Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Critical Command Injection Flaw Patched in Red Hat Linux

A critical vulnerability in the DHCP client in Red Hat Enterprise Linux could allow an attacker to execute arbitrary commands on impacted systems.

A critical vulnerability in the DHCP client in Red Hat Enterprise Linux could allow an attacker to execute arbitrary commands on impacted systems.

Tracked as CVE-2018-1111, the security flaw was reported by Felix Wilhelm from Google’s Security Team. The bug was discovered in the NetworkManager integration script included in the DHCP client packages.

The vulnerability features a CVSS3 Base Score of 7.5 and can be exploited without special privileges. However, an attacker targeting the bug could execute arbitrary commands with root privileges on vulnerable Red Hat systems.

Through the DHCP protocol, a central server can be used to configure network related information in hosts. When connecting to a network, a host could issue DHCP requests to fetch network configuration parameters such as IP address, default router IP, DNS servers, and the like.

The DHCP client package in Red Hat includes a script for the NetworkManager component. The script is executed each time NetworkManager receives a DHCP response from a DHCP server. Thus, a malicious DHCP response could be used to cause the script to execute arbitrary shell commands.

“A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using NetworkManager and configured to obtain network configuration using the DHCP protocol,” Red Hat explains.

Barkın Kılıç has published proof-of-concept code, in a tweet:

Advertisement. Scroll to continue reading.


Impacted Red Hat product versions include Red Hat Enterprise Linux Server 6 and 7. Updates are already available for impacted products and can be downloaded from Red Hat’s website.

Related: Privilege Escalation Bug Lurked in Linux Kernel for 8 Years

Related: Vulnerabilities Found in Linux ‘Beep’ Tool

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.