[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2022:4253-1 -- SLES busybox

ID: oval:org.secpod.oval:def:89047977Date: (C)2022-12-05   (M)2023-12-20
Class: PATCHFamily: unix




This update for busybox fixes the following issues: - CVE-2014-9645: Fixed loading of unwanted modules with / . - CVE-2017-16544: Fixed insufficient sanitization of filenames when autocompleting . - CVE-2015-9261: Fixed huft_build misuses a pointer, causing segfaults . - CVE-2016-2147: Fixed out of bounds write due to integer underflow in udhcpc . - CVE-2016-2148: Fixed heap-based buffer overflow in OPTION_6RD parsing . - CVE-2016-6301: Fixed NTP server denial of service flaw . - CVE-2017-15873: Fixed integer overflow in get_next_block function in archival/libarchive/decompress_bunzip2.c . - CVE-2017-15874: Fixed integer overflow in archival/libarchive/decompress_unlzma . - CVE-2019-5747: Fixed out of bounds read in udhcp components . - CVE-2021-42373, CVE-2021-42374, CVE-2021-42375, CVE-2021-42376, CVE-2021-42377, CVE-2021-42378, CVE-2021-42379, CVE-2021-42380, CVE-2021-42381, CVE-2021-42382, CVE-2021-42383, CVE-2021-42384, CVE-2021-42385, CVE-2021-42386: v1.34.0 bugfixes . - CVE-2021-28831: Fixed invalid free or segmentation fault via malformed gzip data . - CVE-2018-20679: Fixed out of bounds read in udhcp . - CVE-2018-1000517: Fixed heap-based buffer overflow in the retrieve_file_data . - CVE-2011-5325: Fixed tar directory traversal . - CVE-2018-1000500: Fixed missing SSL certificate validation in wget . - Update to 1.35.0 - awk: fix printf %%, fix read beyond end of buffer - chrt: silence analyzer warning - libarchive: remove duplicate forward declaration - mount: "mount -o rw ...." should not fall back to RO mount - ps: fix -o pid=PID,args interpreting entire "PID,args" as header - tar: prevent malicious archives with long name sizes causing OOM - udhcpc6: fix udhcp_find_option to actually find DHCP6 options - xxd: fix -p -r - support for new optoins added to basename, cpio, date, find, mktemp, wget and others - Enable fdisk - Update to 1.34.1: * build system: use SOURCE_DATE_EPOCH for timestamp if available * many bug fixes and new features * touch: make FEATURE_TOUCH_NODEREF unconditional - update to 1.33.1: * httpd: fix sendfile * ash: fix HISTFILE corruptio * ash: fix unset variable pattern expansion * traceroute: fix option parsing * gunzip: fix for archive corruption - Update to version 1.33.0 - many bug fixes and new features - Update to version 1.32.1 - fixes a case where in ash, "wait" never finishes. - prepare usrmerge - Enable testsuite and package it for later rerun - Update to version 1.31.1: + Bug fix release. 1.30.1 has fixes for dc, ash , hush, dpkg-deb, telnet and wget. - Changes from version 1.31.0: + many bugfixes and new features. - Add busybox-no-stime.patch: stime has been deprecated in glibc 2.31 and replaced with clock_settime. - update to 1.25.1: * fixes for hush, gunzip, ip route, ntpd - includes changes from 1.25.0: * many added and expanded implementations of command options - includes changes from 1.24.2: * fixes for build system , truncate, gunzip and unzip

Platform:
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12 SP4
Product:
busybox
Reference:
SUSE-SU-2022:4253-1
CVE-2011-5325
CVE-2014-9645
CVE-2015-9261
CVE-2016-2147
CVE-2016-2148
CVE-2016-6301
CVE-2017-15873
CVE-2017-15874
CVE-2017-16544
CVE-2018-1000500
CVE-2018-1000517
CVE-2018-20679
CVE-2019-5747
CVE-2021-28831
CVE-2021-42373
CVE-2021-42374
CVE-2021-42375
CVE-2021-42376
CVE-2021-42377
CVE-2021-42378
CVE-2021-42379
CVE-2021-42380
CVE-2021-42381
CVE-2021-42382
CVE-2021-42383
CVE-2021-42384
CVE-2021-42385
CVE-2021-42386
CVE    28
CVE-2011-5325
CVE-2016-2147
CVE-2016-2148
CVE-2016-6301
...

© SecPod Technologies