CVE-2021-42381

Related Vulnerabilities: CVE-2021-42381  

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function

Description

The MITRE CVE dictionary describes this issue as:

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function

Additional Information

  • Bugzilla 2023927: CVE-2021-42381 busybox: use-after-free in awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init()
  • CWE-416: Use After Free
  • FAQ: Frequently asked questions about CVE-2021-42381