CVE-2018-10900

NameCVE-2018-10900
DescriptionNetwork Manager VPNC plugin (aka networkmanager-vpnc) before version 1.2.6 is vulnerable to a privilege escalation attack. A new line character can be used to inject a Password helper parameter into the configuration data passed to VPNC, allowing an attacker to execute arbitrary commands as root.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1454-1, DSA-4253-1
Debian Bugs904255

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
network-manager-vpnc (PTS)buster1.2.6-2fixed
bullseye1.2.6-3fixed
bookworm1.2.8-4fixed
sid, trixie1.2.8-7fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
network-manager-vpncsourcejessie0.9.10.0-1+deb8u1DLA-1454-1
network-manager-vpncsourcestretch1.2.4-4+deb9u1DSA-4253-1
network-manager-vpncsource(unstable)1.2.6-1904255

Notes

https://www.openwall.com/lists/oss-security/2018/07/20/3
https://gitlab.gnome.org/GNOME/NetworkManager-vpnc/commit/07ac18a32b4e361a27ef48ac757d36cbb46e8e12

Search for package or bug name: Reporting problems