CVE
- Id
- 48909
- CVE No.
- CVE-2011-0997
- Status
- Candidate
- Description
- dhclient in ISC DHCP 3.0.x through 4.2.x before 4.2.1-P1, 3.1-ESV before 3.1-ESV-R1, and 4.1-ESV before 4.1-ESV-R2 allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message, as demonstrated by a hostname that is provided to dhclient-script.
- Phase
- Assigned (20110214)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
530969 | 48909 | CVE-2011-0997 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=689832 | View |
530970 | 48909 | CVE-2011-0997 | CONFIRM:https://www.isc.org/software/dhcp/advisories/cve-2011-0997 | View |
530971 | 48909 | CVE-2011-0997 | CONFIRM:http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 | View |
530972 | 48909 | CVE-2011-0997 | DEBIAN:DSA-2216 | View |
530973 | 48909 | CVE-2011-0997 | URL:http://www.debian.org/security/2011/dsa-2216 | View |
530974 | 48909 | CVE-2011-0997 | DEBIAN:DSA-2217 | View |
530975 | 48909 | CVE-2011-0997 | URL:http://www.debian.org/security/2011/dsa-2217 | View |
530976 | 48909 | CVE-2011-0997 | FEDORA:FEDORA-2011-4897 | View |
530977 | 48909 | CVE-2011-0997 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057888.html | View |
530978 | 48909 | CVE-2011-0997 | FEDORA:FEDORA-2011-4934 | View |
530979 | 48909 | CVE-2011-0997 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058279.html | View |
530980 | 48909 | CVE-2011-0997 | GENTOO:GLSA-201301-06 | View |
530981 | 48909 | CVE-2011-0997 | URL:http://security.gentoo.org/glsa/glsa-201301-06.xml | View |
530982 | 48909 | CVE-2011-0997 | HP:HPSBMU02752 | View |
530983 | 48909 | CVE-2011-0997 | URL:http://marc.info/?l=bugtraq&m=133226187115472&w=2 | View |
530984 | 48909 | CVE-2011-0997 | HP:SSRT100802 | View |
530985 | 48909 | CVE-2011-0997 | URL:http://marc.info/?l=bugtraq&m=133226187115472&w=2 | View |
530986 | 48909 | CVE-2011-0997 | MANDRIVA:MDVSA-2011:073 | View |
530987 | 48909 | CVE-2011-0997 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:073 | View |
530988 | 48909 | CVE-2011-0997 | REDHAT:RHSA-2011:0428 | View |
530989 | 48909 | CVE-2011-0997 | URL:http://www.redhat.com/support/errata/RHSA-2011-0428.html | View |
530990 | 48909 | CVE-2011-0997 | REDHAT:RHSA-2011:0840 | View |
530991 | 48909 | CVE-2011-0997 | URL:http://www.redhat.com/support/errata/RHSA-2011-0840.html | View |
530992 | 48909 | CVE-2011-0997 | SLACKWARE:SSA:2011-097-01 | View |
530993 | 48909 | CVE-2011-0997 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593345 | View |
530994 | 48909 | CVE-2011-0997 | UBUNTU:USN-1108-1 | View |
530995 | 48909 | CVE-2011-0997 | URL:http://www.ubuntu.com/usn/USN-1108-1 | View |
530996 | 48909 | CVE-2011-0997 | CERT-VN:VU#107886 | View |
530997 | 48909 | CVE-2011-0997 | URL:http://www.kb.cert.org/vuls/id/107886 | View |
530998 | 48909 | CVE-2011-0997 | BID:47176 | View |
530999 | 48909 | CVE-2011-0997 | URL:http://www.securityfocus.com/bid/47176 | View |
531000 | 48909 | CVE-2011-0997 | OSVDB:71493 | View |
531001 | 48909 | CVE-2011-0997 | URL:http://www.osvdb.org/71493 | View |
531002 | 48909 | CVE-2011-0997 | OVAL:oval:org.mitre.oval:def:12812 | View |
531003 | 48909 | CVE-2011-0997 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:12812 | View |
531004 | 48909 | CVE-2011-0997 | SECTRACK:1025300 | View |
531005 | 48909 | CVE-2011-0997 | URL:http://securitytracker.com/id?1025300 | View |
531006 | 48909 | CVE-2011-0997 | SECUNIA:44037 | View |
531007 | 48909 | CVE-2011-0997 | URL:http://secunia.com/advisories/44037 | View |
531008 | 48909 | CVE-2011-0997 | SECUNIA:44048 | View |
531009 | 48909 | CVE-2011-0997 | URL:http://secunia.com/advisories/44048 | View |
531010 | 48909 | CVE-2011-0997 | SECUNIA:44089 | View |
531011 | 48909 | CVE-2011-0997 | URL:http://secunia.com/advisories/44089 | View |
531012 | 48909 | CVE-2011-0997 | SECUNIA:44090 | View |
531013 | 48909 | CVE-2011-0997 | URL:http://secunia.com/advisories/44090 | View |
531014 | 48909 | CVE-2011-0997 | SECUNIA:44103 | View |
531015 | 48909 | CVE-2011-0997 | URL:http://secunia.com/advisories/44103 | View |
531016 | 48909 | CVE-2011-0997 | SECUNIA:44127 | View |
531017 | 48909 | CVE-2011-0997 | URL:http://secunia.com/advisories/44127 | View |
531018 | 48909 | CVE-2011-0997 | SECUNIA:44180 | View |
531019 | 48909 | CVE-2011-0997 | URL:http://secunia.com/advisories/44180 | View |
531020 | 48909 | CVE-2011-0997 | VUPEN:ADV-2011-0879 | View |
531021 | 48909 | CVE-2011-0997 | URL:http://www.vupen.com/english/advisories/2011/0879 | View |
531022 | 48909 | CVE-2011-0997 | VUPEN:ADV-2011-0886 | View |
531023 | 48909 | CVE-2011-0997 | URL:http://www.vupen.com/english/advisories/2011/0886 | View |
531024 | 48909 | CVE-2011-0997 | VUPEN:ADV-2011-0909 | View |
531025 | 48909 | CVE-2011-0997 | URL:http://www.vupen.com/english/advisories/2011/0909 | View |
531026 | 48909 | CVE-2011-0997 | VUPEN:ADV-2011-0915 | View |
531027 | 48909 | CVE-2011-0997 | URL:http://www.vupen.com/english/advisories/2011/0915 | View |
531028 | 48909 | CVE-2011-0997 | VUPEN:ADV-2011-0926 | View |
531029 | 48909 | CVE-2011-0997 | URL:http://www.vupen.com/english/advisories/2011/0926 | View |
531030 | 48909 | CVE-2011-0997 | VUPEN:ADV-2011-0965 | View |
531031 | 48909 | CVE-2011-0997 | URL:http://www.vupen.com/english/advisories/2011/0965 | View |
531032 | 48909 | CVE-2011-0997 | VUPEN:ADV-2011-1000 | View |
531033 | 48909 | CVE-2011-0997 | URL:http://www.vupen.com/english/advisories/2011/1000 | View |
531034 | 48909 | CVE-2011-0997 | XF:iscdhcp-dhclient-command-execution(66580) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
31198 | JVNDB-2011-001438 | Avahi の avahi-core/socket.c におけるサービス運用妨害 (DoS) の脆弱性 | Avahi の avahi-daemon 内にある avahi-core/socket.c には、サービス運用妨害 (DoS) 状態となる脆弱性が存在します。 | CVE-2011-1002 | 48909 | 5 | http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001438.html | View |