Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Busybox
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Busybox
ID: 201612-04
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 4. Dezember 2016, 16:33
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2147
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2148
Applikationen: Busybox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--lH4pKQmsXmB1EFIwwXherOmsl8rQjb2Du
Content-Type: multipart/mixed;
boundary="fGpnULjqaNv6SR87R9SQaLl65K7Eet9mR"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <39b280b4-de73-14ba-cf7f-eb7795d3bd05@gentoo.org>
Subject: [ GLSA 201612-04 ] BusyBox: Multiple vulnerabilities

--fGpnULjqaNv6SR87R9SQaLl65K7Eet9mR
Content-Type: multipart/alternative;
boundary="------------17AA33424250FA67241014AD"

This is a multi-part message in MIME format.
--------------17AA33424250FA67241014AD
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: BusyBox: Multiple vulnerabilities
Date: December 04, 2016
Bugs: #564246, #577610
ID: 201612-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in BusyBox, the worst of which
allows remote attackers to execute arbitrary code.

Background
==========

BusyBox is a set of tools for embedded systems and is a replacement for
GNU Coreutils.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/busybox < 1.24.2 >= 1.24.2

Description
===========

Multiple vulnerabilities have been discovered in BusyBox. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time. However, on Gentoo, the
remote code execution vulnerability can be avoided if you don't use
BusyBox's udhcpc or build the package without the "ipv6" USE flag
enabled.

Resolution
==========

All BusyBox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/busybox-1.24.2"

References
==========

[ 1 ] CVE-2016-2147
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2147
[ 2 ] CVE-2016-2148
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2148

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------17AA33424250FA67241014AD
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: BusyBox: Multiple vulnerabilities
Date: December 04, 2016
Bugs: #564246, #577610
ID: 201612-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in BusyBox, the worst of which
allows remote attackers to execute arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

BusyBox is a set of tools for embedded systems and is a replacement for
GNU Coreutils.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/busybox &lt; 1.24.2 &gt;=3D
1.=
24.2=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in BusyBox. Please review
the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time. However, on Gentoo, the
remote code execution vulnerability can be avoided if you don't use
BusyBox's udhcpc or build the package without the "ipv6" USE flag
enabled.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All BusyBox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dsys-apps/busybox-1.24.2"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-2147
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-2147">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-2147</a>
[ 2 ] CVE-2016-2148
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-2148">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-2148</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-04">https://security.gentoo.org/glsa/201612-04</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------17AA33424250FA67241014AD--

--fGpnULjqaNv6SR87R9SQaLl65K7Eet9mR--

--lH4pKQmsXmB1EFIwwXherOmsl8rQjb2Du
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=rYAi
-----END PGP SIGNATURE-----

--lH4pKQmsXmB1EFIwwXherOmsl8rQjb2Du--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung