Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 10 of 41 results


CVE-2023-42366

Medium priority
Vulnerable

A heap-buffer-overflow was discovered in BusyBox v.1.36.1 in the next_token function at awk.c:1159.

1 affected packages

busybox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
busybox Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
Show less packages

CVE-2023-42365

Medium priority

Some fixes available 1 of 3

A use-after-free vulnerability was discovered in BusyBox v.1.36.1 via a crafted awk pattern in the awk.c copyvar function.

1 affected packages

busybox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
busybox Fixed Not affected Not affected Not affected Not affected
Show less packages

CVE-2023-42364

Medium priority

Some fixes available 1 of 3

A use-after-free vulnerability in BusyBox v.1.36.1 allows attackers to cause a denial of service via a crafted awk pattern in the awk.c evaluate function.

1 affected packages

busybox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
busybox Fixed Not affected Not affected Not affected Not affected
Show less packages

CVE-2023-42363

Medium priority

Some fixes available 1 of 3

A use-after-free vulnerability was discovered in xasprintf function in xfuncs_printf.c:344 in BusyBox v.1.36.1.

1 affected packages

busybox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
busybox Fixed Not affected Not affected Not affected Not affected
Show less packages

CVE-2023-39810

Medium priority
Vulnerable

An issue in the CPIO command of Busybox v1.33.2 allows attackers to execute a directory traversal.

1 affected packages

busybox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
busybox Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
Show less packages

CVE-2022-48174

Low priority

Some fixes available 6 of 8

There is a stack overflow vulnerability in ash.c:6030 in busybox before 1.35. In the environment of Internet of Vehicles, this vulnerability can be executed from command to arbitrary code execution.

1 affected packages

busybox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
busybox Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2022-30065

Low priority
Not affected

A use-after-free in Busybox 1.35-x's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function.

1 affected packages

busybox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
busybox Not affected Not affected Not affected Not affected
Show less packages

CVE-2022-28391

Low priority
Vulnerable

BusyBox through 1.35.0 allows remote attackers to execute arbitrary code if netstat is used to print a DNS PTR record's value to a VT compatible terminal. Alternatively, the attacker could choose to change the terminal's colors.

1 affected packages

busybox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
busybox Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
Show less packages

CVE-2021-42386

Low priority

Some fixes available 5 of 7

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function

1 affected packages

busybox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
busybox Fixed Fixed Fixed Ignored
Show less packages

CVE-2021-42385

Low priority

Some fixes available 5 of 7

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function

1 affected packages

busybox

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
busybox Fixed Fixed Fixed Ignored
Show less packages