Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2022.3959.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2022:3959-1)
Summary:The remote host is missing an update for the 'busybox' package(s) announced via the SUSE-SU-2022:3959-1 advisory.
Description:Summary:
The remote host is missing an update for the 'busybox' package(s) announced via the SUSE-SU-2022:3959-1 advisory.

Vulnerability Insight:
This update for busybox fixes the following issues:

Enable switch_root With this change virtme --force-initramfs works as
expected.

Enable udhcpc

busybox was updated to 1.35.0

Adjust busybox.config for new features in find, date and cpio

Annotate CVEs already fixed in upstream, but not mentioned in .changes
yet:

CVE-2017-16544 (bsc#1069412): Insufficient sanitization of filenames
when autocompleting

CVE-2015-9261 (bsc#1102912): huft_build misuses a pointer, causing
segfaults

CVE-2016-2147 (bsc#970663): out of bounds write (heap) due to integer
underflow in udhcpc

CVE-2016-2148 (bsc#970662): heap-based buffer overflow in OPTION_6RD
parsing

CVE-2016-6301 (bsc#991940): NTP server denial of service flaw

CVE-2017-15873 (bsc#1064976): The get_next_block function in
archival/libarchive/decompress_bunzip2.c has an Integer Overflow

CVE-2017-15874 (bsc#1064978): archival/libarchive/decompress_unlzma.c
has an Integer Underflow

CVE-2019-5747 (bsc#1121428): out of bounds read in udhcp components

CVE-2021-42373, CVE-2021-42374, CVE-2021-42375, CVE-2021-42376,
CVE-2021-42377, CVE-2021-42378, CVE-2021-42379, CVE-2021-42380,
CVE-2021-42381, CVE-2021-42382, CVE-2021-42383, CVE-2021-42384,
CVE-2021-42385, CVE-2021-42386 (bsc#1192869) : v1.34.0 bugfixes

CVE-2021-28831 (bsc#1184522): invalid free or segmentation fault via
malformed gzip data

CVE-2018-20679 (bsc#1121426): out of bounds read in udhcp

CVE-2018-1000517 (bsc#1099260): Heap-based buffer overflow in the
retrieve_file_data()

CVE-2011-5325 (bsc#951562): tar directory traversal

CVE-2018-1000500 (bsc#1099263): wget: Missing SSL certificate validation

Affected Software/OS:
'busybox' package(s) on SUSE Linux Enterprise Module for Basesystem 15-SP4.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-5325
Bugtraq: 20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series (Google Search)
https://seclists.org/bugtraq/2019/Jun/14
http://seclists.org/fulldisclosure/2019/Jun/18
http://seclists.org/fulldisclosure/2020/Aug/20
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html
http://www.openwall.com/lists/oss-security/2015/10/21/7
https://usn.ubuntu.com/3935-1/
Common Vulnerability Exposure (CVE) ID: CVE-2015-9261
Bugtraq: 20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X (Google Search)
https://seclists.org/bugtraq/2019/Sep/7
http://seclists.org/fulldisclosure/2019/Sep/7
http://seclists.org/fulldisclosure/2022/Jun/36
http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html
http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html
http://www.openwall.com/lists/oss-security/2015/10/25/3
https://bugs.debian.org/803097
https://git.busybox.net/busybox/commit/?id=1de25a6e87e0e627aa34298105a3d17c60a1f44e
Common Vulnerability Exposure (CVE) ID: CVE-2016-2147
20190612 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series
20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series
20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X
20200827 SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S
GLSA-201612-04
https://security.gentoo.org/glsa/201612-04
USN-3935-1
[debian-lts-announce] 20180727 [SECURITY] [DLA 1445-1] busybox security update
[debian-lts-announce] 20210215 [SECURITY] [DLA 2559-1] busybox security update
[oss-security] 20160311 two udhcpc (busybox) issues
http://www.openwall.com/lists/oss-security/2016/03/11/16
https://busybox.net/news.html
https://git.busybox.net/busybox/commit/?id=d474ffc68290e0a83651c4432eeabfa62cd51e87
Common Vulnerability Exposure (CVE) ID: CVE-2016-2148
https://git.busybox.net/busybox/commit/?id=352f79acbd759c14399e39baef21fc4ffe180ac2
Common Vulnerability Exposure (CVE) ID: CVE-2016-6301
20200313 SEC Consult SA-20200312-0 :: Authenticated Command Injection in Phoenix Contact TC Router & TC Cloud Client
http://seclists.org/fulldisclosure/2020/Mar/15
92277
http://www.securityfocus.com/bid/92277
GLSA-201701-05
https://security.gentoo.org/glsa/201701-05
[oss-security] 20160803 CVE-2016-6301: busybox: NTP server denial of service flaw
http://www.openwall.com/lists/oss-security/2016/08/03/7
https://bugzilla.redhat.com/show_bug.cgi?id=1363710
https://git.busybox.net/busybox/commit/?id=150dc7a2b483b8338a3e185c478b4b23ee884e71
Common Vulnerability Exposure (CVE) ID: CVE-2017-15873
https://bugs.busybox.net/show_bug.cgi?id=10431
https://git.busybox.net/busybox/commit/?id=0402cb32df015d9372578e3db27db47b33d5c7b0
Common Vulnerability Exposure (CVE) ID: CVE-2017-15874
https://bugs.busybox.net/show_bug.cgi?id=10436
Common Vulnerability Exposure (CVE) ID: CVE-2017-16544
http://seclists.org/fulldisclosure/2020/Sep/6
http://seclists.org/fulldisclosure/2021/Jan/39
http://seclists.org/fulldisclosure/2021/Aug/21
http://packetstormsecurity.com/files/154536/VMware-Security-Advisory-2019-0013.html
https://git.busybox.net/busybox/commit/?id=c3797d40a1c57352192c6106cc0f435e7d9c11e8
https://us-cert.cisa.gov/ics/advisories/icsa-20-240-01
https://www.twistlock.com/2017/11/20/cve-2017-16544-busybox-autocompletion-vulnerability/
Common Vulnerability Exposure (CVE) ID: CVE-2018-1000500
http://lists.busybox.net/pipermail/busybox/2018-May/086462.html
https://usn.ubuntu.com/4531-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-1000517
https://git.busybox.net/busybox/commit/?id=8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e
Common Vulnerability Exposure (CVE) ID: CVE-2018-20679
https://bugs.busybox.net/show_bug.cgi?id=11506
https://git.busybox.net/busybox/commit/?id=6d3b4bb24da9a07c263f3c1acf8df85382ff562c
Common Vulnerability Exposure (CVE) ID: CVE-2019-5747
https://git.busybox.net/busybox/commit/?id=74d9f1ba37010face4bd1449df4d60dd84450b06
Common Vulnerability Exposure (CVE) ID: CVE-2021-28831
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UDQGJRECXFS5EZVDH2OI45FMO436AC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7ZIFKPRR32ZYA3WAA2NXFA3QHHOU6FJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZASBW7QRRLY5V2R44MQ4QQM4CZIDHM2U/
https://security.gentoo.org/glsa/202105-09
https://git.busybox.net/busybox/commit/?id=f25d254dfd4243698c31a4f3153d4ac72aa9e9bd
https://lists.debian.org/debian-lts-announce/2021/04/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-42373
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://claroty.com/team82/research/unboxing-busybox-14-vulnerabilities-uncovered-by-claroty-jfrog
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
Common Vulnerability Exposure (CVE) ID: CVE-2021-42374
Common Vulnerability Exposure (CVE) ID: CVE-2021-42375
Common Vulnerability Exposure (CVE) ID: CVE-2021-42376
Common Vulnerability Exposure (CVE) ID: CVE-2021-42377
Common Vulnerability Exposure (CVE) ID: CVE-2021-42378
Common Vulnerability Exposure (CVE) ID: CVE-2021-42379
Common Vulnerability Exposure (CVE) ID: CVE-2021-42380
Common Vulnerability Exposure (CVE) ID: CVE-2021-42381
Common Vulnerability Exposure (CVE) ID: CVE-2021-42382
Common Vulnerability Exposure (CVE) ID: CVE-2021-42383
Common Vulnerability Exposure (CVE) ID: CVE-2021-42384
Common Vulnerability Exposure (CVE) ID: CVE-2021-42385
Common Vulnerability Exposure (CVE) ID: CVE-2021-42386
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.