dhclient in ISC DHCP 3.0.x through 4.2.x before 4.2.1-P1, 3.1-ESV before 3.1-ESV-R1, and 4.1-ESV before 4.1-ESV-R2 allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message, as demonstrated by a hostname that is provided to dhclient-script.
References
Link Providers
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057888.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058279.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=133226187115472&w=2 cve-icon cve-icon
http://secunia.com/advisories/44037 cve-icon cve-icon
http://secunia.com/advisories/44048 cve-icon cve-icon
http://secunia.com/advisories/44089 cve-icon cve-icon
http://secunia.com/advisories/44090 cve-icon cve-icon
http://secunia.com/advisories/44103 cve-icon cve-icon
http://secunia.com/advisories/44127 cve-icon cve-icon
http://secunia.com/advisories/44180 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201301-06.xml cve-icon cve-icon
http://securitytracker.com/id?1025300 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593345 cve-icon cve-icon
http://www.debian.org/security/2011/dsa-2216 cve-icon cve-icon
http://www.debian.org/security/2011/dsa-2217 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/107886 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:073 cve-icon cve-icon
http://www.osvdb.org/71493 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0428.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0840.html cve-icon cve-icon
http://www.securityfocus.com/bid/47176 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1108-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0879 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0886 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0909 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0915 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0926 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0965 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/1000 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=689832 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/66580 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2011-0997 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12812 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2011-0997 cve-icon
https://www.exploit-db.com/exploits/37623/ cve-icon cve-icon
https://www.isc.org/software/dhcp/advisories/cve-2011-0997 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-04-08T15:00:00

Updated: 2024-08-06T22:14:27.265Z

Reserved: 2011-02-14T00:00:00

Link: CVE-2011-0997

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-04-08T15:17:27.387

Modified: 2020-04-01T13:07:53.590

Link: CVE-2011-0997

cve-icon Redhat

Severity : Important

Publid Date: 2011-04-05T00:00:00Z

Links: CVE-2011-0997 - Bugzilla