lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 10 Aug 2012 20:30:00 +0200
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2012:129-1 ] busybox

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                       MDVSA-2012:129-1
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : busybox
 Date    : August 10, 2012
 Affected: 2011.
 _______________________________________________________________________

 Problem Description:

 Multiple vulnerabilities was found and corrected in busybox:
 
 The decompress function in ncompress allows remote attackers to cause
 a denial of service (crash), and possibly execute arbitrary code,
 via crafted data that leads to a buffer underflow (CVE-2006-1168).
 
 A missing DHCP option checking / sanitization flaw was reported for
 multiple DHCP clients.  This flaw may allow DHCP server to trick DHCP
 clients to set e.g. system hostname to a specially crafted value
 containing shell special characters.  Various scripts assume that
 hostname is trusted, which may lead to code execution when hostname
 is specially crafted (CVE-2011-2716).
 
 Additionally for Mandriva Enterprise Server 5 various problems in
 the ka-deploy and uClibc packages was discovered and fixed with
 this advisory.
 
 The updated packages have been patched to correct these issues.

 Update:

 The wrong set of packages was sent out with the MDVSA-2012:129 advisory
 that lacked the fix for CVE-2006-1168. This advisory provides the
 correct packages.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1168
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2716
 _______________________________________________________________________

 Updated Packages:

 Mandriva Linux 2011:
 bf11b9be27bee497a7033176f75786eb  2011/i586/busybox-1.18.4-3.2-mdv2011.0.i586.rpm
 a00544fb8799067f766cf8aa480d4e69  2011/i586/busybox-static-1.18.4-3.2-mdv2011.0.i586.rpm 
 c906766804857a5ba80599610e380675  2011/SRPMS/busybox-1.18.4-3.2.src.rpm

 Mandriva Linux 2011/X86_64:
 af067c810ef4efc245b3de0cdf1e0d36  2011/x86_64/busybox-1.18.4-3.2-mdv2011.0.x86_64.rpm
 63786971c42ab70966a56a1767c454b0  2011/x86_64/busybox-static-1.18.4-3.2-mdv2011.0.x86_64.rpm 
 c906766804857a5ba80599610e380675  2011/SRPMS/busybox-1.18.4-3.2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFQJSf+mqjQ0CJFipgRAqosAKCwXGGy/B+oa+Vps2jb/5mWWghyUQCg4oYv
gJ0sjlM2kOMZorQJdwQoIsE=
=aAG/
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists