class: PATCHFamily: unix




This update for busybox fixes the following issues: - CVE-2011-5325: Fixed tar directory traversal . - CVE-2015-9261: Fixed segfalts and application crashes in huft_build . - CVE-2016-2147: Fixed out of bounds write due to integer underflow in udhcpc . - CVE-2016-2148: Fixed heap-based buffer overflow in OPTION_6RD parsing . - CVE-2016-6301: Fixed NTP server denial of service flaw . - CVE-2017-15873: Fixed integer overflow in get_next_block function in archival/libarchive/decompress_bunzip2.c . - CVE-2017-15874: Fixed integer underflow in archival/libarchive/decompress_unlzma.c . - CVE-2017-16544: Fixed Insufficient sanitization of filenames when autocompleting . - CVE-2018-1000500 : Fixed missing SSL certificate validation in wget . - CVE-2018-1000517: Fixed heap-based buffer overflow in the retrieve_file_data . - CVE-2018-20679: Fixed out of bounds read in udhcp . - CVE-2019-5747: Fixed out of bounds read in udhcp components . - CVE-2021-28831: Fixed invalid free or segmentation fault via malformed gzip data . - CVE-2021-42373: Fixed NULL pointer dereference in man leading to DoS when a section name is supplied but no page argument is given . - CVE-2021-42374: Fixed out-of-bounds heap read in unlzma leading to information leak and DoS when crafted LZMA-compressed input is decompressed . - CVE-2021-42375: Fixed incorrect handling of a special element in ash leading to DoS when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters . - CVE-2021-42376: Fixed NULL pointer dereference in hush leading to DoS when processing a crafted shell command . - CVE-2021-42377: Fixed attacker-controlled pointer free in hush leading to DoS and possible code execution when processing a crafted shell command . - CVE-2021-42378: Fixed use-after-free in awk leading to DoS and possibly code execution when processing a crafted awk pattern in the getvar_i function . - CVE-2021-42379: Fixed use-after-free in awk leading to DoS and possibly code execution when processing a crafted awk pattern in the next_input_file function . - CVE-2021-42380: Fixed use-after-free in awk leading to DoS and possibly code execution when processing a crafted awk pattern in the clrvar function . - CVE-2021-42381: Fixed use-after-free in awk leading to DoS and possibly code execution when processing a crafted awk pattern in the hash_init function . - CVE-2021-42382: Fixed use-after-free in awk leading to DoS and possibly code execution when processing a crafted awk pattern in the getvar_s function . - CVE-2021-42383: Fixed use-after-free in awk leading to DoS and possibly code execution when processing a crafted awk pattern in the evaluate function . - CVE-2021-42384: Fixed use-after-free in awk leading to DoS and possibly code execution when processing a crafted awk pattern in the handle_special function . - CVE-2021-42385: Fixed use-after-free in awk leading to DoS and possibly code execution when processing a crafted awk pattern in the evaluate function . - CVE-2021-42386: Fixed use-after-free in awk leading to DoS and possibly code execution when processing a crafted awk pattern in the nvalloc function .

Platform:
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Desktop 15 SP3
Product:
busybox
Reference:
SUSE-SU-2022:0135-1
CVE-2011-5325
CVE-2015-9261
CVE-2016-2147
CVE-2016-2148
CVE-2016-6301
CVE-2017-15873
CVE-2017-15874
CVE-2017-16544
CVE-2018-1000500
CVE-2018-1000517
CVE-2018-20679
CVE-2019-5747
CVE-2021-28831
CVE-2021-42373
CVE-2021-42374
CVE-2021-42375
CVE-2021-42376
CVE-2021-42377
CVE-2021-42378
CVE-2021-42379
CVE-2021-42380
CVE-2021-42381
CVE-2021-42382
CVE-2021-42383
CVE-2021-42384
CVE-2021-42385
CVE-2021-42386
CVE    27
CVE-2011-5325
CVE-2016-2147
CVE-2016-2148
CVE-2016-6301
...
CPE    141
cpe:/a:busybox:busybox:1.13.2
cpe:/a:busybox:busybox:1.13.1
cpe:/a:busybox:busybox:1.13.4
cpe:/a:busybox:busybox:1.17.0
...

© SecPod Technologies