Rule Category

OS-LINUX -- Snort has detected traffic targeting vulnerabilities in a Linux-based operating system. This does not include browser traffic or other software on the OS, but attacks against the OS itself.

Alert Message

OS-LINUX Red Hat NetworkManager DHCP client command injection attempt

Rule Explanation

This event is generated when an attempt to exploit a known command injection vulnerability in /etc/NetworkManager/dispatcher.d/11-dhclient is detected. Impact: Attempted User Privilege Gain Details: Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-1111
Loading description