CVE-2011-0997

high

Description

dhclient in ISC DHCP 3.0.x through 4.2.x before 4.2.1-P1, 3.1-ESV before 3.1-ESV-R1, and 4.1-ESV before 4.1-ESV-R2 allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message, as demonstrated by a hostname that is provided to dhclient-script.

References

https://www.isc.org/software/dhcp/advisories/cve-2011-0997

https://www.exploit-db.com/exploits/37623/

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12812

https://exchange.xforce.ibmcloud.com/vulnerabilities/66580

https://bugzilla.redhat.com/show_bug.cgi?id=689832

http://www.vupen.com/english/advisories/2011/1000

http://www.vupen.com/english/advisories/2011/0965

http://www.vupen.com/english/advisories/2011/0926

http://www.vupen.com/english/advisories/2011/0915

http://www.vupen.com/english/advisories/2011/0909

http://www.vupen.com/english/advisories/2011/0886

http://www.vupen.com/english/advisories/2011/0879

http://www.ubuntu.com/usn/USN-1108-1

http://www.securityfocus.com/bid/47176

http://www.redhat.com/support/errata/RHSA-2011-0840.html

http://www.redhat.com/support/errata/RHSA-2011-0428.html

http://www.mandriva.com/security/advisories?name=MDVSA-2011:073

http://www.kb.cert.org/vuls/id/107886

http://www.debian.org/security/2011/dsa-2217

http://www.debian.org/security/2011/dsa-2216

http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593345

http://securitytracker.com/id?1025300

http://security.gentoo.org/glsa/glsa-201301-06.xml

http://secunia.com/advisories/44180

http://secunia.com/advisories/44127

http://secunia.com/advisories/44103

http://secunia.com/advisories/44090

http://secunia.com/advisories/44089

http://secunia.com/advisories/44048

http://secunia.com/advisories/44037

http://marc.info/?l=bugtraq&m=133226187115472&w=2

http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058279.html

http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057888.html

http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761

Details

Source: Mitre, NVD

Published: 2011-04-08

Updated: 2020-04-01

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High