Lucene search

K

Busybox Security Vulnerabilities

cve
cve

CVE-2023-42365

A use-after-free vulnerability was discovered in BusyBox v.1.36.1 via a crafted awk pattern in the awk.c copyvar...

5.5CVSS

7.1AI Score

0.0004EPSS

2023-11-27 11:15 PM
11
cve
cve

CVE-2023-42364

A use-after-free vulnerability in BusyBox v.1.36.1 allows attackers to cause a denial of service via a crafted awk pattern in the awk.c evaluate...

5.5CVSS

7AI Score

0.0004EPSS

2023-11-27 11:15 PM
14
cve
cve

CVE-2023-42366

A heap-buffer-overflow was discovered in BusyBox v.1.36.1 in the next_token function at...

5.5CVSS

7.1AI Score

0.0004EPSS

2023-11-27 11:15 PM
23
cve
cve

CVE-2023-42363

A use-after-free vulnerability was discovered in xasprintf function in xfuncs_printf.c:344 in BusyBox...

5.5CVSS

7.2AI Score

0.0004EPSS

2023-11-27 10:15 PM
16
cve
cve

CVE-2023-39810

An issue in the CPIO command of Busybox v1.33.2 allows attackers to execute a directory...

7.8CVSS

7.7AI Score

0.001EPSS

2023-08-28 07:15 PM
24
cve
cve

CVE-2022-48174

There is a stack overflow vulnerability in ash.c:6030 in busybox before 1.35. In the environment of Internet of Vehicles, this vulnerability can be executed from command to arbitrary code...

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-22 07:16 PM
127
cve
cve

CVE-2022-30065

A use-after-free in Busybox 1.35-x's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar...

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-18 03:15 PM
223
4
cve
cve

CVE-2022-28391

BusyBox through 1.35.0 allows remote attackers to execute arbitrary code if netstat is used to print a DNS PTR record's value to a VT compatible terminal. Alternatively, the attacker could choose to change the terminal's...

8.8CVSS

8.8AI Score

0.011EPSS

2022-04-03 09:15 PM
306
3
cve
cve

CVE-2021-42386

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc...

7.2CVSS

8.1AI Score

0.002EPSS

2021-11-15 09:15 PM
150
cve
cve

CVE-2021-42384

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special...

7.2CVSS

8.1AI Score

0.002EPSS

2021-11-15 09:15 PM
129
cve
cve

CVE-2021-42378

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i...

7.2CVSS

8.1AI Score

0.002EPSS

2021-11-15 09:15 PM
167
cve
cve

CVE-2021-42376

A NULL pointer dereference in Busybox's hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \x03 delimiter character. This may be used for DoS under very rare conditions of filtered command...

5.5CVSS

7AI Score

0.0004EPSS

2021-11-15 09:15 PM
145
cve
cve

CVE-2021-42377

An attacker-controlled pointer free in Busybox's hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the &&& string. This may be used for remote code execution under rare conditions of filtered command...

9.8CVSS

9.5AI Score

0.013EPSS

2021-11-15 09:15 PM
109
cve
cve

CVE-2021-42375

An incorrect handling of a special element in Busybox's ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command...

5.5CVSS

7AI Score

0.0004EPSS

2021-11-15 09:15 PM
94
cve
cve

CVE-2021-42374

An out-of-bounds heap read in Busybox's unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format...

5.3CVSS

6.3AI Score

0.001EPSS

2021-11-15 09:15 PM
111
cve
cve

CVE-2021-42379

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file...

7.2CVSS

7.5AI Score

0.002EPSS

2021-11-15 09:15 PM
139
cve
cve

CVE-2021-42380

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar...

7.2CVSS

8.1AI Score

0.002EPSS

2021-11-15 09:15 PM
110
cve
cve

CVE-2021-42373

A NULL pointer dereference in Busybox's man applet leads to denial of service when a section name is supplied but no page argument is...

5.5CVSS

6.9AI Score

0.0004EPSS

2021-11-15 09:15 PM
98
cve
cve

CVE-2021-42382

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s...

7.2CVSS

8.1AI Score

0.002EPSS

2021-11-15 09:15 PM
113
cve
cve

CVE-2021-42381

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init...

7.2CVSS

8.1AI Score

0.002EPSS

2021-11-15 09:15 PM
104
cve
cve

CVE-2021-42383

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate...

7.2CVSS

8.1AI Score

0.002EPSS

2021-11-15 09:15 PM
98
cve
cve

CVE-2021-42385

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate...

7.2CVSS

8.1AI Score

0.002EPSS

2021-11-15 09:15 PM
141
cve
cve

CVE-2021-28831

decompress_gunzip.c in BusyBox through 1.32.1 mishandles the error bit on the huft_build result pointer, with a resultant invalid free or segmentation fault, via malformed gzip...

7.5CVSS

7.4AI Score

0.008EPSS

2021-03-19 05:15 AM
272
5
cve
cve

CVE-2019-5747

An issue was discovered in BusyBox through 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP client, server, and/or relay) might allow a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to assurance of a 4-byte...

7.5CVSS

7.2AI Score

0.008EPSS

2019-01-09 04:29 PM
133
4
cve
cve

CVE-2018-20679

An issue was discovered in BusyBox before 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP server, client, and relay) allows a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to verification in...

7.5CVSS

7AI Score

0.006EPSS

2019-01-09 04:29 PM
180
cve
cve

CVE-2015-9261

huft_build in archival/libarchive/decompress_gunzip.c in BusyBox before 1.27.2 misuses a pointer, causing segfaults and an application crash during an unzip operation on a specially crafted ZIP...

5.5CVSS

7AI Score

0.001EPSS

2018-07-26 07:29 PM
149
4
cve
cve

CVE-2018-1000500

Busybox contains a Missing SSL certificate validation vulnerability in The "busybox wget" applet that can result in arbitrary code execution. This attack appear to be exploitable via Simply download any file over HTTPS using "busybox wget...

8.1CVSS

8AI Score

0.007EPSS

2018-06-26 04:29 PM
224
cve
cve

CVE-2018-1000517

BusyBox project BusyBox wget version prior to commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e contains a Buffer Overflow vulnerability in Busybox wget that can result in heap buffer overflow. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been...

9.8CVSS

9.4AI Score

0.003EPSS

2018-06-26 04:29 PM
220
cve
cve

CVE-2017-16544

In the add_match function in libbb/lineedit.c in BusyBox through 1.27.2, the tab autocomplete feature of the shell, used to get a list of filenames in a directory, does not sanitize filenames and results in executing any escape sequence in the terminal. This could potentially result in code...

8.8CVSS

9.1AI Score

0.005EPSS

2017-11-20 03:29 PM
221
6
cve
cve

CVE-2017-15874

archival/libarchive/decompress_unlzma.c in BusyBox 1.27.2 has an Integer Underflow that leads to a read access...

5.5CVSS

5.3AI Score

0.001EPSS

2017-10-24 08:29 PM
80
cve
cve

CVE-2017-15873

The get_next_block function in archival/libarchive/decompress_bunzip2.c in BusyBox 1.27.2 has an Integer Overflow that may lead to a write access...

5.5CVSS

7AI Score

0.001EPSS

2017-10-24 08:29 PM
134
3
cve
cve

CVE-2011-5325

Directory traversal vulnerability in the BusyBox implementation of tar before 1.22.0 v5 allows remote attackers to point to files outside the current working directory via a...

7.5CVSS

8.2AI Score

0.013EPSS

2017-08-07 05:29 PM
149
3
cve
cve

CVE-2014-9645

The add_probe function in modutils/modprobe.c in BusyBox before 1.23.0 allows local users to bypass intended restrictions on loading kernel modules via a / (slash) character in a module name, as demonstrated by an "ifconfig /usbserial up" command or a "mount -t /snd_pcm none /"...

5.5CVSS

6.7AI Score

0.0004EPSS

2017-03-12 06:59 AM
116
cve
cve

CVE-2016-2147

Integer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0 allows remote attackers to cause a denial of service (crash) via a malformed RFC1035-encoded domain name, which triggers an out-of-bounds heap...

7.5CVSS

8.2AI Score

0.088EPSS

2017-02-09 03:59 PM
157
5
cve
cve

CVE-2016-2148

Heap-based buffer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0 allows remote attackers to have unspecified impact via vectors involving OPTION_6RD...

9.8CVSS

9.6AI Score

0.019EPSS

2017-02-09 03:59 PM
227
2
cve
cve

CVE-2016-6301

The recv_and_process_client_pkt function in networking/ntpd.c in busybox allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged NTP packet, which triggers a communication...

7.5CVSS

7.1AI Score

0.049EPSS

2016-12-09 08:59 PM
390
4
cve
cve

CVE-2013-1813

util-linux/mdev.c in BusyBox before 1.21.0 uses 0777 permissions for parent directories when creating nested directories under /dev/, which allows local users to have unknown impact and attack...

8.6AI Score

0.0004EPSS

2013-11-23 11:55 AM
364
cve
cve

CVE-2011-2716

The DHCP client (udhcpc) in BusyBox before 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name...

7.7AI Score

0.002EPSS

2012-07-03 04:40 PM
145
cve
cve

CVE-2006-5050

Directory traversal vulnerability in httpd in Rob Landley BusyBox allows remote attackers to read arbitrary files via URL-encoded "%2e%2e/" sequences in the...

6.9AI Score

0.003EPSS

2006-09-27 11:07 PM
21
cve
cve

CVE-2006-1058

BusyBox 1.1.1 does not use a salt when generating passwords, which makes it easier for local users to guess passwords from a stolen password file using techniques such as rainbow...

5.5CVSS

6.2AI Score

0.0004EPSS

2006-04-04 10:04 AM
26