A use-after-free in Busybox 1.35-x's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-05-18T00:00:00

Updated: 2024-08-03T06:40:47.557Z

Reserved: 2022-05-02T00:00:00

Link: CVE-2022-30065

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-05-18T15:15:10.240

Modified: 2023-02-11T17:44:54.010

Link: CVE-2022-30065

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-05-18T00:00:00Z

Links: CVE-2022-30065 - Bugzilla