CVE-2021-42376
Published on: 11/15/2021 12:00:00 AM UTC
Last Modified on: 04/25/2023 09:15:00 PM UTC
Certain versions of Busybox from Busybox contain the following vulnerability:
A NULL pointer dereference in Busybox's hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.
- CVE-2021-42376 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
- Affected Vendor/Software:
busybox - busybox version < 1.34.0
CVSS3 Score: 5.5 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | NONE | NONE | HIGH |
CVSS2 Score: 1.9 - LOW
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
LOCAL | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | NONE | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
November 2021 BusyBox Vulnerabilities in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
Unboxing BusyBox - 14 new vulnerabilities uncovered by Claroty and JFrog | JFrog | jfrog.com text/html |
![]() |
[SECURITY] Fedora 33 Update: busybox-1.34.1-1.fc33 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Unboxing BusyBox: 14 Vulnerabilities Uncovered by Claroty, JFrog | Claroty | claroty.com text/html |
![]() |
No Description Provided | lists.fedoraproject.org Inactive LinkNot Archived |
![]() |
Related QID Numbers
- 282073 Fedora Security Update for busybox (FEDORA-2021-c52c0fe490)
- 282074 Fedora Security Update for busybox (FEDORA-2021-5a95823596)
- 353116 Amazon Linux Security Advisory for busybox : ALAS-2022-1558
- 353241 Amazon Linux Security Advisory for busybox : AL2012-2022-358
- 376054 BusyBox Denial of Service (DoS) Vulnerability
- 671364 EulerOS Security Update for busybox (EulerOS-SA-2022-1303)
- 671377 EulerOS Security Update for busybox (EulerOS-SA-2022-1287)
- 671487 EulerOS Security Update for busybox (EulerOS-SA-2022-1472)
- 671518 EulerOS Security Update for busybox (EulerOS-SA-2022-1463)
- 730371 McAfee Web Gateway Multiple Vulnerabilities (WP-3335,WP-4131,WP-4159,WP-4237,WP-4259,WP-4329,WP-4348,WP-4355,WP-4376,WP-4407,WP-4421)
- 751624 SUSE Enterprise Linux Security Update for busybox (SUSE-SU-2022:0135-1)
- 751633 OpenSUSE Security Update for busybox (openSUSE-SU-2022:0135-1)
- 752794 SUSE Enterprise Linux Security Update for busybox (SUSE-SU-2022:3959-1)
- 752903 SUSE Enterprise Linux Security Update for busybox (SUSE-SU-2022:4253-1)
- 900452 Common Base Linux Mariner (CBL-Mariner) Security Update for busybox (6186)
- 900964 Common Base Linux Mariner (CBL-Mariner) Security Update for busybox (6344-1)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Busybox | Busybox | All | All | All | All |
Operating System | Fedoraproject | Fedora | 33 | All | All | All |
Operating System | Fedoraproject | Fedora | 34 | All | All | All |
Application | Netapp | Cloud Backup | - | All | All | All |
Hardware
| Netapp | H300e | - | All | All | All |
Operating System | Netapp | H300e Firmware | - | All | All | All |
Hardware
| Netapp | H300s | - | All | All | All |
Operating System | Netapp | H300s Firmware | - | All | All | All |
Hardware
| Netapp | H410s | - | All | All | All |
Operating System | Netapp | H410s Firmware | - | All | All | All |
Hardware
| Netapp | H500e | - | All | All | All |
Operating System | Netapp | H500e Firmware | - | All | All | All |
Hardware
| Netapp | H500s | - | All | All | All |
Operating System | Netapp | H500s Firmware | - | All | All | All |
Hardware
| Netapp | H700e | - | All | All | All |
Operating System | Netapp | H700e Firmware | - | All | All | All |
Hardware
| Netapp | H700s | - | All | All | All |
Operating System | Netapp | H700s Firmware | - | All | All | All |
Application | Netapp | Hci Management Node | - | All | All | All |
Application | Netapp | Solidfire | - | All | All | All |
- cpe:2.3:a:busybox:busybox:*:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2021-42376 : A NULL pointer dereference in Busybox's hush applet leads to denial of service when processing a c… twitter.com/i/web/status/1… | 2021-11-15 21:11:54 |
![]() |
RT: CVE-2021-42376 A NULL pointer dereference in Busybox's hush applet leads to denial of service when processing… twitter.com/i/web/status/1… | 2021-11-16 08:33:36 |