169
VMScore

CVE-2021-42376

Published: 15/11/2021 Updated: 07/11/2023
CVSS v2 Base Score: 1.9 | Impact Score: 2.9 | Exploitability Score: 3.4
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 169
Vector: AV:L/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

A NULL pointer dereference in Busybox's hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

busybox busybox

fedoraproject fedora 33

fedoraproject fedora 34

netapp cloud backup -

netapp solidfire -

netapp hci management node -

netapp h300s_firmware -

netapp h500s_firmware -

netapp h700s_firmware -

netapp h300e_firmware -

netapp h500e_firmware -

netapp h700e_firmware -

netapp h410s_firmware -

Vendor Advisories

A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted shell command, leading to a denial of service The highest threat from this vulnerability is to system availability (CVE-2021-42376) A flaw was found in BusyBox, where it did not properly sanitize while processing a crafted awk pattern, leading to possible c ...
A NULL pointer dereference in Busybox's hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \x03 delimiter character This may be used for DoS under very rare conditions of filtered command input ...
A NULL pointer dereference in Busybox's hush applet before version 1340 leads to denial of service when processing a crafted shell command, due to missing validation after a \x03 delimiter character This may be used for DoS under very rare conditions of filtered command input ...