[RHSA-2023:5178-01] Important: busybox security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Sep 18 09:26:43 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: busybox security update
Advisory ID:       RHSA-2023:5178-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5178
Issue date:        2023-09-18
CVE Names:         CVE-2022-48174 
=====================================================================

1. Summary:

An update for busybox is now available for Red Hat Enterprise Linux 6
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, s390x, x86_64

3. Description:

BusyBox is a binary file that combines a large number of common system
utilities into a single executable file. BusyBox provides replacements for
most GNU file utilities, shell utilities, and other command-line tools.

Security Fix(es):

* busybox: stack overflow vulnerability in ash.c leads to arbitrary code
execution (CVE-2022-48174)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2237153 - CVE-2022-48174 busybox: stack overflow vulnerability in ash.c leads to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
busybox-1.15.1-21.el6_10.1.src.rpm

i386:
busybox-1.15.1-21.el6_10.1.i686.rpm

s390x:
busybox-1.15.1-21.el6_10.1.s390x.rpm

x86_64:
busybox-1.15.1-21.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
busybox-petitboot-1.15.1-21.el6_10.1.i686.rpm

s390x:
busybox-petitboot-1.15.1-21.el6_10.1.s390x.rpm

x86_64:
busybox-petitboot-1.15.1-21.el6_10.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-48174
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJlCBfTAAoJENzjgjWX9erEzmAP/RmwDHGe14y/euLvv4vGmIgO
FRZMAl+9/yUcqDuVh0p3u8P3mvkXCAlIiztE5azhqB3vre5Qm/SXUNlUtP0arji/
w6aCZAQNGGRQkAqzTktGNrRtgMkWxJvUCerohVjqFZvOlVor7fmKMFLYFUcYhLiO
p+ivsZOvfI0AnvuuURnissQrKWnrun1/Cr0m6HsdDtdOayup82FRKvcLvHaKSmqJ
jrAbWWbO8s41lTAUlW0vcY3CHUwc7AbIpCCSX8J47pnelU36XVWqRTZBpcnolqEK
vZr3JZ8KAPNkH7xOX8poj6mQTLNskDaWAKj7+kexhmlvDaQx3f5B8HIwPV5j12kB
lpcOv/tk6Ae0LlXCIzOO6vFhALq/CgNl5dQCgAMJqZ2Nw2QNv46vzbE6ngsDjzG/
wV0HYrkHfM0HEH/99cZ78E5hLT/mOtQc3H7ULT+N1fT7PudhSXeQQZJ/3Wk3WoZp
qQYc4h+bSa99hx/tiPTnB6/Wq/0LEdW8GfgBtSBahsytSKXY0J97F7neNluWUWL1
42xAXqBZDuJrMW5ipZKN8iM77QJHptBBfniPpkUAHUv/jiwAL7UMDO9sEbzlMIC1
CgZ1wOmYq9GQZ+T2bmzGKw7LyIb8R7sS9MFufEdb3+GIrXa2d0FtBkxJdm+sqYtR
UGfyeke89lQjXxdkK6ng
=4nga
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list