openSUSE-SU-2021:3531-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2021:3531-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2021:3531-1
Related
Published
2021-10-27T08:07:47Z
Modified
2021-10-27T08:07:47Z
Summary
Security update for busybox
Details

This update for busybox fixes the following issues:

  • CVE-2021-28831: Fixed invalid free or segmentation fault via malformed gzip data (bsc#1184522).
  • CVE-2018-20679: Fixed out of bounds read in udhcp (bsc#1121426).
  • CVE-2018-1000517: Fixed buffer overflow in the retrievefiledata() (bsc#1099260).
  • CVE-2011-5325: Fixed a directory traversal related to 'tar' command (bsc#951562).
  • CVE-2018-1000500: Fixed missing SSL certificate validation related to the 'wget' command (bsc#1099263).
References

Affected packages

openSUSE:Leap 15.3 / busybox

Package

Name
busybox
Purl
purl:rpm/suse/busybox&distro=openSUSE%20Leap%2015.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.26.2-4.5.1

Ecosystem specific

{
    "binaries": [
        {
            "busybox": "1.26.2-4.5.1",
            "busybox-static": "1.26.2-4.5.1"
        }
    ]
}

openSUSE:Leap 15.3 / busybox-static

Package

Name
busybox-static
Purl
purl:rpm/suse/busybox-static&distro=openSUSE%20Leap%2015.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.26.2-4.5.1

Ecosystem specific

{
    "binaries": [
        {
            "busybox": "1.26.2-4.5.1",
            "busybox-static": "1.26.2-4.5.1"
        }
    ]
}