Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Adjacent_network
0

CVE-2018-1111

Disclosure Date: May 17, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

DHCP packages in Red Hat Enterprise Linux 6 and 7, Fedora 28, and earlier are vulnerable to a command injection flaw in the NetworkManager integration script included in the DHCP client. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using NetworkManager and configured to obtain network configuration using the DHCP protocol.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
5.9
Exploitability Score:
1.6
Vector:
CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Adjacent_network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • fedoraproject,
  • redhat

Products

  • enterprise linux 6.0,
  • enterprise linux 6.4,
  • enterprise linux 6.5,
  • enterprise linux 6.6,
  • enterprise linux 6.7,
  • enterprise linux 7.0,
  • enterprise linux 7.2,
  • enterprise linux 7.3,
  • enterprise linux 7.4,
  • enterprise linux 7.5,
  • enterprise linux desktop 6.0,
  • enterprise linux desktop 7.0,
  • enterprise linux server 6.0,
  • enterprise linux server 7.0,
  • enterprise linux workstation 6.0,
  • enterprise linux workstation 7.0,
  • enterprise virtualization 4.0,
  • enterprise virtualization 4.2,
  • enterprise virtualization host 4.0,
  • fedora 26,
  • fedora 27,
  • fedora 28

References

Additional Info

Technical Analysis