openSUSE 15 Security Update : busybox (openSUSE-SU-2021:1408-1)

critical Nessus Plugin ID 154766

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2021:1408-1 advisory.

- Directory traversal vulnerability in the BusyBox implementation of tar before 1.22.0 v5 allows remote attackers to point to files outside the current working directory via a symlink. (CVE-2011-5325)

- Busybox contains a Missing SSL certificate validation vulnerability in The busybox wget applet that can result in arbitrary code execution. This attack appear to be exploitable via Simply download any file over HTTPS using busybox wget https://compromised-domain.com/important-file. (CVE-2018-1000500)

- BusyBox project BusyBox wget version prior to commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e contains a Buffer Overflow vulnerability in Busybox wget that can result in heap buffer overflow. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fixed in after commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e. (CVE-2018-1000517)

- An issue was discovered in BusyBox before 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP server, client, and relay) allows a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to verification in udhcp_get_option() in networking/udhcp/common.c that 4-byte options are indeed 4 bytes. (CVE-2018-20679)

- decompress_gunzip.c in BusyBox through 1.32.1 mishandles the error bit on the huft_build result pointer, with a resultant invalid free or segmentation fault, via malformed gzip data. (CVE-2021-28831)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected busybox and / or busybox-static packages.

See Also

https://bugzilla.suse.com/951562

https://bugzilla.suse.com/1099260

https://bugzilla.suse.com/1099263

https://bugzilla.suse.com/1121426

https://bugzilla.suse.com/1184522

http://www.nessus.org/u?e0609c5b

https://www.suse.com/security/cve/CVE-2011-5325

https://www.suse.com/security/cve/CVE-2018-1000500

https://www.suse.com/security/cve/CVE-2018-1000517

https://www.suse.com/security/cve/CVE-2018-20679

https://www.suse.com/security/cve/CVE-2021-28831

Plugin Details

Severity: Critical

ID: 154766

File Name: openSUSE-2021-1408.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/1/2021

Updated: 1/20/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-1000517

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:opensuse:15.2, p-cpe:/a:novell:opensuse:busybox-static, p-cpe:/a:novell:opensuse:busybox

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/31/2021

Vulnerability Publication Date: 8/7/2017

Reference Information

CVE: CVE-2011-5325, CVE-2018-1000500, CVE-2018-1000517, CVE-2018-20679, CVE-2021-28831