Upstream information

CVE-2021-42379 at MITRE

Description

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.5
Vector AV:N/AC:L/Au:S/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.2 6.6
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low High
Privileges Required High High
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
No SUSE Bugzilla entries cross referenced.

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/bci-busybox:15.4
  • busybox >= 1.35.0-150400.3.3.1
Container caasp/v4/busybox:1.34.1
  • busybox >= 1.34.1-4.9.1
SUSE CaaS Platform 4.0
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-135
SUSE Enterprise Storage 6
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
SUSE-Storage-6-2022-135
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-135
SUSE Enterprise Storage 7
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
SUSE-Storage-7-2022-135
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • busybox >= 1.35.0-150400.3.3.1
  • busybox-static >= 1.35.0-150400.3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-3959
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • busybox >= 1.35.0-150500.8.2
  • busybox-static >= 1.35.0-150500.8.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA busybox-1.35.0-150500.8.2
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-135
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-135
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-135
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-135
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • busybox >= 1.34.1-4.9.1
Patchnames:
SUSE-SLE-Product-HPC-15-2022-135
SUSE Linux Enterprise Real Time 15 SP2
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
SUSE-SLE-Product-RT-15-SP2-2022-135
SUSE Linux Enterprise Server 12 SP2-BCL
  • busybox >= 1.35.0-4.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2022-4253
SUSE Linux Enterprise Server 12 SP3-BCL
  • busybox >= 1.35.0-4.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2022-4253
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • busybox >= 1.35.0-4.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2022-4253
SUSE Linux Enterprise Server 12 SP4-LTSS
  • busybox >= 1.35.0-4.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2022-4253
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • busybox >= 1.35.0-4.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2022-4253
SUSE Linux Enterprise Server 15 SP1-BCL
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-135
SUSE Linux Enterprise Server 15 SP1-LTSS
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-135
SUSE Linux Enterprise Server 15 SP2-BCL
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-BCL-2022-135
SUSE Linux Enterprise Server 15 SP2-LTSS
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-135
SUSE Linux Enterprise Server 15-LTSS
  • busybox >= 1.34.1-4.9.1
Patchnames:
SUSE-SLE-Product-SLES-15-2022-135
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • busybox >= 1.35.0-4.3.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2022-4253
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-135
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-135
SUSE Linux Enterprise Server for SAP Applications 15
  • busybox >= 1.34.1-4.9.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2022-135
SUSE Manager Proxy 4.1
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-135
SUSE Manager Retail Branch Server 4.1
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-135
SUSE Manager Server 4.1
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-135
SUSE OpenStack Cloud 9
  • busybox >= 1.35.0-4.3.1
Patchnames:
SUSE-OpenStack-Cloud-9-2022-4253
SUSE OpenStack Cloud Crowbar 9
  • busybox >= 1.35.0-4.3.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2022-4253
openSUSE Leap 15.3
  • busybox >= 1.34.1-4.9.1
  • busybox-static >= 1.34.1-4.9.1
Patchnames:
openSUSE-SLE-15.3-2022-135
openSUSE Leap 15.4
  • busybox >= 1.35.0-150400.3.3.1
  • busybox-static >= 1.35.0-150400.3.3.1
  • busybox-testsuite >= 1.35.0-150400.3.3.1
  • busybox-warewulf3 >= 1.35.0-150400.3.3.1
Patchnames:
openSUSE-SLE-15.4-2022-3959


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 busybox Released
SUSE Linux Enterprise High Performance Computing 12 SP5 busybox Released
SUSE Linux Enterprise High Performance Computing 12 SP5 busybox-static Released
SUSE Linux Enterprise Real Time 15 SP3 busybox Affected
SUSE Linux Enterprise Server 12 SP5 busybox Released
SUSE Linux Enterprise Server 12 SP5 busybox-static Released
SUSE Linux Enterprise Server 12-LTSS busybox Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 busybox Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 busybox Released
SUSE Manager Proxy 4.3 busybox Released
SUSE Manager Retail Branch Server 4.3 busybox Released
SUSE Manager Server 4.3 busybox Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 busybox Released
SUSE Linux Enterprise High Performance Computing 15 busybox Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 busybox Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS busybox Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS busybox Released
SUSE Linux Enterprise High Performance Computing 15 SP2 busybox Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS busybox Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS busybox Released
SUSE Linux Enterprise High Performance Computing 15 SP3 busybox Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS busybox Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS busybox Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 busybox Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS busybox Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS busybox Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS busybox Released
SUSE Linux Enterprise High Performance Computing 15-LTSS busybox Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 busybox Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 busybox Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 busybox Released
SUSE Linux Enterprise Server 12 SP2-BCL busybox Released
SUSE Linux Enterprise Server 12 SP2-BCL busybox-static Released
SUSE Linux Enterprise Server 15 SP2 busybox Released
SUSE Linux Enterprise Server 15 SP2-LTSS busybox Released
SUSE Linux Enterprise Server 15 SP3 busybox Released
SUSE Linux Enterprise Server 15 SP3-LTSS busybox Affected
SUSE Linux Enterprise Server 15 SP4 busybox Released
SUSE Linux Enterprise Server 15 SP4-LTSS busybox Affected
SUSE Linux Enterprise Server 15-ESPOS busybox Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 busybox Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 busybox Released
SUSE Linux Enterprise Server for SAP Applications 15 busybox Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 busybox Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 busybox Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 busybox Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 busybox Affected
SUSE CaaS Platform 4.0 busybox Released
SUSE CaaS Platform 4.5 busybox Released
SUSE Enterprise Storage 6 busybox Released
SUSE Enterprise Storage 7 busybox Released
SUSE Linux Enterprise Desktop 12 busybox Affected
SUSE Linux Enterprise Desktop 12 SP1 busybox Affected
SUSE Linux Enterprise Desktop 12 SP2 busybox Affected
SUSE Linux Enterprise Desktop 12 SP3 busybox Affected
SUSE Linux Enterprise Desktop 12 SP4 busybox Affected
SUSE Linux Enterprise Desktop 15 busybox Affected
SUSE Linux Enterprise Desktop 15 SP1 busybox Affected
SUSE Linux Enterprise Desktop 15 SP2 busybox Released
SUSE Linux Enterprise Desktop 15 SP3 busybox Released
SUSE Linux Enterprise Module for Basesystem 15 busybox Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 busybox Affected
SUSE Linux Enterprise Point of Service 11 SP3 busybox Not affected
SUSE Linux Enterprise Real Time 15 SP2 busybox Released
SUSE Linux Enterprise Real Time 15 SP4 busybox Affected
SUSE Linux Enterprise Server 11 SP1 busybox Not affected
SUSE Linux Enterprise Server 11 SP3 busybox Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS busybox Not affected
SUSE Linux Enterprise Server 11 SP4 busybox Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS busybox Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS busybox Not affected
SUSE Linux Enterprise Server 12 busybox Affected
SUSE Linux Enterprise Server 12 SP1 busybox Affected
SUSE Linux Enterprise Server 12 SP1-LTSS busybox Affected
SUSE Linux Enterprise Server 12 SP2 busybox Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS busybox Affected
SUSE Linux Enterprise Server 12 SP2-LTSS busybox Affected
SUSE Linux Enterprise Server 12 SP3 busybox Affected
SUSE Linux Enterprise Server 12 SP3-BCL busybox Released
SUSE Linux Enterprise Server 12 SP3-BCL busybox-static Released
SUSE Linux Enterprise Server 12 SP3-ESPOS busybox Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS busybox Unsupported
SUSE Linux Enterprise Server 12 SP4 busybox Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS busybox Released
SUSE Linux Enterprise Server 12 SP4-ESPOS busybox-static Released
SUSE Linux Enterprise Server 12 SP4-LTSS busybox Released
SUSE Linux Enterprise Server 12 SP4-LTSS busybox-static Released
SUSE Linux Enterprise Server 15 busybox Affected
SUSE Linux Enterprise Server 15 SP1 busybox Affected
SUSE Linux Enterprise Server 15 SP1-BCL busybox Released
SUSE Linux Enterprise Server 15 SP1-LTSS busybox Released
SUSE Linux Enterprise Server 15 SP2-BCL busybox Released
SUSE Linux Enterprise Server 15 SP3-BCL busybox Affected
SUSE Linux Enterprise Server 15-LTSS busybox Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 busybox Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 busybox Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 busybox Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 busybox Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 busybox Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 busybox-static Released
SUSE Manager Proxy 4.0 busybox Affected
SUSE Manager Proxy 4.1 busybox Released
SUSE Manager Proxy 4.2 busybox Released
SUSE Manager Retail Branch Server 4.0 busybox Affected
SUSE Manager Retail Branch Server 4.1 busybox Released
SUSE Manager Retail Branch Server 4.2 busybox Released
SUSE Manager Server 4.0 busybox Affected
SUSE Manager Server 4.1 busybox Released
SUSE Manager Server 4.2 busybox Released
SUSE OpenStack Cloud 7 busybox Affected
SUSE OpenStack Cloud 8 busybox Affected
SUSE OpenStack Cloud 9 busybox Released
SUSE OpenStack Cloud 9 busybox-static Released
SUSE OpenStack Cloud Crowbar 8 busybox Affected
SUSE OpenStack Cloud Crowbar 9 busybox Released
SUSE OpenStack Cloud Crowbar 9 busybox-static Released
openSUSE Leap 15.4 busybox Released
Container Status
bci/bci-busybox:15.4 busyboxReleased


SUSE Timeline for this CVE

CVE page created: Fri Nov 19 10:45:14 2021
CVE page last modified: Thu Feb 22 17:18:13 2024