Security update for busybox

Announcement ID: SUSE-SU-2022:4260-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2014-9645 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2018-1000517 ( SUSE ): 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2018-1000517 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1000517 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 6
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2

An update that solves two vulnerabilities can now be installed.

Description:

This update for busybox fixes the following issues:

  • CVE-2014-9645: Fixed loading of unwanted module with / in module names (bsc#914660).

  • Enable switch_root With this change virtme --force-initramfs works as expected.

  • Enable udhcpc

Update to 1.35.0:

  • awk: fix printf %%, fix read beyond end of buffer
  • Adjust busybox.config for new features in find, date and cpio
  • chrt: silence analyzer warning
  • libarchive: remove duplicate forward declaration
  • mount: "mount -o rw ...." should not fall back to RO mount
  • ps: fix -o pid=PID,args interpreting entire "PID,args" as header
  • tar: prevent malicious archives with long name sizes causing OOM
  • udhcpc6: fix udhcp_find_option to actually find DHCP6 options
  • xxd: fix -p -r
  • support for new optoins added to basename, cpio, date, find, mktemp, wget and others

  • Adjust busybox.config for new features in find, date and cpio

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-4260=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-4260=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-4260=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-4260=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-4260=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-4260=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-4260=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2022-4260=1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4260=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4260=1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-4260=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-4260=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-4260=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4260=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-4260=1
  • SUSE Manager Proxy 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-4260=1
  • SUSE Manager Retail Branch Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-4260=1
  • SUSE Manager Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-4260=1
  • SUSE Enterprise Storage 6
    zypper in -t patch SUSE-Storage-6-2022-4260=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2022-4260=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • busybox-1.35.0-150000.4.14.1
    • busybox-static-1.35.0-150000.4.14.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • busybox-1.35.0-150000.4.14.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • busybox-1.35.0-150000.4.14.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1 (aarch64 x86_64)
    • busybox-1.35.0-150000.4.14.1
    • busybox-static-1.35.0-150000.4.14.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
    • busybox-1.35.0-150000.4.14.1
    • busybox-static-1.35.0-150000.4.14.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (aarch64 x86_64)
    • busybox-1.35.0-150000.4.14.1
    • busybox-static-1.35.0-150000.4.14.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • busybox-1.35.0-150000.4.14.1
    • busybox-static-1.35.0-150000.4.14.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • busybox-1.35.0-150000.4.14.1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 (x86_64)
    • busybox-1.35.0-150000.4.14.1
    • busybox-static-1.35.0-150000.4.14.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
    • busybox-1.35.0-150000.4.14.1
    • busybox-static-1.35.0-150000.4.14.1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (x86_64)
    • busybox-1.35.0-150000.4.14.1
    • busybox-static-1.35.0-150000.4.14.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • busybox-1.35.0-150000.4.14.1
    • busybox-static-1.35.0-150000.4.14.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • busybox-1.35.0-150000.4.14.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • busybox-1.35.0-150000.4.14.1
    • busybox-static-1.35.0-150000.4.14.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • busybox-1.35.0-150000.4.14.1
    • busybox-static-1.35.0-150000.4.14.1
  • SUSE Manager Proxy 4.1 (x86_64)
    • busybox-1.35.0-150000.4.14.1
    • busybox-static-1.35.0-150000.4.14.1
  • SUSE Manager Retail Branch Server 4.1 (x86_64)
    • busybox-1.35.0-150000.4.14.1
    • busybox-static-1.35.0-150000.4.14.1
  • SUSE Manager Server 4.1 (ppc64le s390x x86_64)
    • busybox-1.35.0-150000.4.14.1
    • busybox-static-1.35.0-150000.4.14.1
  • SUSE Enterprise Storage 6 (aarch64 x86_64)
    • busybox-1.35.0-150000.4.14.1
    • busybox-static-1.35.0-150000.4.14.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • busybox-1.35.0-150000.4.14.1
    • busybox-static-1.35.0-150000.4.14.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • busybox-1.35.0-150000.4.14.1
    • busybox-static-1.35.0-150000.4.14.1

References: