CVE-2021-42382

Published on: 11/15/2021 12:00:00 AM UTC

Last Modified on: 11/07/2023 03:39:00 AM UTC

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Certain versions of Busybox from Busybox contain the following vulnerability:

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function

  • CVE-2021-42382 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as HIGH severity.
  • Affected Vendor/Software: URL Logo busybox - busybox version < 1.34.0

CVSS3 Score: 7.2 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW HIGH NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH HIGH

CVSS2 Score: 6.5 - MEDIUM

Access
Vector
Access
Complexity
Authentication
NETWORK LOW SINGLE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
PARTIAL PARTIAL PARTIAL

CVE References

Description Tags Link
November 2021 BusyBox Vulnerabilities in NetApp Products | NetApp Product Security security.netapp.com
text/html
URL Logo CONFIRM security.netapp.com/advisory/ntap-20211223-0002/
Unboxing BusyBox - 14 new vulnerabilities uncovered by Claroty and JFrog | JFrog Third Party Advisory
jfrog.com
text/html
URL Logo MISC jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
[SECURITY] Fedora 33 Update: busybox-1.34.1-1.fc33 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2021-5a95823596
Unboxing BusyBox: 14 Vulnerabilities Uncovered by Claroty, JFrog | Claroty claroty.com
text/html
URL Logo MISC claroty.com/team82/research/unboxing-busybox-14-vulnerabilities-uncovered-by-claroty-jfrog
No Description Provided lists.fedoraproject.org

Inactive LinkNot Archived
URL Logo FEDORA FEDORA-2021-c52c0fe490

Related QID Numbers

  • 181967 Debian Security Update for busybox (CVE-2021-42382)
  • 198599 Ubuntu Security Notification for BusyBox Vulnerabilities (USN-5179-1)
  • 282073 Fedora Security Update for busybox (FEDORA-2021-c52c0fe490)
  • 282074 Fedora Security Update for busybox (FEDORA-2021-5a95823596)
  • 500082 Alpine Linux Security Update for busybox
  • 501387 Alpine Linux Security Update for busybox
  • 501735 Alpine Linux Security Update for busybox
  • 501950 Alpine Linux Security Update for busybox
  • 503876 Alpine Linux Security Update for busybox
  • 671364 EulerOS Security Update for busybox (EulerOS-SA-2022-1303)
  • 671377 EulerOS Security Update for busybox (EulerOS-SA-2022-1287)
  • 671487 EulerOS Security Update for busybox (EulerOS-SA-2022-1472)
  • 671518 EulerOS Security Update for busybox (EulerOS-SA-2022-1463)
  • 730371 McAfee Web Gateway Multiple Vulnerabilities (WP-3335,WP-4131,WP-4159,WP-4237,WP-4259,WP-4329,WP-4348,WP-4355,WP-4376,WP-4407,WP-4421)
  • 751624 SUSE Enterprise Linux Security Update for busybox (SUSE-SU-2022:0135-1)
  • 751633 OpenSUSE Security Update for busybox (openSUSE-SU-2022:0135-1)
  • 752794 SUSE Enterprise Linux Security Update for busybox (SUSE-SU-2022:3959-1)
  • 752903 SUSE Enterprise Linux Security Update for busybox (SUSE-SU-2022:4253-1)
  • 900412 Common Base Linux Mariner (CBL-Mariner) Security Update for busybox (6191)
  • 900996 Common Base Linux Mariner (CBL-Mariner) Security Update for busybox (6349-1)

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationBusyboxBusyboxAllAllAllAll
Operating
System
FedoraprojectFedora33AllAllAll
Operating
System
FedoraprojectFedora34AllAllAll
  • cpe:2.3:a:busybox:busybox:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*:
  • cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @CVEreport CVE-2021-42382 : A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution wh… twitter.com/i/web/status/1… 2021-11-15 21:14:04
© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report