summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202407-17.xml
blob: ce7d5704e671f9cc2dfb5be8375a55d074aae3fd (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202407-17">
    <title>BusyBox: Multiple Vulnerabilities</title>
    <synopsis>Multiple vulnerabilities have been discovered in BusyBox, the worst of which could lead to arbitrary code execution.</synopsis>
    <product type="ebuild">busybox</product>
    <announced>2024-07-05</announced>
    <revised count="1">2024-07-05</revised>
    <bug>824222</bug>
    <access>local</access>
    <affected>
        <package name="sys-apps/busybox" auto="yes" arch="*">
            <unaffected range="ge">1.34.0</unaffected>
            <vulnerable range="lt">1.34.0</vulnerable>
        </package>
    </affected>
    <background>
        <p>BusyBox is set of tools for embedded systems and is a replacement for GNU Coreutils.</p>
    </background>
    <description>
        <p>Multiple vulnerabilities have been discovered in BusyBox. Please review the CVE identifiers referenced below for details.</p>
    </description>
    <impact type="normal">
        <p>Please review the referenced CVE identifiers for details.</p>
    </impact>
    <workaround>
        <p>There is no known workaround at this time.</p>
    </workaround>
    <resolution>
        <p>All BusyBox users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=sys-apps/busybox-1.34.0"
        </code>
    </resolution>
    <references>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-42373">CVE-2021-42373</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-42374">CVE-2021-42374</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-42375">CVE-2021-42375</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-42376">CVE-2021-42376</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-42377">CVE-2021-42377</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-42378">CVE-2021-42378</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-42379">CVE-2021-42379</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-42380">CVE-2021-42380</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-42381">CVE-2021-42381</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-42382">CVE-2021-42382</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-42383">CVE-2021-42383</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-42384">CVE-2021-42384</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-42385">CVE-2021-42385</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-42386">CVE-2021-42386</uri>
    </references>
    <metadata tag="requester" timestamp="2024-07-05T09:49:36.081859Z">graaff</metadata>
    <metadata tag="submitter" timestamp="2024-07-05T09:49:36.086656Z">graaff</metadata>
</glsa>