Busybox Busybox

Do you want an email whenever new security vulnerabilities are reported in Busybox?

By the Year

In 2024 there have been 0 vulnerabilities in Busybox . Last year Busybox had 6 security vulnerabilities published. Right now, Busybox is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 6 6.60
2022 2 8.30
2021 15 6.93
2020 0 0.00
2019 2 7.50
2018 3 7.80

It may take a day or so for new Busybox vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Busybox Security Vulnerabilities

A use-after-free vulnerability in BusyBox v.1.36.1

CVE-2023-42364 5.5 - Medium - November 27, 2023

A use-after-free vulnerability in BusyBox v.1.36.1 allows attackers to cause a denial of service via a crafted awk pattern in the awk.c evaluate function.

Dangling pointer

A use-after-free vulnerability was discovered in BusyBox v.1.36.1

CVE-2023-42365 5.5 - Medium - November 27, 2023

A use-after-free vulnerability was discovered in BusyBox v.1.36.1 via a crafted awk pattern in the awk.c copyvar function.

Dangling pointer

A heap-buffer-overflow was discovered in BusyBox v.1.36.1 in the next_token function at awk.c:1159.

CVE-2023-42366 5.5 - Medium - November 27, 2023

A heap-buffer-overflow was discovered in BusyBox v.1.36.1 in the next_token function at awk.c:1159.

Memory Corruption

A use-after-free vulnerability was discovered in xasprintf function in xfuncs_printf.c:344 in BusyBox v.1.36.1.

CVE-2023-42363 5.5 - Medium - November 27, 2023

A use-after-free vulnerability was discovered in xasprintf function in xfuncs_printf.c:344 in BusyBox v.1.36.1.

Dangling pointer

An issue in the CPIO command of Busybox v1.33.2

CVE-2023-39810 7.8 - High - August 28, 2023

An issue in the CPIO command of Busybox v1.33.2 allows attackers to execute a directory traversal.

Directory traversal

There is a stack overflow vulnerability in ash.c:6030 in busybox before 1.35

CVE-2022-48174 9.8 - Critical - August 22, 2023

There is a stack overflow vulnerability in ash.c:6030 in busybox before 1.35. In the environment of Internet of Vehicles, this vulnerability can be executed from command to arbitrary code execution.

Memory Corruption

A use-after-free in Busybox 1.35-x's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function.

CVE-2022-30065 7.8 - High - May 18, 2022

A use-after-free in Busybox 1.35-x's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function.

Dangling pointer

BusyBox through 1.35.0

CVE-2022-28391 8.8 - High - April 03, 2022

BusyBox through 1.35.0 allows remote attackers to execute arbitrary code if netstat is used to print a DNS PTR record's value to a VT compatible terminal. Alternatively, the attacker could choose to change the terminal's colors.

An attacker-controlled pointer free in Busybox's hush applet leads to denial of service and possible code execution when processing a crafted shell command

CVE-2021-42377 9.8 - Critical - November 15, 2021

An attacker-controlled pointer free in Busybox's hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the &&& string. This may be used for remote code execution under rare conditions of filtered command input.

Release of Invalid Pointer or Reference

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function

CVE-2021-42378 7.2 - High - November 15, 2021

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function

Dangling pointer

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function

CVE-2021-42379 7.2 - High - November 15, 2021

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function

Dangling pointer

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function

CVE-2021-42380 7.2 - High - November 15, 2021

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function

Dangling pointer

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function

CVE-2021-42381 7.2 - High - November 15, 2021

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function

Dangling pointer

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function

CVE-2021-42382 7.2 - High - November 15, 2021

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function

Dangling pointer

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function

CVE-2021-42383 7.2 - High - November 15, 2021

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function

Dangling pointer

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function

CVE-2021-42384 7.2 - High - November 15, 2021

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function

Dangling pointer

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function

CVE-2021-42385 7.2 - High - November 15, 2021

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function

Dangling pointer

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function

CVE-2021-42386 7.2 - High - November 15, 2021

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function

Dangling pointer

A NULL pointer dereference in Busybox's hush applet leads to denial of service when processing a crafted shell command

CVE-2021-42376 5.5 - Medium - November 15, 2021

A NULL pointer dereference in Busybox's hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.

NULL Pointer Dereference

An incorrect handling of a special element in Busybox's ash applet leads to denial of service when processing a crafted shell command

CVE-2021-42375 5.5 - Medium - November 15, 2021

An incorrect handling of a special element in Busybox's ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command input.

An out-of-bounds heap read in Busybox's unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed

CVE-2021-42374 5.3 - Medium - November 15, 2021

An out-of-bounds heap read in Busybox's unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that

Out-of-bounds Read

A NULL pointer dereference in Busybox's man applet leads to denial of service when a section name is supplied but no page argument is given

CVE-2021-42373 5.5 - Medium - November 15, 2021

A NULL pointer dereference in Busybox's man applet leads to denial of service when a section name is supplied but no page argument is given

NULL Pointer Dereference

decompress_gunzip.c in BusyBox through 1.32.1 mishandles the error bit on the huft_build result pointer, with a resultant invalid free or segmentation fault

CVE-2021-28831 7.5 - High - March 19, 2021

decompress_gunzip.c in BusyBox through 1.32.1 mishandles the error bit on the huft_build result pointer, with a resultant invalid free or segmentation fault, via malformed gzip data.

Improper Handling of Exceptional Conditions

An issue was discovered in BusyBox through 1.30.0

CVE-2019-5747 7.5 - High - January 09, 2019

An issue was discovered in BusyBox through 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP client, server, and/or relay) might allow a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to assurance of a 4-byte length when decoding DHCP_SUBNET. NOTE: this issue exists because of an incomplete fix for CVE-2018-20679.

Out-of-bounds Read

An issue was discovered in BusyBox before 1.30.0

CVE-2018-20679 7.5 - High - January 09, 2019

An issue was discovered in BusyBox before 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP server, client, and relay) allows a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to verification in udhcp_get_option() in networking/udhcp/common.c that 4-byte options are indeed 4 bytes.

Out-of-bounds Read

huft_build in archival/libarchive/decompress_gunzip.c in BusyBox before 1.27.2 misuses a pointer

CVE-2015-9261 5.5 - Medium - July 26, 2018

huft_build in archival/libarchive/decompress_gunzip.c in BusyBox before 1.27.2 misuses a pointer, causing segfaults and an application crash during an unzip operation on a specially crafted ZIP file.

NULL Pointer Dereference

BusyBox project BusyBox wget version prior to commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e contains a Buffer Overflow vulnerability in Busybox wget

CVE-2018-1000517 9.8 - Critical - June 26, 2018

BusyBox project BusyBox wget version prior to commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e contains a Buffer Overflow vulnerability in Busybox wget that can result in heap buffer overflow. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fixed in after commit 8e2174e9bd836e53c8b9c6e00d1bc6e2a718686e.

Classic Buffer Overflow

Busybox contains a Missing SSL certificate validation vulnerability in The "busybox wget" applet

CVE-2018-1000500 8.1 - High - June 26, 2018

Busybox contains a Missing SSL certificate validation vulnerability in The "busybox wget" applet that can result in arbitrary code execution. This attack appear to be exploitable via Simply download any file over HTTPS using "busybox wget https://compromised-domain.com/important-file".

Improper Certificate Validation

In the add_match function in libbb/lineedit.c in BusyBox through 1.27.2

CVE-2017-16544 8.8 - High - November 20, 2017

In the add_match function in libbb/lineedit.c in BusyBox through 1.27.2, the tab autocomplete feature of the shell, used to get a list of filenames in a directory, does not sanitize filenames and results in executing any escape sequence in the terminal. This could potentially result in code execution, arbitrary file writes, or other attacks.

Code Injection

The get_next_block function in archival/libarchive/decompress_bunzip2.c in BusyBox 1.27.2 has an Integer Overflow

CVE-2017-15873 5.5 - Medium - October 24, 2017

The get_next_block function in archival/libarchive/decompress_bunzip2.c in BusyBox 1.27.2 has an Integer Overflow that may lead to a write access violation.

Integer Overflow or Wraparound

Directory traversal vulnerability in the BusyBox implementation of tar before 1.22.0 v5

CVE-2011-5325 7.5 - High - August 07, 2017

Directory traversal vulnerability in the BusyBox implementation of tar before 1.22.0 v5 allows remote attackers to point to files outside the current working directory via a symlink.

Directory traversal

Heap-based buffer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0

CVE-2016-2148 9.8 - Critical - February 09, 2017

Heap-based buffer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0 allows remote attackers to have unspecified impact via vectors involving OPTION_6RD parsing.

Buffer Overflow

Integer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0

CVE-2016-2147 7.5 - High - February 09, 2017

Integer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0 allows remote attackers to cause a denial of service (crash) via a malformed RFC1035-encoded domain name, which triggers an out-of-bounds heap write.

Integer Overflow or Wraparound

The recv_and_process_client_pkt function in networking/ntpd.c in busybox

CVE-2016-6301 7.5 - High - December 09, 2016

The recv_and_process_client_pkt function in networking/ntpd.c in busybox allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged NTP packet, which triggers a communication loop.

Resource Management Errors

util-linux/mdev.c in BusyBox before 1.21.0 uses 0777 permissions for parent directories when creating nested directories under /dev/, which

CVE-2013-1813 - November 23, 2013

util-linux/mdev.c in BusyBox before 1.21.0 uses 0777 permissions for parent directories when creating nested directories under /dev/, which allows local users to have unknown impact and attack vectors.

Permissions, Privileges, and Access Controls

The DHCP client (udhcpc) in BusyBox before 1.20.0

CVE-2011-2716 - July 03, 2012

The DHCP client (udhcpc) in BusyBox before 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name options.

Improper Input Validation

BusyBox 1.1.1 does not use a salt when generating passwords, which makes it easier for local users to guess passwords

CVE-2006-1058 5.5 - Medium - April 04, 2006

BusyBox 1.1.1 does not use a salt when generating passwords, which makes it easier for local users to guess passwords from a stolen password file using techniques such as rainbow tables.

Use of Password Hash With Insufficient Computational Effort

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Avaya Messaging Storage Server or by Busybox? Click the Watch button to subscribe.

Busybox
Vendor

Busybox
Product

subscribe