Input validation error in busybox.net BusyBox



Published: 2012-07-03 | Updated: 2020-08-03
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-2716
CWE-ID CWE-20
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
BusyBox
Universal components / Libraries / Software for developers

Vendor busybox.net

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33113

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-2716

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

The DHCP client (udhcpc) in BusyBox before 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name options.

Mitigation

Install update from vendor's website.

Vulnerable software versions

BusyBox: 1.0.0 - 1.19.4

External links

http://downloads.avaya.com/css/P8/documents/100158840
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
http://rhn.redhat.com/errata/RHSA-2012-0810.html
http://seclists.org/fulldisclosure/2019/Jun/18
http://secunia.com/advisories/45363
http://www.busybox.net/news.html
http://www.mandriva.com/security/advisories?name=MDVSA-2012:129
http://www.securityfocus.com/bid/48879
http://bugs.busybox.net/show_bug.cgi?id=3979
http://seclists.org/bugtraq/2019/Jun/14
http://support.t-mobile.com/docs/DOC-21994


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###