SUSE Container Update Advisory: bci/bci-busybox
-----------------------------------------------------------------
Container Advisory ID : SUSE-CU-2022:3243-1
Container Tags        : bci/bci-busybox:15.4 , bci/bci-busybox:15.4.13.2 , bci/bci-busybox:latest
Container Release     : 13.2
Severity              : important
Type                  : security
References            : 1064976 1064978 1069412 1099260 1099263 1102912 1121426 1121428
                        1184522 1192869 951562 970662 970663 991940 CVE-2011-5325 CVE-2015-9261
                        CVE-2016-2147 CVE-2016-2148 CVE-2016-6301 CVE-2017-15873 CVE-2017-15874
                        CVE-2017-16544 CVE-2018-1000500 CVE-2018-1000517 CVE-2018-20679
                        CVE-2019-5747 CVE-2021-28831 CVE-2021-42373 CVE-2021-42374 CVE-2021-42375
                        CVE-2021-42376 CVE-2021-42377 CVE-2021-42378 CVE-2021-42379 CVE-2021-42380
                        CVE-2021-42381 CVE-2021-42382 CVE-2021-42383 CVE-2021-42384 CVE-2021-42385
                        CVE-2021-42386 
-----------------------------------------------------------------

The container bci/bci-busybox was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:3959-1
Released:    Fri Nov 11 15:38:11 2022
Summary:     Security update for busybox
Type:        security
Severity:    important
References:  1064976,1064978,1069412,1099260,1099263,1102912,1121426,1121428,1184522,1192869,951562,970662,970663,991940,CVE-2011-5325,CVE-2015-9261,CVE-2016-2147,CVE-2016-2148,CVE-2016-6301,CVE-2017-15873,CVE-2017-15874,CVE-2017-16544,CVE-2018-1000500,CVE-2018-1000517,CVE-2018-20679,CVE-2019-5747,CVE-2021-28831,CVE-2021-42373,CVE-2021-42374,CVE-2021-42375,CVE-2021-42376,CVE-2021-42377,CVE-2021-42378,CVE-2021-42379,CVE-2021-42380,CVE-2021-42381,CVE-2021-42382,CVE-2021-42383,CVE-2021-42384,CVE-2021-42385,CVE-2021-42386
This update for busybox fixes the following issues:

- Enable switch_root
  With this change virtme --force-initramfs works as expected.
- Enable udhcpc

busybox was updated to 1.35.0

- Adjust busybox.config for new features in find, date and cpio 

- Annotate CVEs already fixed in upstream, but not mentioned in .changes yet:

* CVE-2017-16544 (bsc#1069412): Insufficient sanitization of filenames when autocompleting
* CVE-2015-9261 (bsc#1102912): huft_build misuses a pointer, causing segfaults
* CVE-2016-2147 (bsc#970663): out of bounds write (heap) due to integer underflow in udhcpc
* CVE-2016-2148 (bsc#970662): heap-based buffer overflow in OPTION_6RD parsing
* CVE-2016-6301 (bsc#991940): NTP server denial of service flaw
* CVE-2017-15873 (bsc#1064976): The get_next_block function in archival/libarchive/decompress_bunzip2.c has an Integer Overflow
* CVE-2017-15874 (bsc#1064978): archival/libarchive/decompress_unlzma.c has an Integer Underflow
* CVE-2019-5747 (bsc#1121428): out of bounds read in udhcp components
* CVE-2021-42373, CVE-2021-42374, CVE-2021-42375, CVE-2021-42376,
  CVE-2021-42377, CVE-2021-42378, CVE-2021-42379, CVE-2021-42380,
  CVE-2021-42381, CVE-2021-42382, CVE-2021-42383, CVE-2021-42384,
  CVE-2021-42385, CVE-2021-42386 (bsc#1192869) : v1.34.0 bugfixes
* CVE-2021-28831 (bsc#1184522): invalid free or segmentation fault via malformed gzip data
* CVE-2018-20679 (bsc#1121426): out of bounds read in udhcp
* CVE-2018-1000517 (bsc#1099260):  Heap-based buffer overflow in the retrieve_file_data()
* CVE-2011-5325 (bsc#951562): tar directory traversal
* CVE-2018-1000500 (bsc#1099263):  wget: Missing SSL certificate validation

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:4291-1
Released:    Tue Nov 29 16:00:24 2022
Summary:     Recommended update for busybox-links
Type:        recommended
Severity:    moderate
References:  

This update rebuilds busybox-links to match the current busybox version.


The following package changes have been done:

- busybox-adduser-1.35.0-150400.4.2.1 updated
- busybox-attr-1.35.0-150400.4.2.1 updated
- busybox-bc-1.35.0-150400.4.2.1 updated
- busybox-bind-utils-1.35.0-150400.4.2.1 updated
- busybox-bzip2-1.35.0-150400.4.2.1 updated
- busybox-coreutils-1.35.0-150400.4.2.1 updated
- busybox-cpio-1.35.0-150400.4.2.1 updated
- busybox-diffutils-1.35.0-150400.4.2.1 updated
- busybox-dos2unix-1.35.0-150400.4.2.1 updated
- busybox-ed-1.35.0-150400.4.2.1 updated
- busybox-findutils-1.35.0-150400.4.2.1 updated
- busybox-gawk-1.35.0-150400.4.2.1 updated
- busybox-grep-1.35.0-150400.4.2.1 updated
- busybox-gzip-1.35.0-150400.4.2.1 updated
- busybox-hostname-1.35.0-150400.4.2.1 updated
- busybox-iproute2-1.35.0-150400.4.2.1 updated
- busybox-iputils-1.35.0-150400.4.2.1 updated
- busybox-kbd-1.35.0-150400.4.2.1 updated
- busybox-less-1.35.0-150400.4.2.1 updated
- busybox-links-1.35.0-150400.4.2.1 updated
- busybox-man-1.35.0-150400.4.2.1 updated
- busybox-misc-1.35.0-150400.4.2.1 updated
- busybox-ncurses-utils-1.35.0-150400.4.2.1 updated
- busybox-net-tools-1.35.0-150400.4.2.1 updated
- busybox-netcat-1.35.0-150400.4.2.1 updated
- busybox-patch-1.35.0-150400.4.2.1 updated
- busybox-policycoreutils-1.35.0-150400.4.2.1 updated
- busybox-procps-1.35.0-150400.4.2.1 updated
- busybox-psmisc-1.35.0-150400.4.2.1 updated
- busybox-sed-1.35.0-150400.4.2.1 updated
- busybox-selinux-tools-1.35.0-150400.4.2.1 updated
- busybox-sendmail-1.35.0-150400.4.2.1 updated
- busybox-sharutils-1.35.0-150400.4.2.1 updated
- busybox-sh-1.35.0-150400.4.2.1 updated
- busybox-syslogd-1.35.0-150400.4.2.1 updated
- busybox-sysvinit-tools-1.35.0-150400.4.2.1 updated
- busybox-tar-1.35.0-150400.4.2.1 updated
- busybox-telnet-1.35.0-150400.4.2.1 updated
- busybox-tftp-1.35.0-150400.4.2.1 updated
- busybox-time-1.35.0-150400.4.2.1 updated
- busybox-traceroute-1.35.0-150400.4.2.1 updated
- busybox-tunctl-1.35.0-150400.4.2.1 updated
- busybox-unzip-1.35.0-150400.4.2.1 updated
- busybox-util-linux-1.35.0-150400.4.2.1 updated
- busybox-vi-1.35.0-150400.4.2.1 updated
- busybox-vlan-1.35.0-150400.4.2.1 updated
- busybox-wget-1.35.0-150400.4.2.1 updated
- busybox-which-1.35.0-150400.4.2.1 updated
- busybox-whois-1.35.0-150400.4.2.1 updated
- busybox-xz-1.35.0-150400.4.2.1 updated
- busybox-1.35.0-150400.3.3.1 updated

SUSE: 2022:3243-1 bci/bci-busybox Security Update

November 30, 2022
The container bci/bci-busybox was updated

Summary

Advisory ID: SUSE-SU-2022:3959-1 Released: Fri Nov 11 15:38:11 2022 Summary: Security update for busybox Type: security Severity: important Advisory ID: SUSE-RU-2022:4291-1 Released: Tue Nov 29 16:00:24 2022 Summary: Recommended update for busybox-links Type: recommended Severity: moderate

References

References : 1064976 1064978 1069412 1099260 1099263 1102912 1121426 1121428

1184522 1192869 951562 970662 970663 991940 CVE-2011-5325 CVE-2015-9261

CVE-2016-2147 CVE-2016-2148 CVE-2016-6301 CVE-2017-15873 CVE-2017-15874

CVE-2017-16544 CVE-2018-1000500 CVE-2018-1000517 CVE-2018-20679

CVE-2019-5747 CVE-2021-28831 CVE-2021-42373 CVE-2021-42374 CVE-2021-42375

CVE-2021-42376 CVE-2021-42377 CVE-2021-42378 CVE-2021-42379 CVE-2021-42380

CVE-2021-42381 CVE-2021-42382 CVE-2021-42383 CVE-2021-42384 CVE-2021-42385

CVE-2021-42386

1064976,1064978,1069412,1099260,1099263,1102912,1121426,1121428,1184522,1192869,951562,970662,970663,991940,CVE-2011-5325,CVE-2015-9261,CVE-2016-2147,CVE-2016-2148,CVE-2016-6301,CVE-2017-15873,CVE-2017-15874,CVE-2017-16544,CVE-2018-1000500,CVE-2018-1000517,CVE-2018-20679,CVE-2019-5747,CVE-2021-28831,CVE-2021-42373,CVE-2021-42374,CVE-2021-42375,CVE-2021-42376,CVE-2021-42377,CVE-2021-42378,CVE-2021-42379,CVE-2021-42380,CVE-2021-42381,CVE-2021-42382,CVE-2021-42383,CVE-2021-42384,CVE-2021-42385,CVE-2021-42386

This update for busybox fixes the following issues:

- Enable switch_root

With this change virtme --force-initramfs works as expected.

- Enable udhcpc

busybox was updated to 1.35.0

- Adjust busybox.config for new features in find, date and cpio

- Annotate CVEs already fixed in upstream, but not mentioned in .changes yet:

* CVE-2017-16544 (bsc#1069412): Insufficient sanitization of filenames when autocompleting

* CVE-2015-9261 (bsc#1102912): huft_build misuses a pointer, causing segfaults

* CVE-2016-2147 (bsc#970663): out of bounds write (heap) due to integer underflow in udhcpc

* CVE-2016-2148 (bsc#970662): heap-based buffer overflow in OPTION_6RD parsing

* CVE-2016-6301 (bsc#991940): NTP server denial of service flaw

* CVE-2017-15873 (bsc#1064976): The get_next_block function in archival/libarchive/decompress_bunzip2.c has an Integer Overflow

* CVE-2017-15874 (bsc#1064978): archival/libarchive/decompress_unlzma.c has an Integer Underflow

* CVE-2019-5747 (bsc#1121428): out of bounds read in udhcp components

* CVE-2021-42373, CVE-2021-42374, CVE-2021-42375, CVE-2021-42376,

CVE-2021-42377, CVE-2021-42378, CVE-2021-42379, CVE-2021-42380,

CVE-2021-42381, CVE-2021-42382, CVE-2021-42383, CVE-2021-42384,

CVE-2021-42385, CVE-2021-42386 (bsc#1192869) : v1.34.0 bugfixes

* CVE-2021-28831 (bsc#1184522): invalid free or segmentation fault via malformed gzip data

* CVE-2018-20679 (bsc#1121426): out of bounds read in udhcp

* CVE-2018-1000517 (bsc#1099260): Heap-based buffer overflow in the retrieve_file_data()

* CVE-2011-5325 (bsc#951562): tar directory traversal

* CVE-2018-1000500 (bsc#1099263): wget: Missing SSL certificate validation

This update rebuilds busybox-links to match the current busybox version.

The following package changes have been done:

- busybox-adduser-1.35.0-150400.4.2.1 updated

- busybox-attr-1.35.0-150400.4.2.1 updated

- busybox-bc-1.35.0-150400.4.2.1 updated

- busybox-bind-utils-1.35.0-150400.4.2.1 updated

- busybox-bzip2-1.35.0-150400.4.2.1 updated

- busybox-coreutils-1.35.0-150400.4.2.1 updated

- busybox-cpio-1.35.0-150400.4.2.1 updated

- busybox-diffutils-1.35.0-150400.4.2.1 updated

- busybox-dos2unix-1.35.0-150400.4.2.1 updated

- busybox-ed-1.35.0-150400.4.2.1 updated

- busybox-findutils-1.35.0-150400.4.2.1 updated

- busybox-gawk-1.35.0-150400.4.2.1 updated

- busybox-grep-1.35.0-150400.4.2.1 updated

- busybox-gzip-1.35.0-150400.4.2.1 updated

- busybox-hostname-1.35.0-150400.4.2.1 updated

- busybox-iproute2-1.35.0-150400.4.2.1 updated

- busybox-iputils-1.35.0-150400.4.2.1 updated

- busybox-kbd-1.35.0-150400.4.2.1 updated

- busybox-less-1.35.0-150400.4.2.1 updated

- busybox-links-1.35.0-150400.4.2.1 updated

- busybox-man-1.35.0-150400.4.2.1 updated

- busybox-misc-1.35.0-150400.4.2.1 updated

- busybox-ncurses-utils-1.35.0-150400.4.2.1 updated

- busybox-net-tools-1.35.0-150400.4.2.1 updated

- busybox-netcat-1.35.0-150400.4.2.1 updated

- busybox-patch-1.35.0-150400.4.2.1 updated

- busybox-policycoreutils-1.35.0-150400.4.2.1 updated

- busybox-procps-1.35.0-150400.4.2.1 updated

- busybox-psmisc-1.35.0-150400.4.2.1 updated

- busybox-sed-1.35.0-150400.4.2.1 updated

- busybox-selinux-tools-1.35.0-150400.4.2.1 updated

- busybox-sendmail-1.35.0-150400.4.2.1 updated

- busybox-sharutils-1.35.0-150400.4.2.1 updated

- busybox-sh-1.35.0-150400.4.2.1 updated

- busybox-syslogd-1.35.0-150400.4.2.1 updated

- busybox-sysvinit-tools-1.35.0-150400.4.2.1 updated

- busybox-tar-1.35.0-150400.4.2.1 updated

- busybox-telnet-1.35.0-150400.4.2.1 updated

- busybox-tftp-1.35.0-150400.4.2.1 updated

- busybox-time-1.35.0-150400.4.2.1 updated

- busybox-traceroute-1.35.0-150400.4.2.1 updated

- busybox-tunctl-1.35.0-150400.4.2.1 updated

- busybox-unzip-1.35.0-150400.4.2.1 updated

- busybox-util-linux-1.35.0-150400.4.2.1 updated

- busybox-vi-1.35.0-150400.4.2.1 updated

- busybox-vlan-1.35.0-150400.4.2.1 updated

- busybox-wget-1.35.0-150400.4.2.1 updated

- busybox-which-1.35.0-150400.4.2.1 updated

- busybox-whois-1.35.0-150400.4.2.1 updated

- busybox-xz-1.35.0-150400.4.2.1 updated

- busybox-1.35.0-150400.3.3.1 updated

Severity
Container Advisory ID : SUSE-CU-2022:3243-1
Container Tags : bci/bci-busybox:15.4 , bci/bci-busybox:15.4.13.2 , bci/bci-busybox:latest
Container Release : 13.2
Severity : important
Type : security

Related News