Executive Summary

Informations
Name CVE-2011-2716 First vendor Publication 2012-07-03
Vendor Cve Last vendor Modification 2020-08-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.8 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 3.2 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The DHCP client (udhcpc) in BusyBox before 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name options.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2716

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20788
 
Oval ID: oval:org.mitre.oval:def:20788
Title: RHSA-2012:0308: busybox security and bug fix update (Low)
Description: The DHCP client (udhcpc) in BusyBox before 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name options.
Family: unix Class: patch
Reference(s): RHSA-2012:0308-03
CVE-2006-1168
CVE-2011-2716
Version: 29
Platform(s): Red Hat Enterprise Linux 5
Product(s): busybox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21495
 
Oval ID: oval:org.mitre.oval:def:21495
Title: RHSA-2012:0810: busybox security and bug fix update (Low)
Description: The DHCP client (udhcpc) in BusyBox before 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name options.
Family: unix Class: patch
Reference(s): RHSA-2012:0810-04
CESA-2012:0810
CVE-2006-1168
CVE-2011-2716
Version: 29
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): busybox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22866
 
Oval ID: oval:org.mitre.oval:def:22866
Title: ELSA-2012:0308: busybox security and bug fix update (Low)
Description: The DHCP client (udhcpc) in BusyBox before 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name options.
Family: unix Class: patch
Reference(s): ELSA-2012:0308-03
CVE-2006-1168
CVE-2011-2716
Version: 13
Platform(s): Oracle Linux 5
Product(s): busybox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23400
 
Oval ID: oval:org.mitre.oval:def:23400
Title: ELSA-2012:0810: busybox security and bug fix update (Low)
Description: The DHCP client (udhcpc) in BusyBox before 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name options.
Family: unix Class: patch
Reference(s): ELSA-2012:0810-04
CVE-2006-1168
CVE-2011-2716
Version: 13
Platform(s): Oracle Linux 6
Product(s): busybox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 111
Os 1

OpenVAS Exploits

Date Description
2012-08-14 Name : Mandriva Update for busybox MDVSA-2012:129 (busybox)
File : nvt/gb_mandriva_MDVSA_2012_129.nasl
2012-08-14 Name : Mandriva Update for busybox MDVSA-2012:129-1 (busybox)
File : nvt/gb_mandriva_MDVSA_2012_129_1.nasl
2012-07-30 Name : CentOS Update for busybox CESA-2012:0810 centos6
File : nvt/gb_CESA-2012_0810_busybox_centos6.nasl
2012-06-22 Name : RedHat Update for busybox RHSA-2012:0810-04
File : nvt/gb_RHSA-2012_0810-04_busybox.nasl
2012-02-21 Name : RedHat Update for busybox RHSA-2012:0308-03
File : nvt/gb_RHSA-2012_0308-03_busybox.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74185 BusyBox DHCP Server hostname Response Parsing Remote Command Execution

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0168.nasl - Type : ACT_GATHER_INFO
2013-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-02.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-103.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0308.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0810.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-129.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120221_busybox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120620_busybox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0810.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0810.nasl - Type : ACT_GATHER_INFO
2012-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0308.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48879
BUGTRAQ https://seclists.org/bugtraq/2019/Jun/14
CONFIRM http://downloads.avaya.com/css/P8/documents/100158840
http://www.busybox.net/news.html
https://bugs.busybox.net/show_bug.cgi?id=3979
https://support.t-mobile.com/docs/DOC-21994
FULLDISC http://seclists.org/fulldisclosure/2019/Jun/18
http://seclists.org/fulldisclosure/2020/Aug/20
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:129
MISC http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switc...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0810.html
SECUNIA http://secunia.com/advisories/45363

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:16:30
  • Multiple Updates
2024-02-01 12:04:43
  • Multiple Updates
2023-09-05 12:15:27
  • Multiple Updates
2023-09-05 01:04:35
  • Multiple Updates
2023-09-02 12:15:32
  • Multiple Updates
2023-09-02 01:04:40
  • Multiple Updates
2023-08-12 12:18:45
  • Multiple Updates
2023-08-12 01:04:41
  • Multiple Updates
2023-08-11 12:15:37
  • Multiple Updates
2023-08-11 01:04:49
  • Multiple Updates
2023-08-06 12:15:00
  • Multiple Updates
2023-08-06 01:04:41
  • Multiple Updates
2023-08-04 12:15:05
  • Multiple Updates
2023-08-04 01:04:42
  • Multiple Updates
2023-07-14 12:15:04
  • Multiple Updates
2023-07-14 01:04:39
  • Multiple Updates
2023-03-29 01:16:58
  • Multiple Updates
2023-03-28 12:04:45
  • Multiple Updates
2022-10-11 12:13:26
  • Multiple Updates
2022-10-11 01:04:25
  • Multiple Updates
2021-05-05 01:09:17
  • Multiple Updates
2021-05-04 12:17:29
  • Multiple Updates
2021-04-22 01:20:48
  • Multiple Updates
2020-09-02 17:22:50
  • Multiple Updates
2020-05-23 01:44:54
  • Multiple Updates
2020-05-23 00:29:02
  • Multiple Updates
2019-06-14 05:20:26
  • Multiple Updates
2019-06-13 21:19:22
  • Multiple Updates
2019-06-13 13:19:22
  • Multiple Updates
2018-09-25 12:08:12
  • Multiple Updates
2018-09-01 12:03:47
  • Multiple Updates
2017-12-01 12:03:58
  • Multiple Updates
2016-12-16 12:00:58
  • Multiple Updates
2016-06-30 21:20:58
  • Multiple Updates
2016-06-28 18:43:29
  • Multiple Updates
2016-04-26 20:53:33
  • Multiple Updates
2015-09-18 09:19:48
  • Multiple Updates
2014-11-18 13:25:52
  • Multiple Updates
2014-02-17 11:03:38
  • Multiple Updates
2013-05-10 23:03:41
  • Multiple Updates
2013-04-19 13:19:58
  • Multiple Updates