Количество 13
Количество 13

CVE-2021-42382
A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function

CVE-2021-42382
A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function

CVE-2021-42382
A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function

CVE-2021-42382
CVE-2021-42382
A use-after-free in Busybox's awk applet leads to denial of service an ...
GHSA-xpm2-jxrf-prmx
A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function

BDU:2021-06388
Уязвимость набора утилит командной строки BusyBox, связанная с использованием памяти после освобождения, позволяющая нарушителю выполнить произвольный код

ROS-20211223-07
Множественные уязвимости BusyBox

openSUSE-SU-2022:0135-1
Security update for busybox

SUSE-SU-2022:3959-1
Security update for busybox

SUSE-SU-2022:0135-2
Security update for busybox

SUSE-SU-2022:0135-1
Security update for busybox

SUSE-SU-2022:4253-1
Security update for busybox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-42382 A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function | CVSS3: 7.2 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-42382 A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function | CVSS3: 6.6 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-42382 A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function | CVSS3: 7.2 | 0% Низкий | больше 3 лет назад |
![]() | CVSS3: 7.2 | 0% Низкий | больше 3 лет назад | |
CVE-2021-42382 A use-after-free in Busybox's awk applet leads to denial of service an ... | CVSS3: 7.2 | 0% Низкий | больше 3 лет назад | |
GHSA-xpm2-jxrf-prmx A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function | CVSS3: 7.2 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2021-06388 Уязвимость набора утилит командной строки BusyBox, связанная с использованием памяти после освобождения, позволяющая нарушителю выполнить произвольный код | CVSS3: 6.6 | 0% Низкий | больше 3 лет назад |
![]() | ROS-20211223-07 Множественные уязвимости BusyBox | больше 3 лет назад | ||
![]() | openSUSE-SU-2022:0135-1 Security update for busybox | больше 3 лет назад | ||
![]() | SUSE-SU-2022:3959-1 Security update for busybox | больше 2 лет назад | ||
![]() | SUSE-SU-2022:0135-2 Security update for busybox | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0135-1 Security update for busybox | больше 3 лет назад | ||
![]() | SUSE-SU-2022:4253-1 Security update for busybox | больше 2 лет назад |
Уязвимостей на страницу