CVE-2018-10900

Network Manager VPNC plugin (aka networkmanager-vpnc) before version 1.2.6 is vulnerable to a privilege escalation attack. A new line character can be used to inject a Password helper parameter into the configuration data passed to VPNC, allowing an attacker to execute arbitrary commands as root.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnome:network_manager_vpnc:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-26 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-10900

Mitre link : CVE-2018-10900

CVE.ORG link : CVE-2018-10900


JSON object : View

Products Affected

debian

  • debian_linux

gnome

  • network_manager_vpnc
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')