Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in dhcpcd
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in dhcpcd
ID: 201301-04
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 9. Januar 2013, 07:49
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0996
Applikationen: dhcpcd

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig7212D5BFEB8A39ECBD7F4026
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201301-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: dhcpcd: Arbitrary code execution
Date: January 09, 2013
Bugs: #362459
ID: 201301-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in dhcpcd, allowing remote attackers to
execute arbitrary code on the DHCP client.

Background
==========

dhcpcd is a fully featured, yet light weight RFC2131 compliant DHCP
client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/dhcpcd < 5.2.12 >= 5.2.12

Description
===========

A vulnerability has been discovered in dhcpcd. Please review the CVE
identifier referenced below for details.

Impact
======

The vulnerability might allow an attacker to execute arbitrary code on
the DHCP client.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All dhcpcd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/dhcpcd-5.2.12"

References
==========

[ 1 ] CVE-2011-0996
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0996

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201301-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig7212D5BFEB8A39ECBD7F4026
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/

iEYEARECAAYFAlDsvn8ACgkQuiczp+KMe7THeACfUVSAr3/yFDspsxWezi/wq68m
gRUAoOPmJIfCozsYiwaHLetwO3RfZzPR
=7S1v
-----END PGP SIGNATURE-----

--------------enig7212D5BFEB8A39ECBD7F4026--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung