- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201301-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: dhcpcd: Arbitrary code execution
     Date: January 09, 2013
     Bugs: #362459
       ID: 201301-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability has been found in dhcpcd, allowing remote attackers to
execute arbitrary code on the DHCP client.

Background
=========
dhcpcd is a fully featured, yet light weight RFC2131 compliant DHCP
client.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-misc/dhcpcd              < 5.2.12                  >= 5.2.12

Description
==========
A vulnerability has been discovered in dhcpcd. Please review the CVE
identifier referenced below for details.

Impact
=====
The vulnerability might allow an attacker to execute arbitrary code on
the DHCP client.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All dhcpcd users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-misc/dhcpcd-5.2.12"

References
=========
[ 1 ] CVE-2011-0996
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0996

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201301-04

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201301-04: dhcpcd: Arbitrary code execution

A vulnerability has been found in dhcpcd, allowing remote attackers to execute arbitrary code on the DHCP client.

Summary

A vulnerability has been discovered in dhcpcd. Please review the CVE identifier referenced below for details.

Resolution

All dhcpcd users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/dhcpcd-5.2.12"

References

[ 1 ] CVE-2011-0996 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0996

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201301-04

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: dhcpcd: Arbitrary code execution
Date: January 09, 2013
Bugs: #362459
ID: 201301-04

Synopsis

A vulnerability has been found in dhcpcd, allowing remote attackers to execute arbitrary code on the DHCP client.

Background

dhcpcd is a fully featured, yet light weight RFC2131 compliant DHCP client.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/dhcpcd < 5.2.12 >= 5.2.12

Impact

===== The vulnerability might allow an attacker to execute arbitrary code on the DHCP client.

Workaround

There is no known workaround at this time.

Related News