CVE-2004-0580

DHCP on Linksys BEFSR11, BEFSR41, BEFSR81, and BEFSRU31 Cable/DSL Routers, firmware version 1.45.7, does not properly clear previously used buffer contents in a BOOTP reply packet, which allows remote attackers to obtain sensitive information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:h:linksys:befcmu10:*:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befn2ps4:*:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befn2ps4:1.42.7:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr11:1.40.2:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr11:1.41:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr11:1.42.3:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr11:1.42.7:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr11:1.43:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr11:1.43.3:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr11:1.44:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr41:1.35:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr41:1.36:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr41:1.37:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr41:1.38.5:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr41:1.39:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr41:1.40.2:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr41:1.41:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr41:1.42.3:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr41:1.42.7:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr41:1.43:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr41:1.43.3:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr41:1.44:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr41:1.45.7:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr41w:*:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr81:*:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr81:2.42.7.1:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr81:2.44:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsru31:1.40.2:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsru31:1.41:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsru31:1.42.3:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsru31:1.42.7:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsru31:1.43:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsru31:1.43.3:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsru31:1.44:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsx41:1.42.7:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsx41:1.43:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsx41:1.43.3:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsx41:1.43.4:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsx41:1.44:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsx41:1.44.3:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsx41:1.45.3:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befvp41:*:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befvp41:1.39.64:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befvp41:1.40.3f:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befvp41:1.40.4:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befvp41:1.42.7:*:*:*:*:*:*:*
cpe:2.3:h:linksys:rv082:*:*:*:*:*:*:*:*
cpe:2.3:h:linksys:wap55ag:1.0.7:*:*:*:*:*:*:*
cpe:2.3:h:linksys:wrt54g:1.42.3:*:*:*:*:*:*:*
cpe:2.3:h:linksys:wrt54g:2.00.8:*:*:*:*:*:*:*

History

07 Nov 2023, 01:56

Type Values Removed Values Added
References
  • {'url': 'http://linksys.custhelp.com/cgi-bin/linksys.cfg/php/enduser/std_adp.php?p_faqid=832&p_%20\\created=1086294093&p_sid=pU1X1idh&p_lva=&p_sp=cF9zcmNoPSZwX3NvcnRfYnk9JnBfZ3JpZHNvcnQ9%20\\JnBfcm93X2NudD02NTQmcF9wYWdlPTE*&p_li=', 'name': 'http://linksys.custhelp.com/cgi-bin/linksys.cfg/php/enduser/std_adp.php?p_faqid=832&p_%20\\created=1086294093&p_sid=pU1X1idh&p_lva=&p_sp=cF9zcmNoPSZwX3NvcnRfYnk9JnBfZ3JpZHNvcnQ9%20\\JnBfcm93X2NudD02NTQmcF9wYWdlPTE*&p_li=', 'tags': ['Broken Link'], 'refsource': 'CONFIRM'}
  • () http://linksys.custhelp.com/cgi-bin/linksys.cfg/php/enduser/std_adp.php?p_faqid=832&p_%20%5Ccreated=1086294093&p_sid=pU1X1idh&p_lva=&p_sp=cF9zcmNoPSZwX3NvcnRfYnk9JnBfZ3JpZHNvcnQ9%20%5CJnBfcm93X2NudD02NTQmcF9wYWdlPTE%2A&p_li= -

Information

Published : 2004-08-06 04:00

Updated : 2023-12-10 10:17


NVD link : CVE-2004-0580

Mitre link : CVE-2004-0580

CVE.ORG link : CVE-2004-0580


JSON object : View

Products Affected

linksys

  • wap55ag
  • rv082
  • befsr81
  • befsru31
  • befvp41
  • befcmu10
  • befsr41
  • befsr11
  • befsr41w
  • befsx41
  • befn2ps4
  • wrt54g