SUSE update for busybox

This security bulletin contains one high risk vulnerability.


1) Use-after-free


EUVDB-ID: #VU66182


Risk: High


CVSSv3.1:


CVE-ID: CVE-2022-30065


CWE-ID: CWE-416 - Use After Free


Exploit availability: No


Description

The vulnerability allows a remote attacker to compromise vulnerable system.


The vulnerability exists due to a use-after-free error when processing a crafted awk pattern in the copyvar function. A remote attacker can execute arbitrary code on the target system.


Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.


Mitigation

Update the affected package busybox to the latest version.


Vulnerable software versions

SUSE Enterprise Storage: 7.1


SUSE Manager Retail Branch Server: 4.2


SUSE Linux Enterprise Desktop: 15-SP3


openSUSE Leap: 15.3


SUSE Manager Server: 4.2


SUSE Manager Proxy: 4.2


SUSE Linux Enterprise Server for SAP Applications: 15-SP3


SUSE Linux Enterprise Server: 15-SP3


SUSE Linux Enterprise High Performance Computing: 15-SP3


SUSE Linux Enterprise Module for Basesystem: 15-SP3


busybox-static: before 1.35.0-150000.4.17.1


busybox: before 1.35.0-150000.4.17.1


CPE2.3
External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224309-1/


Q & A


Can this vulnerability be exploited remotely?


Is there known malware, which exploits this vulnerability?




Support the originator by clicking the read the rest link below.