U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2018-1111 Detail

Description

DHCP packages in Red Hat Enterprise Linux 6 and 7, Fedora 28, and earlier are vulnerable to a command injection flaw in the NetworkManager integration script included in the DHCP client. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using NetworkManager and configured to obtain network configuration using the DHCP protocol.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.securityfocus.com/bid/104195 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1040912 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2018:1453 Vendor Advisory 
https://access.redhat.com/errata/RHSA-2018:1454 Vendor Advisory 
https://access.redhat.com/errata/RHSA-2018:1455 Vendor Advisory 
https://access.redhat.com/errata/RHSA-2018:1456 Vendor Advisory 
https://access.redhat.com/errata/RHSA-2018:1457 Vendor Advisory 
https://access.redhat.com/errata/RHSA-2018:1458 Vendor Advisory 
https://access.redhat.com/errata/RHSA-2018:1459 Vendor Advisory 
https://access.redhat.com/errata/RHSA-2018:1460 Vendor Advisory 
https://access.redhat.com/errata/RHSA-2018:1461 Vendor Advisory 
https://access.redhat.com/errata/RHSA-2018:1524 Vendor Advisory 
https://access.redhat.com/security/vulnerabilities/3442151 Vendor Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1111 Issue Tracking  Vendor Advisory 
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CDCLLCHYFFXW354HMB5QBXOQOY5BH2EJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IDJA4QRR74TMXW34Q3DYYFPVBYRTJBI7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QMTTB54QNTPD2SK6UL32EVQHMZP6BUUD/
https://www.exploit-db.com/exploits/44652/ Exploit  Third Party Advisory  VDB Entry 
https://www.exploit-db.com/exploits/44890/ Exploit  Third Party Advisory  VDB Entry 
https://www.tenable.com/security/tns-2018-10

Weakness Enumeration

CWE-ID CWE Name Source
CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') cwe source acceptance level NIST  
CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

12 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-1111
NVD Published Date:
05/17/2018
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.