Vulnerability CVE-2018-10900


Published: 2018-07-26

Description:
Network Manager VPNC plugin (aka networkmanager-vpnc) before version 1.2.6 is vulnerable to a privilege escalation attack. A new line character can be used to inject a Password helper parameter into the configuration data passed to VPNC, allowing an attacker to execute arbitrary commands as root.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Network Manager VPNC 1.2.4 Privilege Escalation
Denis Andzakovic
25.07.2018

Type:

CWE-74

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Gnome -> Network manager vpnc 
Debian -> Debian linux 

 References:
https://bugzilla.novell.com/show_bug.cgi?id=1101147
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10900
https://download.gnome.org/sources/NetworkManager-vpnc/1.2/NetworkManager-vpnc-1.2.6.news
https://gitlab.gnome.org/GNOME/NetworkManager-vpnc/commit/07ac18a32b4
https://lists.debian.org/debian-lts-announce/2018/07/msg00048.html
https://pulsesecurity.co.nz/advisories/NM-VPNC-Privesc
https://security.gentoo.org/glsa/201808-03
https://www.debian.org/security/2018/dsa-4253
https://www.exploit-db.com/exploits/45313/

Copyright 2024, cxsecurity.com

 

Back to Top