rhsa-2012_0308
Vulnerability from csaf_redhat
Published
2012-02-21 02:20
Modified
2024-09-15 19:33
Summary
Red Hat Security Advisory: busybox security and bug fix update

Notes

Topic
Updated busybox packages that fix two security issues and two bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
BusyBox provides a single binary that includes versions of a large number of system commands, including a shell. This can be very useful for recovering from certain types of system failures, particularly those involving broken shared libraries. A buffer underflow flaw was found in the way the uncompress utility of BusyBox expanded certain archive files compressed using Lempel-Ziv compression. If a user were tricked into expanding a specially-crafted archive file with uncompress, it could cause BusyBox to crash or, potentially, execute arbitrary code with the privileges of the user running BusyBox. (CVE-2006-1168) The BusyBox DHCP client, udhcpc, did not sufficiently sanitize certain options provided in DHCP server replies, such as the client hostname. A malicious DHCP server could send such an option with a specially-crafted value to a DHCP client. If this option's value was saved on the client system, and then later insecurely evaluated by a process that assumes the option is trusted, it could lead to arbitrary code execution with the privileges of that process. Note: udhcpc is not used on Red Hat Enterprise Linux by default, and no DHCP client script is provided with the busybox packages. (CVE-2011-2716) This update also fixes the following bugs: * Prior to this update, the cp command wrongly returned the exit code 0 to indicate success if a device ran out of space while attempting to copy files of more than 4 gigabytes. This update modifies BusyBox, so that in such situations, the exit code 1 is returned. Now, the cp command shows correctly whether a process failed. (BZ#689659) * Prior to this update, the findfs command failed to check all existing block devices on a system with thousands of block device nodes in "/dev/". This update modifies BusyBox so that findfs checks all block devices even in this case. (BZ#756723) All users of busybox are advised to upgrade to these updated packages, which correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated busybox packages that fix two security issues and two bugs are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "BusyBox provides a single binary that includes versions of a large number\nof system commands, including a shell. This can be very useful for\nrecovering from certain types of system failures, particularly those\ninvolving broken shared libraries.\n\nA buffer underflow flaw was found in the way the uncompress utility of\nBusyBox expanded certain archive files compressed using Lempel-Ziv\ncompression. If a user were tricked into expanding a specially-crafted\narchive file with uncompress, it could cause BusyBox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nBusyBox. (CVE-2006-1168)\n\nThe BusyBox DHCP client, udhcpc, did not sufficiently sanitize certain\noptions provided in DHCP server replies, such as the client hostname. A\nmalicious DHCP server could send such an option with a specially-crafted\nvalue to a DHCP client. If this option\u0027s value was saved on the client\nsystem, and then later insecurely evaluated by a process that assumes the\noption is trusted, it could lead to arbitrary code execution with the\nprivileges of that process. Note: udhcpc is not used on Red Hat Enterprise\nLinux by default, and no DHCP client script is provided with the busybox\npackages. (CVE-2011-2716)\n\nThis update also fixes the following bugs:\n\n* Prior to this update, the cp command wrongly returned the exit code 0 to\nindicate success if a device ran out of space while attempting to copy\nfiles of more than 4 gigabytes. This update modifies BusyBox, so that in\nsuch situations, the exit code 1 is returned. Now, the cp command shows\ncorrectly whether a process failed. (BZ#689659)\n\n* Prior to this update, the findfs command failed to check all existing\nblock devices on a system with thousands of block device nodes in \"/dev/\".\nThis update modifies BusyBox so that findfs checks all block devices even\nin this case. (BZ#756723)\n\nAll users of busybox are advised to upgrade to these updated packages,\nwhich correct these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2012:0308",
        "url": "https://access.redhat.com/errata/RHSA-2012:0308"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "201919",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=201919"
      },
      {
        "category": "external",
        "summary": "689659",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689659"
      },
      {
        "category": "external",
        "summary": "725364",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725364"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2012/rhsa-2012_0308.json"
      }
    ],
    "title": "Red Hat Security Advisory: busybox security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-15T19:33:38+00:00",
      "generator": {
        "date": "2024-09-15T19:33:38+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2012:0308",
      "initial_release_date": "2012-02-21T02:20:00+00:00",
      "revision_history": [
        {
          "date": "2012-02-21T02:20:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2012-02-21T02:24:58+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T19:33:38+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "busybox-anaconda-1:1.2.0-13.el5.i386",
                "product": {
                  "name": "busybox-anaconda-1:1.2.0-13.el5.i386",
                  "product_id": "busybox-anaconda-1:1.2.0-13.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/busybox-anaconda@1.2.0-13.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "busybox-1:1.2.0-13.el5.i386",
                "product": {
                  "name": "busybox-1:1.2.0-13.el5.i386",
                  "product_id": "busybox-1:1.2.0-13.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/busybox@1.2.0-13.el5?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "busybox-anaconda-1:1.2.0-13.el5.x86_64",
                "product": {
                  "name": "busybox-anaconda-1:1.2.0-13.el5.x86_64",
                  "product_id": "busybox-anaconda-1:1.2.0-13.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/busybox-anaconda@1.2.0-13.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "busybox-1:1.2.0-13.el5.x86_64",
                "product": {
                  "name": "busybox-1:1.2.0-13.el5.x86_64",
                  "product_id": "busybox-1:1.2.0-13.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/busybox@1.2.0-13.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "busybox-1:1.2.0-13.el5.src",
                "product": {
                  "name": "busybox-1:1.2.0-13.el5.src",
                  "product_id": "busybox-1:1.2.0-13.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/busybox@1.2.0-13.el5?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "busybox-anaconda-1:1.2.0-13.el5.ia64",
                "product": {
                  "name": "busybox-anaconda-1:1.2.0-13.el5.ia64",
                  "product_id": "busybox-anaconda-1:1.2.0-13.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/busybox-anaconda@1.2.0-13.el5?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "busybox-1:1.2.0-13.el5.ia64",
                "product": {
                  "name": "busybox-1:1.2.0-13.el5.ia64",
                  "product_id": "busybox-1:1.2.0-13.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/busybox@1.2.0-13.el5?arch=ia64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "busybox-anaconda-1:1.2.0-13.el5.ppc",
                "product": {
                  "name": "busybox-anaconda-1:1.2.0-13.el5.ppc",
                  "product_id": "busybox-anaconda-1:1.2.0-13.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/busybox-anaconda@1.2.0-13.el5?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "busybox-1:1.2.0-13.el5.ppc",
                "product": {
                  "name": "busybox-1:1.2.0-13.el5.ppc",
                  "product_id": "busybox-1:1.2.0-13.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/busybox@1.2.0-13.el5?arch=ppc\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "busybox-anaconda-1:1.2.0-13.el5.s390x",
                "product": {
                  "name": "busybox-anaconda-1:1.2.0-13.el5.s390x",
                  "product_id": "busybox-anaconda-1:1.2.0-13.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/busybox-anaconda@1.2.0-13.el5?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "busybox-1:1.2.0-13.el5.s390x",
                "product": {
                  "name": "busybox-1:1.2.0-13.el5.s390x",
                  "product_id": "busybox-1:1.2.0-13.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/busybox@1.2.0-13.el5?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-1:1.2.0-13.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:busybox-1:1.2.0-13.el5.i386"
        },
        "product_reference": "busybox-1:1.2.0-13.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-1:1.2.0-13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:busybox-1:1.2.0-13.el5.ia64"
        },
        "product_reference": "busybox-1:1.2.0-13.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-1:1.2.0-13.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:busybox-1:1.2.0-13.el5.ppc"
        },
        "product_reference": "busybox-1:1.2.0-13.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-1:1.2.0-13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:busybox-1:1.2.0-13.el5.s390x"
        },
        "product_reference": "busybox-1:1.2.0-13.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-1:1.2.0-13.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:busybox-1:1.2.0-13.el5.src"
        },
        "product_reference": "busybox-1:1.2.0-13.el5.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-1:1.2.0-13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:busybox-1:1.2.0-13.el5.x86_64"
        },
        "product_reference": "busybox-1:1.2.0-13.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-anaconda-1:1.2.0-13.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:busybox-anaconda-1:1.2.0-13.el5.i386"
        },
        "product_reference": "busybox-anaconda-1:1.2.0-13.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-anaconda-1:1.2.0-13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:busybox-anaconda-1:1.2.0-13.el5.ia64"
        },
        "product_reference": "busybox-anaconda-1:1.2.0-13.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-anaconda-1:1.2.0-13.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:busybox-anaconda-1:1.2.0-13.el5.ppc"
        },
        "product_reference": "busybox-anaconda-1:1.2.0-13.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-anaconda-1:1.2.0-13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:busybox-anaconda-1:1.2.0-13.el5.s390x"
        },
        "product_reference": "busybox-anaconda-1:1.2.0-13.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-anaconda-1:1.2.0-13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:busybox-anaconda-1:1.2.0-13.el5.x86_64"
        },
        "product_reference": "busybox-anaconda-1:1.2.0-13.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-1:1.2.0-13.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:busybox-1:1.2.0-13.el5.i386"
        },
        "product_reference": "busybox-1:1.2.0-13.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-1:1.2.0-13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:busybox-1:1.2.0-13.el5.ia64"
        },
        "product_reference": "busybox-1:1.2.0-13.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-1:1.2.0-13.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:busybox-1:1.2.0-13.el5.ppc"
        },
        "product_reference": "busybox-1:1.2.0-13.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-1:1.2.0-13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:busybox-1:1.2.0-13.el5.s390x"
        },
        "product_reference": "busybox-1:1.2.0-13.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-1:1.2.0-13.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:busybox-1:1.2.0-13.el5.src"
        },
        "product_reference": "busybox-1:1.2.0-13.el5.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-1:1.2.0-13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:busybox-1:1.2.0-13.el5.x86_64"
        },
        "product_reference": "busybox-1:1.2.0-13.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-anaconda-1:1.2.0-13.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:busybox-anaconda-1:1.2.0-13.el5.i386"
        },
        "product_reference": "busybox-anaconda-1:1.2.0-13.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-anaconda-1:1.2.0-13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:busybox-anaconda-1:1.2.0-13.el5.ia64"
        },
        "product_reference": "busybox-anaconda-1:1.2.0-13.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-anaconda-1:1.2.0-13.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:busybox-anaconda-1:1.2.0-13.el5.ppc"
        },
        "product_reference": "busybox-anaconda-1:1.2.0-13.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-anaconda-1:1.2.0-13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:busybox-anaconda-1:1.2.0-13.el5.s390x"
        },
        "product_reference": "busybox-anaconda-1:1.2.0-13.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "busybox-anaconda-1:1.2.0-13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:busybox-anaconda-1:1.2.0-13.el5.x86_64"
        },
        "product_reference": "busybox-anaconda-1:1.2.0-13.el5.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Tavis Ormandy"
          ],
          "organization": "Google Security Team"
        }
      ],
      "cve": "CVE-2006-1168",
      "discovery_date": "2006-07-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "201919"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The decompress function in compress42.c in (1) ncompress 4.2.4 and (2) liblzw allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code, via crafted data that leads to a buffer underflow.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ncompress: .bss buffer underflow in decompression",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:busybox-1:1.2.0-13.el5.i386",
          "5Client:busybox-1:1.2.0-13.el5.ia64",
          "5Client:busybox-1:1.2.0-13.el5.ppc",
          "5Client:busybox-1:1.2.0-13.el5.s390x",
          "5Client:busybox-1:1.2.0-13.el5.src",
          "5Client:busybox-1:1.2.0-13.el5.x86_64",
          "5Client:busybox-anaconda-1:1.2.0-13.el5.i386",
          "5Client:busybox-anaconda-1:1.2.0-13.el5.ia64",
          "5Client:busybox-anaconda-1:1.2.0-13.el5.ppc",
          "5Client:busybox-anaconda-1:1.2.0-13.el5.s390x",
          "5Client:busybox-anaconda-1:1.2.0-13.el5.x86_64",
          "5Server:busybox-1:1.2.0-13.el5.i386",
          "5Server:busybox-1:1.2.0-13.el5.ia64",
          "5Server:busybox-1:1.2.0-13.el5.ppc",
          "5Server:busybox-1:1.2.0-13.el5.s390x",
          "5Server:busybox-1:1.2.0-13.el5.src",
          "5Server:busybox-1:1.2.0-13.el5.x86_64",
          "5Server:busybox-anaconda-1:1.2.0-13.el5.i386",
          "5Server:busybox-anaconda-1:1.2.0-13.el5.ia64",
          "5Server:busybox-anaconda-1:1.2.0-13.el5.ppc",
          "5Server:busybox-anaconda-1:1.2.0-13.el5.s390x",
          "5Server:busybox-anaconda-1:1.2.0-13.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-1168"
        },
        {
          "category": "external",
          "summary": "RHBZ#201919",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=201919"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1168",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-1168"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1168",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1168"
        }
      ],
      "release_date": "2006-08-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "5Client:busybox-1:1.2.0-13.el5.i386",
            "5Client:busybox-1:1.2.0-13.el5.ia64",
            "5Client:busybox-1:1.2.0-13.el5.ppc",
            "5Client:busybox-1:1.2.0-13.el5.s390x",
            "5Client:busybox-1:1.2.0-13.el5.src",
            "5Client:busybox-1:1.2.0-13.el5.x86_64",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.i386",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.ia64",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.ppc",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.s390x",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.x86_64",
            "5Server:busybox-1:1.2.0-13.el5.i386",
            "5Server:busybox-1:1.2.0-13.el5.ia64",
            "5Server:busybox-1:1.2.0-13.el5.ppc",
            "5Server:busybox-1:1.2.0-13.el5.s390x",
            "5Server:busybox-1:1.2.0-13.el5.src",
            "5Server:busybox-1:1.2.0-13.el5.x86_64",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.i386",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.ia64",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.ppc",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.s390x",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0308"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client:busybox-1:1.2.0-13.el5.i386",
            "5Client:busybox-1:1.2.0-13.el5.ia64",
            "5Client:busybox-1:1.2.0-13.el5.ppc",
            "5Client:busybox-1:1.2.0-13.el5.s390x",
            "5Client:busybox-1:1.2.0-13.el5.src",
            "5Client:busybox-1:1.2.0-13.el5.x86_64",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.i386",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.ia64",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.ppc",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.s390x",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.x86_64",
            "5Server:busybox-1:1.2.0-13.el5.i386",
            "5Server:busybox-1:1.2.0-13.el5.ia64",
            "5Server:busybox-1:1.2.0-13.el5.ppc",
            "5Server:busybox-1:1.2.0-13.el5.s390x",
            "5Server:busybox-1:1.2.0-13.el5.src",
            "5Server:busybox-1:1.2.0-13.el5.x86_64",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.i386",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.ia64",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.ppc",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.s390x",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "ncompress: .bss buffer underflow in decompression"
    },
    {
      "cve": "CVE-2011-2716",
      "discovery_date": "2011-03-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "725364"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The DHCP client (udhcpc) in BusyBox before 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name options.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "busybox: udhcpc insufficient checking of DHCP options",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:busybox-1:1.2.0-13.el5.i386",
          "5Client:busybox-1:1.2.0-13.el5.ia64",
          "5Client:busybox-1:1.2.0-13.el5.ppc",
          "5Client:busybox-1:1.2.0-13.el5.s390x",
          "5Client:busybox-1:1.2.0-13.el5.src",
          "5Client:busybox-1:1.2.0-13.el5.x86_64",
          "5Client:busybox-anaconda-1:1.2.0-13.el5.i386",
          "5Client:busybox-anaconda-1:1.2.0-13.el5.ia64",
          "5Client:busybox-anaconda-1:1.2.0-13.el5.ppc",
          "5Client:busybox-anaconda-1:1.2.0-13.el5.s390x",
          "5Client:busybox-anaconda-1:1.2.0-13.el5.x86_64",
          "5Server:busybox-1:1.2.0-13.el5.i386",
          "5Server:busybox-1:1.2.0-13.el5.ia64",
          "5Server:busybox-1:1.2.0-13.el5.ppc",
          "5Server:busybox-1:1.2.0-13.el5.s390x",
          "5Server:busybox-1:1.2.0-13.el5.src",
          "5Server:busybox-1:1.2.0-13.el5.x86_64",
          "5Server:busybox-anaconda-1:1.2.0-13.el5.i386",
          "5Server:busybox-anaconda-1:1.2.0-13.el5.ia64",
          "5Server:busybox-anaconda-1:1.2.0-13.el5.ppc",
          "5Server:busybox-anaconda-1:1.2.0-13.el5.s390x",
          "5Server:busybox-anaconda-1:1.2.0-13.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2716"
        },
        {
          "category": "external",
          "summary": "RHBZ#725364",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725364"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2716",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2716"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2716",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2716"
        }
      ],
      "release_date": "2011-03-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "5Client:busybox-1:1.2.0-13.el5.i386",
            "5Client:busybox-1:1.2.0-13.el5.ia64",
            "5Client:busybox-1:1.2.0-13.el5.ppc",
            "5Client:busybox-1:1.2.0-13.el5.s390x",
            "5Client:busybox-1:1.2.0-13.el5.src",
            "5Client:busybox-1:1.2.0-13.el5.x86_64",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.i386",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.ia64",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.ppc",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.s390x",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.x86_64",
            "5Server:busybox-1:1.2.0-13.el5.i386",
            "5Server:busybox-1:1.2.0-13.el5.ia64",
            "5Server:busybox-1:1.2.0-13.el5.ppc",
            "5Server:busybox-1:1.2.0-13.el5.s390x",
            "5Server:busybox-1:1.2.0-13.el5.src",
            "5Server:busybox-1:1.2.0-13.el5.x86_64",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.i386",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.ia64",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.ppc",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.s390x",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0308"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.8,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:busybox-1:1.2.0-13.el5.i386",
            "5Client:busybox-1:1.2.0-13.el5.ia64",
            "5Client:busybox-1:1.2.0-13.el5.ppc",
            "5Client:busybox-1:1.2.0-13.el5.s390x",
            "5Client:busybox-1:1.2.0-13.el5.src",
            "5Client:busybox-1:1.2.0-13.el5.x86_64",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.i386",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.ia64",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.ppc",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.s390x",
            "5Client:busybox-anaconda-1:1.2.0-13.el5.x86_64",
            "5Server:busybox-1:1.2.0-13.el5.i386",
            "5Server:busybox-1:1.2.0-13.el5.ia64",
            "5Server:busybox-1:1.2.0-13.el5.ppc",
            "5Server:busybox-1:1.2.0-13.el5.s390x",
            "5Server:busybox-1:1.2.0-13.el5.src",
            "5Server:busybox-1:1.2.0-13.el5.x86_64",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.i386",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.ia64",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.ppc",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.s390x",
            "5Server:busybox-anaconda-1:1.2.0-13.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "busybox: udhcpc insufficient checking of DHCP options"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...