CVE-2018-10900

high

Description

Network Manager VPNC plugin (aka networkmanager-vpnc) before version 1.2.6 is vulnerable to a privilege escalation attack. A new line character can be used to inject a Password helper parameter into the configuration data passed to VPNC, allowing an attacker to execute arbitrary commands as root.

References

https://www.debian.org/security/2018/dsa-4253

https://security.gentoo.org/glsa/201808-03

https://lists.debian.org/debian-lts-announce/2018/07/msg00048.html

https://gitlab.gnome.org/GNOME/NetworkManager-vpnc/commit/07ac18a32b4

https://download.gnome.org/sources/NetworkManager-vpnc/1.2/NetworkManager-vpnc-1.2.6.news

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10900

Details

Source: Mitre, NVD

Published: 2018-07-26

Updated: 2020-12-04

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High