Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Busybox
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Busybox
ID: RHSA-2012:0308-03
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 21. Februar 2012, 12:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1168
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2716
Applikationen: Busybox

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: busybox security and bug fix update
Advisory ID: RHSA-2012:0308-03
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0308.html
Issue date: 2012-02-21
CVE Names: CVE-2006-1168 CVE-2011-2716
=====================================================================

1. Summary:

Updated busybox packages that fix two security issues and two bugs are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

BusyBox provides a single binary that includes versions of a large number
of system commands, including a shell. This can be very useful for
recovering from certain types of system failures, particularly those
involving broken shared libraries.

A buffer underflow flaw was found in the way the uncompress utility of
BusyBox expanded certain archive files compressed using Lempel-Ziv
compression. If a user were tricked into expanding a specially-crafted
archive file with uncompress, it could cause BusyBox to crash or,
potentially, execute arbitrary code with the privileges of the user running
BusyBox. (CVE-2006-1168)

The BusyBox DHCP client, udhcpc, did not sufficiently sanitize certain
options provided in DHCP server replies, such as the client hostname. A
malicious DHCP server could send such an option with a specially-crafted
value to a DHCP client. If this option's value was saved on the client
system, and then later insecurely evaluated by a process that assumes the
option is trusted, it could lead to arbitrary code execution with the
privileges of that process. Note: udhcpc is not used on Red Hat Enterprise
Linux by default, and no DHCP client script is provided with the busybox
packages. (CVE-2011-2716)

This update also fixes the following bugs:

* Prior to this update, the cp command wrongly returned the exit code 0 to
indicate success if a device ran out of space while attempting to copy
files of more than 4 gigabytes. This update modifies BusyBox, so that in
such situations, the exit code 1 is returned. Now, the cp command shows
correctly whether a process failed. (BZ#689659)

* Prior to this update, the findfs command failed to check all existing
block devices on a system with thousands of block device nodes in
"/dev/".
This update modifies BusyBox so that findfs checks all block devices even
in this case. (BZ#756723)

All users of busybox are advised to upgrade to these updated packages,
which correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

201919 - CVE-2006-1168 ncompress: .bss buffer underflow in decompression
689659 - "busybox cp" does not return a correct exit code when "No
space left on device"
725364 - CVE-2011-2716 busybox: udhcpc insufficient checking of DHCP options

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
busybox-1.2.0-13.el5.src.rpm

i386:
busybox-1.2.0-13.el5.i386.rpm
busybox-anaconda-1.2.0-13.el5.i386.rpm

x86_64:
busybox-1.2.0-13.el5.x86_64.rpm
busybox-anaconda-1.2.0-13.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
busybox-1.2.0-13.el5.src.rpm

i386:
busybox-1.2.0-13.el5.i386.rpm
busybox-anaconda-1.2.0-13.el5.i386.rpm

ia64:
busybox-1.2.0-13.el5.ia64.rpm
busybox-anaconda-1.2.0-13.el5.ia64.rpm

ppc:
busybox-1.2.0-13.el5.ppc.rpm
busybox-anaconda-1.2.0-13.el5.ppc.rpm

s390x:
busybox-1.2.0-13.el5.s390x.rpm
busybox-anaconda-1.2.0-13.el5.s390x.rpm

x86_64:
busybox-1.2.0-13.el5.x86_64.rpm
busybox-anaconda-1.2.0-13.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2006-1168.html
https://www.redhat.com/security/data/cve/CVE-2011-2716.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPQyMjXlSAg2UNWIIRAtsmAKCHQFq9zIBT1ytvuju+KpmtBHW4/gCeNg/5
E12Zm9ZS69gQP9qN8MdudeU=
=DWg5
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung