8.8
HIGH
CVE-2017-16544
BusyBox Tab Autocomplete Code Injection Vulnerability
Description

In the add_match function in libbb/lineedit.c in BusyBox through 1.27.2, the tab autocomplete feature of the shell, used to get a list of filenames in a directory, does not sanitize filenames and results in executing any escape sequence in the terminal. This could potentially result in code execution, arbitrary file writes, or other attacks.

INFO

Published Date :

Nov. 20, 2017, 3:29 p.m.

Last Modified :

Oct. 28, 2022, 7:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-16544 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-16544 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redlion n-tron_702-w_firmware
2 Redlion n-tron_702m12-w_firmware
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Busybox busybox
1 Vmware esxi
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-16544.

URL Resource
http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/154536/VMware-Security-Advisory-2019-0013.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2019/Jun/18 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Sep/7 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Aug/20 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Mar/15 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Sep/6 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Aug/21 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Jan/39 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Jun/36 Exploit Mailing List Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2019-0013.html Third Party Advisory
https://git.busybox.net/busybox/commit/?id=c3797d40a1c57352192c6106cc0f435e7d9c11e8 Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Jun/14 Exploit Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Sep/7 Exploit Mailing List Third Party Advisory
https://us-cert.cisa.gov/ics/advisories/icsa-20-240-01 Third Party Advisory US Government Resource
https://usn.ubuntu.com/3935-1/ Third Party Advisory
https://www.twistlock.com/2017/11/20/cve-2017-16544-busybox-autocompletion-vulnerability/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 4 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-16544 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-16544 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html No Types Assigned http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Jun/36 No Types Assigned http://seclists.org/fulldisclosure/2022/Jun/36 Exploit, Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Jun. 20, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 17, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Jun/36 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Aug/21 No Types Assigned http://seclists.org/fulldisclosure/2021/Aug/21 Exploit, Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:* OR *cpe:2.3:o:vmware:esxi:6.0:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:1:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:1a:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:1b:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:2:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:3:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:3a:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201706101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201706102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201706103:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201706401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201706402:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201706403:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201710301:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201811001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201811401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201903001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201905001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.0:600-201909001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201803001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201806001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201808001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201810001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201810002:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201811001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201811002:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201811301:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201901001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201903001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:650-201905001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201806001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201807001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201808001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810101:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810102:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810103:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810201:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810202:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810203:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810204:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810205:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810206:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810207:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810208:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810209:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810210:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810211:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810212:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810213:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810214:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810215:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810216:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810217:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810218:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810219:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810220:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810221:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810222:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810223:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810224:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810225:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810226:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810227:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810228:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810229:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810230:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810231:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810232:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810233:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201810234:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201811001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201901001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201901401:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201901402:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201901403:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201903001:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:670-201904001:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 19, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Aug/21 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 22, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html No Types Assigned http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/154536/VMware-Security-Advisory-2019-0013.html No Types Assigned http://packetstormsecurity.com/files/154536/VMware-Security-Advisory-2019-0013.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Jun/18 No Types Assigned http://seclists.org/fulldisclosure/2019/Jun/18 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Sep/7 No Types Assigned http://seclists.org/fulldisclosure/2019/Sep/7 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Aug/20 No Types Assigned http://seclists.org/fulldisclosure/2020/Aug/20 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Mar/15 No Types Assigned http://seclists.org/fulldisclosure/2020/Mar/15 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Sep/6 No Types Assigned http://seclists.org/fulldisclosure/2020/Sep/6 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Jan/39 No Types Assigned http://seclists.org/fulldisclosure/2021/Jan/39 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2019-0013.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2019-0013.html Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Jun/14 No Types Assigned https://seclists.org/bugtraq/2019/Jun/14 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Sep/7 No Types Assigned https://seclists.org/bugtraq/2019/Sep/7 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://us-cert.cisa.gov/ics/advisories/icsa-20-240-01 No Types Assigned https://us-cert.cisa.gov/ics/advisories/icsa-20-240-01 Third Party Advisory, US Government Resource
    Changed Reference Type https://usn.ubuntu.com/3935-1/ No Types Assigned https://usn.ubuntu.com/3935-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:6.7:-:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:redlion:n-tron_702-w_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:redlion:n-tron_702-w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:redlion:n-tron_702m12-w_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:redlion:n-tron_702m12-w:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Feb. 15, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 13, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Jan/39 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 02, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Sep/6 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2020

    Action Type Old Value New Value
    Added Reference https://us-cert.cisa.gov/ics/advisories/icsa-20-240-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 27, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Aug/20 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 13, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Mar/15 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154536/VMware-Security-Advisory-2019-0013.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 16, 2019

    Action Type Old Value New Value
    Added Reference http://www.vmware.com/security/advisories/VMSA-2019-0013.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 05, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 05, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Sep/7 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 04, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/Sep/7 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Jun/14 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/Jun/18 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 03, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3935-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 08, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.busybox.net/busybox/commit/?id=c3797d40a1c57352192c6106cc0f435e7d9c11e8 No Types Assigned https://git.busybox.net/busybox/commit/?id=c3797d40a1c57352192c6106cc0f435e7d9c11e8 Patch, Vendor Advisory
    Changed Reference Type https://www.twistlock.com/2017/11/20/cve-2017-16544-busybox-autocompletion-vulnerability/ No Types Assigned https://www.twistlock.com/2017/11/20/cve-2017-16544-busybox-autocompletion-vulnerability/ Third Party Advisory
    Added CWE CWE-94
    Added CPE Configuration OR *cpe:2.3:a:busybox:busybox:*:*:*:*:*:*:*:* versions up to (including) 1.27.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-16544 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-16544 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.52 }} -0.01%

score

0.74257

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability