CVE-2018-1111

CVE Details

Release Date:2018-07-30

Description


DHCP packages in Red Hat Enterprise Linux 6 and 7, Fedora 28, andearlier are vulnerable to a command injection flaw in the NetworkManager integration script included in the DHCP client. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using NetworkManager and configured to obtain network configuration using the DHCP protocol.

See more information about CVE-2018-1111 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.9 Base Metrics: AV:A/AC:M/Au:N/C:C/I:C/A:C
Access Vector: Adjacent network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (dhcp)ELSA-2018-14542018-05-15
Oracle Linux version 7 (dhcp)ELSA-2018-14532018-05-15
Oracle VM version 3.3 (dhcp)OVMSA-2018-00422018-05-15
Oracle VM version 3.4 (dhcp)OVMSA-2018-00422018-05-15



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete