Vulnerabilities > CVE-2011-1930 - Remote Shell Command Execution vulnerability in klibc DHCP Options Processing

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
klibc-project
debian
critical
nessus
exploit available

Summary

In klibc 1.5.20 and 1.5.21, the DHCP options written by ipconfig to /tmp/net-$DEVICE.conf are not properly escaped. This may allow a remote attacker to send a specially crafted DHCP reply which could execute arbitrary code with the privileges of any process which sources DHCP options.

Vulnerable Configurations

Part Description Count
Application
Klibc_Project
363
OS
Debian
3

Exploit-Db

descriptionklibc 1.5.2 DHCP Options Processing Remote Shell Command Execution Vulnerability. CVE-2011-1930. Remote exploit for linux platform
idEDB-ID:35785
last seen2016-02-04
modified2011-05-18
published2011-05-18
reportermaximilian attems
sourcehttps://www.exploit-db.com/download/35785/
titleklibc 1.5.2 DHCP Options Processing Remote Shell Command Execution Vulnerability

Nessus

NASL familyGentoo Local Security Checks
NASL idGENTOO_GLSA-201309-21.NASL
descriptionThe remote host is affected by the vulnerability described in GLSA-201309-21 (klibc: Command Injection) The ipconfig utility in klibc writes DHCP options to /tmp/net-$DEVICE.conf, and this file is later sourced by other scripts to get defined variables. The options written to this file are not properly escaped. Impact : A remote attacker could send a specially crafted DHCP reply, which could execute arbitrary shell code with the privileges of any process which sources DHCP options. Workaround : There is no known workaround at this time.
last seen2020-06-01
modified2020-06-02
plugin id70161
published2013-09-27
reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/70161
titleGLSA-201309-21 : klibc: Command Injection
code
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201309-21.
#
# The advisory text is Copyright (C) 2001-2014 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/2.5/
#

include("compat.inc");

if (description)
{
  script_id(70161);
  script_version("1.6");
  script_cvs_date("Date: 2018/09/17 21:46:53");

  script_cve_id("CVE-2011-1930");
  script_bugtraq_id(47924);
  script_xref(name:"GLSA", value:"201309-21");

  script_name(english:"GLSA-201309-21 : klibc: Command Injection");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-201309-21
(klibc: Command Injection)

    The ipconfig utility in klibc writes DHCP options to
      /tmp/net-$DEVICE.conf, and this file is later sourced by other scripts to
      get defined variables. The options written to this file are not properly
      escaped.
  
Impact :

    A remote attacker could send a specially crafted DHCP reply, which could
      execute arbitrary shell code with the privileges of any process which
      sources DHCP options.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.gentoo.org/security/en/glsa/glsa-201309-21.xml"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All klibc users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=dev-libs/klibc-1.5.25'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:klibc");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2013/09/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/27");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"dev-libs/klibc", unaffected:make_list("ge 1.5.25"), vulnerable:make_list("lt 1.5.25"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "klibc");
}