Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Busybox
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Busybox
ID: 201503-13
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 29. März 2015, 22:32
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4607
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9645
Applikationen: Busybox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--cGXxN2sEg9G1vPI5WpQOtqD8PPbkixdg6
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201503-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: BusyBox: Multiple vulnerabilities
Date: March 29, 2015
Bugs: #515254, #537978
ID: 201503-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in BusyBox, allowing context
dependent attackers to load arbitrary kernel modules, execute arbitrary
files, or cause a Denial of Service condition.

Background
==========

BusyBox is set of tools for embedded systems and is a replacement for
GNU Coreutils.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/busybox < 1.23.1 >= 1.23.1

Description
===========

Multiple vulnerabilities have been discovered in BusyBox. Please
review the CVE identifiers referenced below for details.

Impact
======

A context-dependent attacker can load kernel modules without privileges
by nullifying enforced module
prefixes. Execution of arbitrary files or a Denial of Service can be
caused through the included vulnerable LZO library.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All BusyBox users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/busybox-1.23.1"

References
==========

[ 1 ] CVE-2014-4607
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4607
[ 2 ] CVE-2014-9645
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9645

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201503-13

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--cGXxN2sEg9G1vPI5WpQOtqD8PPbkixdg6
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iJwEAQECAAYFAlUYMZsACgkQG9wOWsQutdZKrQP7BC7CGXXKnFhphP4uhkejdeB1
Nt/DGhVYgBLjhwyxSYX1NVedzP7QRnUGuFlN0+NPpuBbO3s2cjJUpdchVUWnUqj1
3d1eHXu9CtOC+zoezJqH1DUTBr+GJOT0mLBmb9WfdjkAetF7t/6zMAYCvxtXV/G1
pCBKfLdkQ8WydMgPlOc=
=TXpw
-----END PGP SIGNATURE-----

--cGXxN2sEg9G1vPI5WpQOtqD8PPbkixdg6--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung