"Gentoo Linux Security Advisory GLSA 200907-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: High
Title: ISC DHCP: dhcpclient Remote execution of arbitrary code
Date: July 14, 2009
Bugs: #277729
ID: 200907-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D
A buffer overflow in dhclient as included in the ISC DHCP
implementation allows for the remote execution of arbitrary code with
root privileges.
Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
ISC DHCP is the reference implementation of the Dynamic Host
Configuration Protocol as specified in RFC 2131.
Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/dhcp =3D 3.1.1-r1
Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
The Mandriva Linux Engineering Team has reported a stack-based buffer
overflow in the subnet-mask handling of dhclient.
Impact
=3D=3D=3D=3D=3D=3D
A remote attacker might set up a rogue DHCP server in a victim's local
network, possibly leading to the execution of arbitrary code with root
privileges.
Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
There is no known workaround at this time.
Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
All ISC DHCP users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=3Dnet-misc/dhcp-3.1.1-r1"
References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
[ 1 ] CVE-2009-0692
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-0692
Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200907-12.xml
Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.
License
=3D=3D=3D=3D=3D=3D=3D
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
"
DSA 1753-2: End-of-life announcement for icedove in oldstable
This entry was posted
on 9:41 AM
.
Archives
-
▼
2009
(488)
-
▼
July
(26)
- DSA 1845-1: New Linux 2.6.26 packages fix several ...
- RHSA-2009:1185-01 Critical: seamonkey security update
- DSA 1839-1: New gst-plugins-good0.10 packages fix ...
- RHSA-2009:1162-01 Critical: firefox security update
- GLSA 200907-16 Python: Integer overflows
- DSA 1837-1: New dbus packages fix denial of service
- DSA 1836-1: New fckeditor packages fix arbitrary c...
- GLSA 200907-14 Rasterbar libtorrent: Directory tr...
- RHSA-2009:1157-01 Important: kernel-rt security an...
- RHSA-2009:1156-01 Important: httpd security update
- RHSA-2009:1136-01 Critical: dhcp security update
- DSA 1835-1: New tiff packages fix several vulnerab...
- GLSA 200907-10 Syslog-ng: Chroot escape
- GLSA 200907-12 ISC DHCP: dhcpclient Remote execut...
- USN-799-1: D-Bus vulnerability
- DSA 1753-2: End-of-life announcement for icedove i...
- GLSA 200907-04 Apache: Multiple vulnerabilities
- DSA 1753-2: End-of-life announcement for icedove i...
- DSA 1828-1: New ocsinventory-agent packages fix ar...
- RHSA-2009:1140-02 Moderate: ruby security update
- RHSA-2009:1138-01 Important: openswan security update
- USN-797-1: tiff vulnerability
- GLSA 200907-03 APR Utility Library: Multiple vuln...
- RHSA-2009:1139-01 Moderate: pidgin security and bu...
- DSA 1826-1: New eggdrop packages fix several vulne...
- USN-795-1: Nagios vulnerability
-
▼
July
(26)