CVE-2018-1111

Public exploit
DHCP packages in Red Hat Enterprise Linux 6 and 7, Fedora 28, and earlier are vulnerable to a command injection flaw in the NetworkManager integration script included in the DHCP client. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using NetworkManager and configured to obtain network configuration using the DHCP protocol.
Max CVSS
7.9
EPSS Score
97.23%
Published
2018-05-17
Updated
2023-02-12
A flaw was found in Ansible Engine, all versions 2.7.x, 2.8.x and 2.9.x prior to 2.7.17, 2.8.9 and 2.9.6 respectively, when using ansible_facts as a subkey of itself and promoting it to a variable when inject is enabled, overwriting the ansible_facts after the clean. An attacker could take advantage of this by altering the ansible_facts, such as ansible_hosts, users and any other key data which would lead into privilege escalation or code injection.
Max CVSS
7.9
EPSS Score
0.05%
Published
2020-03-24
Updated
2022-11-08
In p2p_copy_client_info of p2p.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi Direct search, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-172937525
Max CVSS
7.9
EPSS Score
0.42%
Published
2021-02-10
Updated
2022-01-04
A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
Max CVSS
7.9
EPSS Score
0.12%
Published
2022-02-16
Updated
2023-11-09
Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access.
Max CVSS
7.9
EPSS Score
0.04%
Published
2023-08-11
Updated
2023-10-24
Cargo downloads the Rust project’s dependencies and compiles the project. Cargo prior to version 0.72.2, bundled with Rust prior to version 1.71.1, did not respect the umask when extracting crate archives on UNIX-like systems. If the user downloaded a crate containing files writeable by any local user, another local user could exploit this to change the source code compiled and executed by the current user. To prevent existing cached extractions from being exploitable, the Cargo binary version 0.72.2 included in Rust 1.71.1 or later will purge caches generated by older Cargo versions automatically. As a workaround, configure one's system to prevent other local users from accessing the Cargo directory, usually located in `~/.cargo`.
Max CVSS
7.9
EPSS Score
0.04%
Published
2023-08-04
Updated
2023-08-17
The Device Mapper multipathing driver (aka multipath-tools or device-mapper-multipath) 0.4.8, as used in SUSE openSUSE, SUSE Linux Enterprise Server (SLES), Fedora, and possibly other operating systems, uses world-writable permissions for the socket file (aka /var/run/multipathd.sock), which allows local users to send arbitrary commands to the multipath daemon.
Max CVSS
7.8
EPSS Score
0.04%
Published
2009-03-30
Updated
2024-02-16
The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.
Max CVSS
7.8
EPSS Score
0.05%
Published
2009-08-27
Updated
2023-12-28
The ATI Rage 128 (aka r128) driver in the Linux kernel before 2.6.31-git11 does not properly verify Concurrent Command Engine (CCE) state initialization, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly gain privileges via unspecified ioctl calls.
Max CVSS
7.8
EPSS Score
0.04%
Published
2009-10-22
Updated
2024-02-09
udisks before 1.0.3 allows a local user to load arbitrary Linux kernel modules.
Max CVSS
7.8
EPSS Score
0.04%
Published
2019-11-13
Updated
2019-11-18
Integer underflow in the dccp_parse_options function (net/dccp/options.c) in the Linux kernel before 2.6.33.14 allows remote attackers to cause a denial of service via a Datagram Congestion Control Protocol (DCCP) packet with an invalid feature options length, which triggers a buffer over-read.
Max CVSS
7.8
EPSS Score
2.86%
Published
2011-06-24
Updated
2023-02-13
fw_dbus.py in system-config-firewall 1.2.29 and earlier uses the pickle Python module unsafely during D-Bus communication between the GUI and the backend, which might allow local users to gain privileges via a crafted serialized object.
Max CVSS
7.8
EPSS Score
0.04%
Published
2011-07-21
Updated
2024-01-21
A Privilege Escalation vulnerability exits in Fedoraproject Sectool due to an incorrect DBus file.
Max CVSS
7.8
EPSS Score
0.05%
Published
2019-12-06
Updated
2019-12-16
mom creates world-writable pid files in /var/run
Max CVSS
7.8
EPSS Score
0.05%
Published
2019-12-02
Updated
2019-12-13
gksu-polkit: permissive PolicyKit policy configuration file allows privilege escalation
Max CVSS
7.8
EPSS Score
0.05%
Published
2019-11-25
Updated
2021-06-02
A denial of service flaw was found in the way the server component of Freeciv before 2.3.4 processed certain packets. A remote attacker could send a specially-crafted packet that, when processed would lead to memory exhaustion or excessive CPU consumption.
Max CVSS
7.8
EPSS Score
2.02%
Published
2019-12-30
Updated
2020-01-03
gksu-polkit-0.0.3-6.fc18 was reported as fixing the issue in CVE-2012-5617 but the patch was improperly applied and it did not fixed the security issue.
Max CVSS
7.8
EPSS Score
0.05%
Published
2019-12-31
Updated
2021-06-02
The scipy.weave component in SciPy before 0.12.1 creates insecure temporary directories.
Max CVSS
7.8
EPSS Score
0.05%
Published
2019-11-04
Updated
2019-11-08
The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2, and 9.9.4b1, and DNSco BIND 9.9.3-S1 before 9.9.3-S1-P1 and 9.9.4-S1b1, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query with a malformed RDATA section that is not properly handled during construction of a log message, as exploited in the wild in July 2013.
Max CVSS
7.8
EPSS Score
95.47%
Published
2013-07-29
Updated
2019-04-22
fish before 2.1.1 allows local users to write to arbitrary files via a symlink attack on (1) /tmp/fishd.log.%s, (2) /tmp/.pac-cache.$USER, (3) /tmp/.yum-cache.$USER, or (4) /tmp/.rpm-cache.$USER.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-02-09
Updated
2019-09-24
Simple Desktop Display Manager (SDDM) before 0.10.0 allows local users to log in as user "sddm" without authentication.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-03-08
Updated
2018-03-27
Simple Desktop Display Manager (SDDM) before 0.10.0 allows local users to gain root privileges because code running as root performs write operations within a user home directory, and this user may have created links in advance (exploitation requires the user to win a race condition in the ~/.Xauthority chown case, but not other cases).
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-03-08
Updated
2018-03-27
Blkid in util-linux before 2.26rc-1 allows local users to execute arbitrary code.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-03-31
Updated
2021-06-29
Directory traversal vulnerability in GNU patch versions which support Git-style patching before 2.7.3 allows remote attackers to write to arbitrary files with the permissions of the target user via a .. (dot dot) in a diff file name.
Max CVSS
7.8
EPSS Score
0.29%
Published
2017-08-25
Updated
2017-08-30
The label decompression functionality in PowerDNS Recursor 3.5.x, 3.6.x before 3.6.3, and 3.7.x before 3.7.2 and Authoritative (Auth) Server 3.2.x, 3.3.x before 3.3.2, and 3.4.x before 3.4.4 allows remote attackers to cause a denial of service (CPU consumption or crash) via a request with a name that refers to itself.
Max CVSS
7.8
EPSS Score
4.55%
Published
2015-05-18
Updated
2016-12-28
1394 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!