Search for vulnerabilities
Vulnerability details: VCID-bczg-wjhp-aaad
Vulnerability ID VCID-bczg-wjhp-aaad
Aliases CVE-2021-42383
Summary A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function
Status Published
Exploitability 0.5
Weighted Severity 6.5
Risk 3.2
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-42383.html
cvssv3 6.6 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-42383.json
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00166 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00236 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00236 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00236 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00236 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00236 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00236 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00236 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00236 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00236 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00236 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00236 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00236 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.00269 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
epss 0.01199 https://api.first.org/data/v1/epss?cve=CVE-2021-42383
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2023931
cvssv3.1 7.2 https://claroty.com/team82/research/unboxing-busybox-14-vulnerabilities-uncovered-by-claroty-jfrog
ssvc Track https://claroty.com/team82/research/unboxing-busybox-14-vulnerabilities-uncovered-by-claroty-jfrog
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42383
cvssv3.1 6.6 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.2 https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
generic_textual Low https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
ssvc Track https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
cvssv3.1 7.2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
cvssv3.1 7.2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
cvssv2 6.5 https://nvd.nist.gov/vuln/detail/CVE-2021-42383
cvssv3 7.2 https://nvd.nist.gov/vuln/detail/CVE-2021-42383
cvssv3.1 7.2 https://nvd.nist.gov/vuln/detail/CVE-2021-42383
archlinux Medium https://security.archlinux.org/AVG-2561
archlinux Medium https://security.archlinux.org/AVG-2562
cvssv3.1 7.2 https://security.netapp.com/advisory/ntap-20211223-0002/
ssvc Track https://security.netapp.com/advisory/ntap-20211223-0002/
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-42383.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-42383.json
https://api.first.org/data/v1/epss?cve=CVE-2021-42383
https://claroty.com/team82/research/unboxing-busybox-14-vulnerabilities-uncovered-by-claroty-jfrog
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42383
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
2023931 https://bugzilla.redhat.com/show_bug.cgi?id=2023931
999567 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=999567
AVG-2561 https://security.archlinux.org/AVG-2561
AVG-2562 https://security.archlinux.org/AVG-2562
cpe:2.3:a:busybox:busybox:1.33.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:busybox:busybox:1.33.1:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
CVE-2021-42383 https://nvd.nist.gov/vuln/detail/CVE-2021-42383
GLSA-202407-17 https://security.gentoo.org/glsa/202407-17
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-42383.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://claroty.com/team82/research/unboxing-busybox-14-vulnerabilities-uncovered-by-claroty-jfrog
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-23T13:32:03Z/ Found at https://claroty.com/team82/research/unboxing-busybox-14-vulnerabilities-uncovered-by-claroty-jfrog
Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-23T13:32:03Z/ Found at https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-23T13:32:03Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-23T13:32:03Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-42383
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-42383
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-42383
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://security.netapp.com/advisory/ntap-20211223-0002/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-23T13:32:03Z/ Found at https://security.netapp.com/advisory/ntap-20211223-0002/
Exploit Prediction Scoring System (EPSS)
Percentile 0.53670
EPSS Score 0.00166
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.