what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

CVE-2011-0997

Status Candidate

Overview

dhclient in ISC DHCP 3.0.x through 4.2.x before 4.2.1-P1, 3.1-ESV before 3.1-ESV-R1, and 4.1-ESV before 4.1-ESV-R2 allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message, as demonstrated by a hostname that is provided to dhclient-script.

Related Files

Gentoo Linux Security Advisory 201301-06
Posted Jan 9, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201301-6 - Multiple vulnerabilities have been found in ISC DHCP, the worst of which may allow remote Denial of Service. Versions less than 4.2.4_p2 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2011-0997, CVE-2011-2748, CVE-2011-2749, CVE-2011-4539, CVE-2011-4868, CVE-2012-3570, CVE-2012-3571, CVE-2012-3954, CVE-2012-3955
SHA-256 | 52ff96ed35904c6394d9f7d674251ad0c4071daa8bc2b1b6ef5a6f6de136a80b
HP Security Bulletin HPSBMU02752 SSRT100802
Posted Mar 21, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02752 SSRT100802 - Potential security vulnerabilities have been identified with HP Insight Control Software for Linux (IC-Linux). The vulnerabilities could be exploited remotely to execute arbitrary code or to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux
advisories | CVE-2010-4645, CVE-2011-0762, CVE-2011-0997, CVE-2011-1097, CVE-2011-3207, CVE-2011-3210
SHA-256 | 30bc52b92fd916034415c3776af5aa318ac48908a3cb84ed86e9a8ce99bb8554
Apple Security Advisory 2011-11-10-2
Posted Nov 15, 2011
Authored by Apple | Site apple.com

Apple Security Advisory 2011-11-10-2 - Time Capsule and AirPort Base Station (802.11n) Firmware 7.6 is now available and addresses a security vulnerability. dhclient allowed remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message. This issue is addressed by stripping shell meta-characters in dhclient-script.

tags | advisory, remote, arbitrary, shell
systems | apple
advisories | CVE-2011-0997
SHA-256 | 6e8e307de2ea87a65b2fbe4858a5cdefa741c0cb65ec28c910798ebd7cbf3bd9
Red Hat Security Advisory 2011-0840-01
Posted Jun 1, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-0840-01 - The Dynamic Host Configuration Protocol is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. It was discovered that the DHCP client daemon, dhclient, did not sufficiently sanitize certain options provided in DHCP server replies, such as the client hostname. A malicious DHCP server could send such an option with a specially-crafted value to a DHCP client. If this option's value was saved on the client system, and then later insecurely evaluated by a process that assumes the option is trusted, it could lead to arbitrary code execution with the privileges of that process. Various other issues were also addressed.

tags | advisory, arbitrary, code execution, protocol
systems | linux, redhat
advisories | CVE-2011-0997
SHA-256 | 812fe63dbde8488452a02a75040e52b7f39ea4252aaa8e63e8379bc9ac78f5d4
Ubuntu Security Notice USN-1108-2
Posted Apr 19, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1108-2 - USN-1108-1 fixed vulnerabilities in DHCP. Due to an error, the patch to fix the vulnerability was not properly applied on Ubuntu 9.10 and higher. This update fixes the problem. Sebastian Krahmer discovered that the dhclient utility incorrectly filtered crafted responses. An attacker could use this flaw with a malicious DHCP server to execute arbitrary code, resulting in root privilege escalation.

tags | advisory, arbitrary, root, vulnerability
systems | linux, ubuntu
advisories | CVE-2011-0997
SHA-256 | 5304a29b072afd7b22861f6a5bec448d166a9a19548bb7b5f72b687ba16b1705
Ubuntu Security Notice USN-1108-1
Posted Apr 12, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1108-1 - Sebastian Krahmer discovered that the dhclient utility incorrectly filtered crafted responses. An attacker could use this flaw with a malicious DHCP server to execute arbitrary code, resulting in root privilege escalation.

tags | advisory, arbitrary, root
systems | linux, ubuntu
advisories | CVE-2011-0997
SHA-256 | de76df1b5a77bbc5de21ad2ea6576d9889587bb1faa9dfa3d1ce525a72e7eb9b
Mandriva Linux Security Advisory 2011-073
Posted Apr 11, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-073 - dhclient in ISC DHCP 3.0.x through 4.2.x before 4.2.1-P1, 3.1-ESV before 3.1-ESV-R1, and 4.1-ESV before 4.1-ESV-R2 allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message. Additionally for Corporate Server 4 and Enterprise Server 5 ISC DHCP has been upgraded from the 3.0.7 version to the 4.1.2-P1 version which brings many enhancements such as better ipv6 support.

tags | advisory, remote, arbitrary, shell
systems | linux, mandriva
advisories | CVE-2011-0997
SHA-256 | b869f67c871d88945a46206ca3939aac0496a05a47a2e9dc074ec6eff18ec5d4
Debian Security Advisory 2217-1
Posted Apr 11, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2217-1 - Sebastian Krahmer and Marius Tomaschewski discovered that dhclient of dhcp3, a DHCP client, is not properly filtering shell meta-characters in certain options in DHCP server responses. These options are reused in an insecure fashion by dhclient scripts. This allows an attacker to execute arbitrary commands with the privileges of such a process by sending crafted DHCP options to a client using a rogue server.

tags | advisory, arbitrary, shell
systems | linux, debian
advisories | CVE-2011-0997
SHA-256 | 54aa128164e1a3fc5b22b43fa81ed44f8d8a2ead59b3172b5843a7ef345ea6e9
Debian Security Advisory 2216-1
Posted Apr 11, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2216-1 - Sebastian Krahmer and Marius Tomaschewski discovered that dhclient of isc-dhcp, a DHCP client, is not properly filtering shell meta-characters in certain options in DHCP server responses. These options are reused in an insecure fashion by dhclient scripts. This allows an attacker to execute arbitrary commands with the privileges of such a process by sending crafted DHCP options to a client using a rogue server.

tags | advisory, arbitrary, shell
systems | linux, debian
advisories | CVE-2011-0997
SHA-256 | 2a4dbf9a5f44606d2210505da3eabd5ea25e699d58d5b72c9148efe6503df304
dhclient 4.2.x Remote Code Execution
Posted Apr 7, 2011
Authored by Sebastian Krahmer, Marius Tomaschewski | Site isc.org

ISC dhclient does not strip or escape certain shell meta-characters in dhcpd responses, allowing a rogue server or party with with escalated privileges on the server to cause remote code execution on the client. Versions 3.0.x through 4.2.x are affected.

tags | advisory, remote, shell, code execution
advisories | CVE-2011-0997
SHA-256 | 74c7470b833e5a628636a879d280edb69870985e9edf88bd5ec22165c18462fa
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close