The DHCP client (udhcpc) in BusyBox before 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name options.
Published 2012-07-03 16:40:31
Updated 2020-08-27 20:15:10
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Input validation

Threat overview for CVE-2011-2716

Top countries where our scanners detected CVE-2011-2716
Top open port discovered on systems with this issue 80
IPs affected by CVE-2011-2716 882,914
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2011-2716!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2011-2716

Probability of exploitation activity in the next 30 days: 0.20%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 57 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2011-2716

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.8
MEDIUM AV:A/AC:H/Au:N/C:C/I:C/A:C
3.2
10.0
NIST

CWE ids for CVE-2011-2716

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2011-2716

Products affected by CVE-2011-2716

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!