ID CVE-2021-42376
Summary A NULL pointer dereference in Busybox's hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.
References
Vulnerable Configurations
  • cpe:2.3:a:busybox:busybox:1.16.0:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.16.0:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.16.1:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.16.1:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.16.2:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.16.2:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.17.0:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.17.0:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.17.1:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.17.1:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.17.2:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.17.2:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.17.3:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.17.3:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.17.4:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.17.4:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.18.0:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.18.0:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.18.1:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.18.1:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.18.2:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.18.2:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.18.3:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.18.3:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.18.4:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.18.4:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.18.5:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.18.5:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.19.0:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.19.0:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.19.1:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.19.1:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.19.2:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.19.2:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.19.3:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.19.3:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.19.4:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.19.4:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.20.0:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.20.0:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.20.1:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.20.1:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.20.2:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.20.2:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.21.0:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.21.0:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.21.1:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.21.1:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.22.0:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.22.0:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.22.1:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.22.1:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.23.0:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.23.0:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.23.1:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.23.1:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.23.2:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.23.2:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.24.0:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.24.0:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.24.1:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.24.1:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.24.2:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.24.2:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.25.0:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.25.0:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.25.1:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.25.1:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.26.0:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.26.0:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.26.1:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.26.1:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.26.2:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.26.2:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.27.0:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.27.0:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.27.1:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.27.1:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.27.2:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.27.2:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.28.0:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.28.0:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.28.1:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.28.1:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.28.2:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.28.2:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.28.3:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.28.3:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.28.4:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.28.4:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.29.0:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.29.0:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.29.1:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.29.1:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.29.2:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.29.2:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.29.3:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.29.3:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.30.0:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.30.0:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.30.1:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.30.1:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.31.0:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.31.0:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.31.1:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.31.1:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.32.0:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.32.0:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.32.1:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.32.1:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.33.0:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.33.0:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.33.1:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.33.1:*:*:*:*:*:*:*
  • cpe:2.3:a:busybox:busybox:1.33.2:*:*:*:*:*:*:*
    cpe:2.3:a:busybox:busybox:1.33.2:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
CVSS
Base: 1.9 (as of 25-04-2023 - 21:15)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:L/AC:M/Au:N/C:N/I:N/A:P
Last major update 25-04-2023 - 21:15
Published 15-11-2021 - 21:15
Last modified 25-04-2023 - 21:15
Back to Top