Vulnerability Details : CVE-2016-2147
Integer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0 allows remote attackers to cause a denial of service (crash) via a malformed RFC1035-encoded domain name, which triggers an out-of-bounds heap write.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2016-2147
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:busybox:busybox:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
Threat overview for CVE-2016-2147
Top countries where our scanners detected CVE-2016-2147
Top open port discovered on systems with this issue
80
IPs affected by CVE-2016-2147 827,636
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-2147!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-2147
8.77%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 94 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-2147
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2016-2147
-
The product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-2147
-
https://busybox.net/news.html
BusyBoxVendor Advisory
-
http://seclists.org/fulldisclosure/2019/Sep/7
Full Disclosure: SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16XExploit;Mailing List;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html
[SECURITY] [DLA 2559-1] busybox security updateMailing List;Third Party Advisory
-
https://usn.ubuntu.com/3935-1/
USN-3935-1: BusyBox vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/03/11/16
oss-security - two udhcpc (busybox) issuesMailing List;Patch;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html
[SECURITY] [DLA 1445-1] busybox security updateMailing List;Third Party Advisory
-
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
WAGO 852 Industrial Managed Switch Series Code Execution / Hardcoded Credentials ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
https://security.gentoo.org/glsa/201612-04
BusyBox: Multiple vulnerabilities (GLSA 201612-04) — Gentoo securityThird Party Advisory
-
https://seclists.org/bugtraq/2019/Sep/7
Bugtraq: SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16XExploit;Mailing List;Third Party Advisory
-
http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html
Cisco Device Hardcoded Credentials / GNU glibc / BusyBox ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
http://seclists.org/fulldisclosure/2020/Aug/20
Full Disclosure: SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910SExploit;Mailing List;Third Party Advisory
-
https://git.busybox.net/busybox/commit/?id=d474ffc68290e0a83651c4432eeabfa62cd51e87
busybox - BusyBox: The Swiss Army Knife of Embedded LinuxPatch;Vendor Advisory
-
https://seclists.org/bugtraq/2019/Jun/14
Bugtraq: SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch SeriesExploit;Mailing List;Third Party Advisory
-
http://seclists.org/fulldisclosure/2019/Jun/18
Full Disclosure: SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch SeriesExploit;Mailing List;Third Party Advisory
Jump to