Vulnerability CVE-2017-16544


Published: 2017-11-20

Description:
In the add_match function in libbb/lineedit.c in BusyBox through 1.27.2, the tab autocomplete feature of the shell, used to get a list of filenames in a directory, does not sanitize filenames and results in executing any escape sequence in the terminal. This could potentially result in code execution, arbitrary file writes, or other attacks.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WAGO 852 Industrial Managed Switch Series Code Execution / Hardcoded Credentials
T. Weber
14.06.2019
Med.
Phoenix Contact TC Router / TC Cloud Client Command Injection
T. Weber
14.03.2020
Med.
Red Lion N-Tron 702-W / 702M12-W 2.0.26 XSS / CSRF / Shell
T. Weber
05.09.2020
Med.
Pepperl+Fuchs IO-Link Master Series 1.36 CSRF / XSS / Command Injection
T. Weber
14.01.2021
Low
Altus Sistemas de Automacao Products CSRF / Command Injection / Hardcoded Credentials
T. Weber
20.08.2021
Med.
Nexans FTTO GigaSwitch Outdated Components / Hardcoded Backdoor
T. Weber
20.06.2022

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Busybox -> Busybox 

 References:
http://seclists.org/fulldisclosure/2019/Jun/18
https://git.busybox.net/busybox/commit/?id=c3797d40a1c57352192c6106cc0f435e7d9c11e8
https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html
https://seclists.org/bugtraq/2019/Jun/14
https://usn.ubuntu.com/3935-1/
https://www.twistlock.com/2017/11/20/cve-2017-16544-busybox-autocompletion-vulnerability/

Copyright 2024, cxsecurity.com

 

Back to Top