Lucene search

K
suseSuseOPENSUSE-SU-2021:3531-1
HistoryOct 27, 2021 - 12:00 a.m.

Security update for busybox (important)

2021-10-2700:00:00
lists.opensuse.org
20

0.013 Low

EPSS

Percentile

85.7%

An update that fixes 5 vulnerabilities is now available.

Description:

This update for busybox fixes the following issues:

  • CVE-2021-28831: Fixed invalid free or segmentation fault via malformed
    gzip data (bsc#1184522).
  • CVE-2018-20679: Fixed out of bounds read in udhcp (bsc#1121426).
  • CVE-2018-1000517: Fixed buffer overflow in the retrieve_file_data()
    (bsc#1099260).
  • CVE-2011-5325: Fixed a directory traversal related to ‘tar’ command
    (bsc#951562).
  • CVE-2018-1000500: Fixed missing SSL certificate validation related to
    the ‘wget’ command (bsc#1099263).

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2021-3531=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.3aarch64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.3ppc64le< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.3s390x< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.x86_64.rpm