CVE-2019-5747

An issue was discovered in BusyBox through 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP client, server, and/or relay) might allow a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to assurance of a 4-byte length when decoding DHCP_SUBNET. NOTE: this issue exists because of an incomplete fix for CVE-2018-20679.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:busybox:busybox:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

History

29 Oct 2022, 02:30

Type Values Removed Values Added
References (BUGTRAQ) https://seclists.org/bugtraq/2019/Sep/7 - (BUGTRAQ) https://seclists.org/bugtraq/2019/Sep/7 - Mailing List, Third Party Advisory
References (FULLDISC) http://seclists.org/fulldisclosure/2019/Sep/7 - (FULLDISC) http://seclists.org/fulldisclosure/2019/Sep/7 - Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html - (MISC) http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html - Exploit, Third Party Advisory, VDB Entry

29 Sep 2022, 02:15

Type Values Removed Values Added
Summary An issue was discovered in BusyBox through 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP server, client, and/or relay) might allow a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to assurance of a 4-byte length when decoding DHCP_SUBNET. NOTE: this issue exists because of an incomplete fix for CVE-2018-20679. An issue was discovered in BusyBox through 1.30.0. An out of bounds read in udhcp components (consumed by the DHCP client, server, and/or relay) might allow a remote attacker to leak sensitive information from the stack by sending a crafted DHCP message. This is related to assurance of a 4-byte length when decoding DHCP_SUBNET. NOTE: this issue exists because of an incomplete fix for CVE-2018-20679.

Information

Published : 2019-01-09 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-5747

Mitre link : CVE-2019-5747

CVE.ORG link : CVE-2019-5747


JSON object : View

Products Affected

canonical

  • ubuntu_linux

busybox

  • busybox
CWE
CWE-125

Out-of-bounds Read