var-202205-1540
Vulnerability from variot
A use-after-free in Busybox 1.35-x's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function. BusyBox of BusyBox Products from multiple other vendors contain vulnerabilities related to use of freed memory.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202205-1540", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "scalance sc626-2c", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.0" }, { "model": "scalance sc636-2c", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.0" }, { "model": "busybox", "scope": "eq", "trust": 1.0, "vendor": "busybox", "version": "1.35.0" }, { "model": "scalance sc642-2c", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.0" }, { "model": "scalance sc622-2c", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.0" }, { "model": "scalance sc632-2c", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.0" }, { "model": "scalance sc646-2c", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.0" }, { "model": "scalance sc-636-2c", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "scalance sc-642-2c", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "scalance sc-622-2c", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "scalance sc-632-2c", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "scalance sc-646-2c", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "scalance sc626-2c", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "busybox", "scope": null, "trust": 0.8, "vendor": "busybox", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-010126" }, { "db": "NVD", "id": "CVE-2022-30065" } ] }, "cve": "CVE-2022-30065", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2022-30065", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2022-30065", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-30065", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-30065", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2022-30065", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202205-3676", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2022-30065", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30065" }, { "db": "JVNDB", "id": "JVNDB-2022-010126" }, { "db": "CNNVD", "id": "CNNVD-202205-3676" }, { "db": "NVD", "id": "CVE-2022-30065" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A use-after-free in Busybox 1.35-x\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function. BusyBox of BusyBox Products from multiple other vendors contain vulnerabilities related to use of freed memory.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2022-30065" }, { "db": "JVNDB", "id": "JVNDB-2022-010126" }, { "db": "VULMON", "id": "CVE-2022-30065" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-30065", "trust": 3.3 }, { "db": "SIEMENS", "id": "SSA-333517", "trust": 2.5 }, { "db": "ICS CERT", "id": "ICSA-22-349-18", "trust": 0.9 }, { "db": "JVN", "id": "JVNVU91561630", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2022-010126", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.6430", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.6310", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.2163", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202205-3676", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2022-30065", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30065" }, { "db": "JVNDB", "id": "JVNDB-2022-010126" }, { "db": "CNNVD", "id": "CNNVD-202205-3676" }, { "db": "NVD", "id": "CVE-2022-30065" } ] }, "id": "VAR-202205-1540", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.5566514 }, "last_update_date": "2024-11-23T19:43:19.341000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "BusyBox Remediation of resource management error vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=194591" }, { "title": "Red Hat: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2022-30065" }, { "title": "", "trust": 0.1, "url": "https://github.com/Live-Hack-CVE/CVE-2022-30065 " }, { "title": "", "trust": 0.1, "url": "https://github.com/KazKobara/dockerfile_fswiki_local " }, { "title": "", "trust": 0.1, "url": "https://github.com/isgo-golgo13/gokit-gorillakit-enginesvc " } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30065" }, { "db": "CNNVD", "id": "CNNVD-202205-3676" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-416", "trust": 1.0 }, { "problemtype": "Use of freed memory (CWE-416) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-010126" }, { "db": "NVD", "id": "CVE-2022-30065" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://bugs.busybox.net/show_bug.cgi?id=14781" }, { "trust": 2.5, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu91561630/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-30065" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-349-18" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.2163" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/busybox-reuse-after-free-via-awk-applet-39999" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.6430" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.6310" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-30065/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/416.html" }, { "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2022-30065" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-349-18" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-30065" } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30065" }, { "db": "JVNDB", "id": "JVNDB-2022-010126" }, { "db": "CNNVD", "id": "CNNVD-202205-3676" }, { "db": "NVD", "id": "CVE-2022-30065" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2022-30065" }, { "db": "JVNDB", "id": "JVNDB-2022-010126" }, { "db": "CNNVD", "id": "CNNVD-202205-3676" }, { "db": "NVD", "id": "CVE-2022-30065" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-05-18T00:00:00", "db": "VULMON", "id": "CVE-2022-30065" }, { "date": "2023-08-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-010126" }, { "date": "2022-05-18T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-3676" }, { "date": "2022-05-18T15:15:10.240000", "db": "NVD", "id": "CVE-2022-30065" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-11T00:00:00", "db": "VULMON", "id": "CVE-2022-30065" }, { "date": "2023-08-10T08:25:00", "db": "JVNDB", "id": "JVNDB-2022-010126" }, { "date": "2023-04-17T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-3676" }, { "date": "2024-11-21T07:02:09.397000", "db": "NVD", "id": "CVE-2022-30065" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-3676" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "BusyBox\u00a0 of \u00a0BusyBox\u00a0 Vulnerability related to use of freed memory in products from other vendors", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-010126" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-3676" } ], "trust": 0.6 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.