Vulnerability CVE-2018-1111


Published: 2018-05-17

Description:
DHCP packages in Red Hat Enterprise Linux 6 and 7, Fedora 28, and earlier are vulnerable to a command injection flaw in the NetworkManager integration script included in the DHCP client. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using NetworkManager and configured to obtain network configuration using the DHCP protocol.

See advisories in our WLB2 database:
Topic
Author
Date
High
DynoRoot DHCP Command Injection
Kevin Kirsche
21.05.2018
Med.
DHCP Client Command Injection (DynoRoot)
Felix Wilhelm
13.06.2018

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:A/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.9/10
10/10
5.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Redhat -> Enterprise virtualization 
Redhat -> Enterprise virtualization host 
Redhat -> Enterprise linux 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Fedoraproject -> Fedora 

 References:
http://www.securityfocus.com/bid/104195
http://www.securitytracker.com/id/1040912
https://access.redhat.com/errata/RHSA-2018:1453
https://access.redhat.com/errata/RHSA-2018:1454
https://access.redhat.com/errata/RHSA-2018:1455
https://access.redhat.com/errata/RHSA-2018:1456
https://access.redhat.com/errata/RHSA-2018:1457
https://access.redhat.com/errata/RHSA-2018:1458
https://access.redhat.com/errata/RHSA-2018:1459
https://access.redhat.com/errata/RHSA-2018:1460
https://access.redhat.com/errata/RHSA-2018:1461
https://access.redhat.com/errata/RHSA-2018:1524
https://access.redhat.com/security/vulnerabilities/3442151
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1111
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CDCLLCHYFFXW354HMB5QBXOQOY5BH2EJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IDJA4QRR74TMXW34Q3DYYFPVBYRTJBI7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMTTB54QNTPD2SK6UL32EVQHMZP6BUUD/
https://www.exploit-db.com/exploits/44652/
https://www.exploit-db.com/exploits/44890/
https://www.tenable.com/security/tns-2018-10

Copyright 2024, cxsecurity.com

 

Back to Top