CVE-2018-10900

Network Manager VPNC plugin (aka networkmanager-vpnc) before version 1.2.6 is vulnerable to a privilege escalation attack. A new line character can be used to inject a Password helper parameter into the configuration data passed to VPNC, allowing an attacker to execute arbitrary commands as root.
Configurations

Configuration 1

cpe:2.3:a:gnome:network_manager_vpnc:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2018-07-26 03:29

Updated : 2020-12-04 06:15


NVD link : CVE-2018-10900

Mitre link : CVE-2018-10900

Products Affected
No products.
CWE