Ubuntu Update for dhcp3 USN-1108-2

Summary
Ubuntu Update for Linux kernel vulnerabilities USN-1108-2
Solution
Please Install the Updated Packages.
Insight
USN-1108-1 fixed vulnerabilities in DHCP. Due to an error, the patch to fix the vulnerability was not properly applied on Ubuntu 9.10 and higher. This update fixes the problem. Original advisory details: Sebastian Krahmer discovered that the dhclient utility incorrectly filtered crafted responses. An attacker could use this flaw with a malicious DHCP server to execute arbitrary code, resulting in root privilege escalation.
Affected
dhcp3 on Ubuntu 10.10 , Ubuntu 10.04 LTS , Ubuntu 9.10