-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0213
                 Low: busybox security and bug fix update
                             22 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           busybox
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-2716 CVE-2006-1168 

Reference:         ESB-2012.0202
                   ESB-2011.1116
                   ESB-2006.0653
                   ESB-2006.0573

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0308.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: busybox security and bug fix update
Advisory ID:       RHSA-2012:0308-03
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0308.html
Issue date:        2012-02-21
CVE Names:         CVE-2006-1168 CVE-2011-2716 
=====================================================================

1. Summary:

Updated busybox packages that fix two security issues and two bugs are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

BusyBox provides a single binary that includes versions of a large number
of system commands, including a shell. This can be very useful for
recovering from certain types of system failures, particularly those
involving broken shared libraries.

A buffer underflow flaw was found in the way the uncompress utility of
BusyBox expanded certain archive files compressed using Lempel-Ziv
compression. If a user were tricked into expanding a specially-crafted
archive file with uncompress, it could cause BusyBox to crash or,
potentially, execute arbitrary code with the privileges of the user running
BusyBox. (CVE-2006-1168)

The BusyBox DHCP client, udhcpc, did not sufficiently sanitize certain
options provided in DHCP server replies, such as the client hostname. A
malicious DHCP server could send such an option with a specially-crafted
value to a DHCP client. If this option's value was saved on the client
system, and then later insecurely evaluated by a process that assumes the
option is trusted, it could lead to arbitrary code execution with the
privileges of that process. Note: udhcpc is not used on Red Hat Enterprise
Linux by default, and no DHCP client script is provided with the busybox
packages. (CVE-2011-2716)

This update also fixes the following bugs:

* Prior to this update, the cp command wrongly returned the exit code 0 to
indicate success if a device ran out of space while attempting to copy
files of more than 4 gigabytes. This update modifies BusyBox, so that in
such situations, the exit code 1 is returned. Now, the cp command shows
correctly whether a process failed. (BZ#689659)

* Prior to this update, the findfs command failed to check all existing
block devices on a system with thousands of block device nodes in "/dev/".
This update modifies BusyBox so that findfs checks all block devices even
in this case. (BZ#756723)

All users of busybox are advised to upgrade to these updated packages,
which correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

201919 - CVE-2006-1168 ncompress: .bss buffer underflow in decompression
689659 - "busybox cp" does not return a correct exit code when "No space left on device"
725364 - CVE-2011-2716 busybox: udhcpc insufficient checking of DHCP options

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/busybox-1.2.0-13.el5.src.rpm

i386:
busybox-1.2.0-13.el5.i386.rpm
busybox-anaconda-1.2.0-13.el5.i386.rpm

x86_64:
busybox-1.2.0-13.el5.x86_64.rpm
busybox-anaconda-1.2.0-13.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/busybox-1.2.0-13.el5.src.rpm

i386:
busybox-1.2.0-13.el5.i386.rpm
busybox-anaconda-1.2.0-13.el5.i386.rpm

ia64:
busybox-1.2.0-13.el5.ia64.rpm
busybox-anaconda-1.2.0-13.el5.ia64.rpm

ppc:
busybox-1.2.0-13.el5.ppc.rpm
busybox-anaconda-1.2.0-13.el5.ppc.rpm

s390x:
busybox-1.2.0-13.el5.s390x.rpm
busybox-anaconda-1.2.0-13.el5.s390x.rpm

x86_64:
busybox-1.2.0-13.el5.x86_64.rpm
busybox-anaconda-1.2.0-13.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2006-1168.html
https://www.redhat.com/security/data/cve/CVE-2011-2716.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPQyMjXlSAg2UNWIIRAtsmAKCHQFq9zIBT1ytvuju+KpmtBHW4/gCeNg/5
E12Zm9ZS69gQP9qN8MdudeU=
=DWg5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vKt6
-----END PGP SIGNATURE-----