6.8
CVSSv2

CVE-2011-2716

Published: 03/07/2012 Updated: 27/08/2020
CVSS v2 Base Score: 6.8 | Impact Score: 10 | Exploitability Score: 3.2
VMScore: 605
Vector: AV:A/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Summary

The DHCP client (udhcpc) in BusyBox prior to 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name options.

Vulnerable Product Search on Vulmon Subscribe to Product

t-mobile tm-ac1900 3.0.0.4.376_3169

busybox busybox 1.18.5

busybox busybox 1.18.4

busybox busybox 1.17.2

busybox busybox 1.18.3

busybox busybox 1.18.2

busybox busybox 1.17.0

busybox busybox 1.16.2

busybox busybox 1.16.1

busybox busybox 1.14.3

busybox busybox 1.14.2

busybox busybox 1.13.0

busybox busybox 1.12.4

busybox busybox 1.11.0

busybox busybox 1.10.4

busybox busybox 1.9.0

busybox busybox 1.8.2

busybox busybox 1.6.1

busybox busybox 1.6.0

busybox busybox 1.3.0

busybox busybox 1.2.2.1

busybox busybox 1.1.0

busybox busybox 1.0.0

busybox busybox 0.60.5

busybox busybox

busybox busybox 1.19.2

busybox busybox 1.19.0

busybox busybox 1.17.4

busybox busybox 1.17.3

busybox busybox 1.15.2

busybox busybox 1.15.1

busybox busybox 1.13.4

busybox busybox 1.13.3

busybox busybox 1.12.1

busybox busybox 1.12.0

busybox busybox 1.10.1

busybox busybox 1.10.0

busybox busybox 1.7.3

busybox busybox 1.7.2

busybox busybox 1.4.2

busybox busybox 1.4.1

busybox busybox 1.4.0

busybox busybox 1.2.0

busybox busybox 1.1.3

busybox busybox 1.17.1

busybox busybox 1.15.0

busybox busybox 1.14.4

busybox busybox 1.13.2

busybox busybox 1.13.1

busybox busybox 1.11.3

busybox busybox 1.11.2

busybox busybox 1.11.1

busybox busybox 1.9.2

busybox busybox 1.9.1

busybox busybox 1.7.1

busybox busybox 1.7.0

busybox busybox 1.3.2

busybox busybox 1.3.1

busybox busybox 1.1.2

busybox busybox 1.1.1

busybox busybox 1.19.3

busybox busybox 1.18.1

busybox busybox 1.18.0

busybox busybox 1.16.0

busybox busybox 1.15.3

busybox busybox 1.14.1

busybox busybox 1.14.0

busybox busybox 1.12.3

busybox busybox 1.12.2

busybox busybox 1.10.3

busybox busybox 1.10.2

busybox busybox 1.8.1

busybox busybox 1.8.0

busybox busybox 1.5.1

busybox busybox 1.5.0

busybox busybox 1.2.2

busybox busybox 1.2.1

busybox busybox 1.01

busybox busybox 1.00

Vendor Advisories

Debian Bug report logs - #635548 CVE-2011-2716 udhcpc insufficient checking of DHCP options Package: udhcpc; Maintainer for udhcpc is Debian Install System Team <debian-boot@listsdebianorg>; Source for udhcpc is src:busybox (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Tue, 26 Jul 201 ...
Synopsis Low: busybox security and bug fix update Type/Severity Security Advisory: Low Topic Updated busybox packages that fix two security issues and several bugs arenow available for Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as having lowsecurity impact Common Vu ...
Synopsis Low: busybox security and bug fix update Type/Severity Security Advisory: Low Topic Updated busybox packages that fix two security issues and two bugs are nowavailable for Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as having lowsecurity impact Common Vulner ...
A buffer underflow flaw was found in the way the uncompress utility of BusyBox expanded certain archive files compressed using Lempel-Ziv compression If a user were tricked into expanding a specially-crafted archive file with uncompress, it could cause BusyBox to crash or, potentially, execute arbitrary code with the privileges of the user running ...

Exploits

ZTE Mobile Hotspot MS910S version DL_MF910S_CN_EUV10001 suffers from having a hard-coded administrative password, busybox vulnerabilities, and having a known backdoor in the GoAhead webserver ...
The industrial managed switch series 852 from WAGO is affected by multiple vulnerabilities such as old software components embedded in the firmware Furthermore, hardcoded password hashes and credentials were also found by doing an automated scan with IoT Inspector ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series <!--X-Subject-Heade ...
<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S <!--X-Subject-Header-End--> <!--X-H ...