[ubuntu/precise] dhcpcd 1:3.2.3-9ubuntu1 (Accepted)

Zubin Mithra zubin.mithra at gmail.com
Wed Feb 15 14:25:19 UTC 2012


dhcpcd (1:3.2.3-9ubuntu1) precise; urgency=high

    * SECURITY UPDATE: dhcpcd before 5.2.12 allows remote attackers to
      execute arbitrary commands via shell metacharacters in a hostname
      obtained from a DHCP message. (LP: #931036)
      - https://build.opensuse.org/package/view_file?file=dhcpcd-3.2.3-option-checks.diff&package=dhcpcd&project=network%3Adhcp&rev=52442e5c1d803d7c1818a920a0bae7f1
      - above linked patch(without the additional support for NETBIOS type
        messages) has been added.
      - CVE-2011-0996

Date: Mon, 13 Feb 2012 14:27:54 +0530
Changed-By: Zubin Mithra <zubin.mithra at gmail.com>
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Signed-By: Marc Deslauriers <marc.deslauriers at canonical.com>
https://launchpad.net/ubuntu/precise/+source/dhcpcd/1:3.2.3-9ubuntu1
-------------- next part --------------
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 13 Feb 2012 14:27:54 +0530
Source: dhcpcd
Binary: dhcpcd
Architecture: source
Version: 1:3.2.3-9ubuntu1
Distribution: precise
Urgency: high
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Changed-By: Zubin Mithra <zubin.mithra at gmail.com>
Description: 
 dhcpcd     - DHCP client for automatically configuring IPv4 networking
Launchpad-Bugs-Fixed: 931036
Changes: 
 dhcpcd (1:3.2.3-9ubuntu1) precise; urgency=high
 .
     * SECURITY UPDATE: dhcpcd before 5.2.12 allows remote attackers to
       execute arbitrary commands via shell metacharacters in a hostname
       obtained from a DHCP message. (LP: #931036)
       - https://build.opensuse.org/package/view_file?file=dhcpcd-3.2.3-option-checks.diff&package=dhcpcd&project=network%3Adhcp&rev=52442e5c1d803d7c1818a920a0bae7f1
       - above linked patch(without the additional support for NETBIOS type
         messages) has been added.
       - CVE-2011-0996
Checksums-Sha1: 
 b8ce0ce5dbb58412a19aa6e4979f9be79223d4f7 1732 dhcpcd_3.2.3-9ubuntu1.dsc
 93e6b5855f9c64efe44e41a54de6900b01a802d9 20173 dhcpcd_3.2.3-9ubuntu1.diff.gz
Checksums-Sha256: 
 fd5278a6e8ab4fb3fda6ba04050f2d2e709e317fd1e7866a58f703e8dd4c0319 1732 dhcpcd_3.2.3-9ubuntu1.dsc
 fe42175a2d3fa3d3ecf10c687b344e58ff8600b57a7db0508a177081f013d0d0 20173 dhcpcd_3.2.3-9ubuntu1.diff.gz
Files: 
 3b5eaeec0762c20bf06ca38dedd8a223 1732 net optional dhcpcd_3.2.3-9ubuntu1.dsc
 6f8fd9dce7dfc016e207f91e38512d9c 20173 net optional dhcpcd_3.2.3-9ubuntu1.diff.gz
Original-Maintainer: Simon Kelley <simon at thekelleys.org.uk>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=kn0z
-----END PGP SIGNATURE-----


More information about the Precise-changes mailing list