Lucene search

K
cvelistRedhatCVELIST:CVE-2018-1111
HistoryMay 17, 2018 - 4:00 p.m.

CVE-2018-1111

2018-05-1716:00:00
CWE-77
redhat
www.cve.org
1

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.973 High

EPSS

Percentile

99.9%

DHCP packages in Red Hat Enterprise Linux 6 and 7, Fedora 28, and earlier are vulnerable to a command injection flaw in the NetworkManager integration script included in the DHCP client. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using NetworkManager and configured to obtain network configuration using the DHCP protocol.

CNA Affected

[
  {
    "product": "dhcp",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "Red Hat Enterprise Linux 6"
      },
      {
        "status": "affected",
        "version": "Red Hat Enterprise Linux 7"
      }
    ]
  },
  {
    "product": "dhcp",
    "vendor": "Fedora",
    "versions": [
      {
        "status": "affected",
        "version": "Fedora 28"
      }
    ]
  }
]

References

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.973 High

EPSS

Percentile

99.9%