dhcp3 vulnerability

Related Vulnerabilities: CVE-2011-0997  

An attacker’s DHCP server could send crafted responses to your computer and cause it to run programs as root.

USN-1108-1 fixed vulnerabilities in DHCP. Due to an error, the patch to fix the vulnerability was not properly applied on Ubuntu 9.10 and higher. This update fixes the problem.

19 April 2011

dhcp3 vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 10.10
  • Ubuntu 10.04 LTS
  • Ubuntu 9.10

Summary

An attacker’s DHCP server could send crafted responses to your computer and cause it to run programs as root.

Software Description

  • dhcp3 - DHCP Client

Details

USN-1108-1 fixed vulnerabilities in DHCP. Due to an error, the patch to fix the vulnerability was not properly applied on Ubuntu 9.10 and higher. This update fixes the problem.

Original advisory details:

Sebastian Krahmer discovered that the dhclient utility incorrectly filtered crafted responses. An attacker could use this flaw with a malicious DHCP server to execute arbitrary code, resulting in root privilege escalation.

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.10
dhcp3-client - 3.1.3-2ubuntu6.2
Ubuntu 10.04 LTS
dhcp3-client - 3.1.3-2ubuntu3.2
Ubuntu 9.10
dhcp3-client - 3.1.2-1ubuntu7.3

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References