DHCP packages in Red Hat Enterprise Linux 6 and 7, Fedora 28, and earlier are vulnerable to a command injection flaw in the NetworkManager integration script included in the DHCP client. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using NetworkManager and configured to obtain network configuration using the DHCP protocol.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-05-17T16:00:00

Updated: 2024-08-05T03:51:48.789Z

Reserved: 2017-12-04T00:00:00

Link: CVE-2018-1111

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-05-17T16:29:00.217

Modified: 2023-02-12T23:32:38.430

Link: CVE-2018-1111

cve-icon Redhat

Severity : Critical

Publid Date: 2018-05-15T12:00:00Z

Links: CVE-2018-1111 - Bugzilla