CVE-2018-1088

Published on: 04/18/2018 12:00:00 AM UTC

Last Modified on: 02/13/2023 04:53:00 AM UTC

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Certain versions of Debian Linux from Debian contain the following vulnerability:

A privilege escalation flaw was found in gluster 3.x snapshot scheduler. Any gluster client allowed to mount gluster volumes could also mount shared gluster storage volume and escalate privileges by scheduling malicious cronjob via symlink.

  • CVE-2018-1088 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as HIGH severity.
  • Affected Vendor/Software: URL Logo Red Hat, Inc. - glusterfs version = 3.x

CVSS3 Score: 8.1 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK HIGH NONE NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH HIGH

CVSS2 Score: 6.8 - MEDIUM

Access
Vector
Access
Complexity
Authentication
NETWORK MEDIUM NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
PARTIAL PARTIAL PARTIAL

CVE References

Description Tags Link
1558721 – (CVE-2018-1088) CVE-2018-1088 glusterfs: Privilege escalation via gluster_shared_storage when snapshot scheduling is enabled Issue Tracking
Patch
Vendor Advisory
bugzilla.redhat.com
text/html
URL Logo CONFIRM bugzilla.redhat.com/show_bug.cgi?id=1558721
[security-announce] openSUSE-SU-2020:0079-1: moderate: Security update f lists.opensuse.org
text/html
URL Logo SUSE openSUSE-SU-2020:0079
CVE-2018-1088 - Red Hat Customer Portal access.redhat.com
text/html
URL Logo MISC access.redhat.com/security/cve/CVE-2018-1088
Red Hat Customer Portal Vendor Advisory
access.redhat.com
text/html
URL Logo REDHAT RHSA-2018:1275
CVE-2018-1088 glusterfs: Privilege escalation via gluster_shared_storage when snapshot scheduling is enabled - Red Hat Customer Portal access.redhat.com
text/html
URL Logo MISC access.redhat.com/articles/3414511
GlusterFS: Multiple Vulnerabilities (GLSA 201904-06) — Gentoo security security.gentoo.org
text/html
URL Logo GENTOO GLSA-201904-06
[SECURITY] [DLA 2806-1] glusterfs security update lists.debian.org
text/html
URL Logo MLIST [debian-lts-announce] 20211101 [SECURITY] [DLA 2806-1] glusterfs security update
Red Hat Customer Portal Vendor Advisory
access.redhat.com
text/html
URL Logo REDHAT RHSA-2018:1136
Red Hat Customer Portal Vendor Advisory
access.redhat.com
text/html
URL Logo REDHAT RHSA-2018:1524
Red Hat Customer Portal Vendor Advisory
access.redhat.com
text/html
URL Logo REDHAT RHSA-2018:1137

Related QID Numbers

  • 178862 Debian Security Update for glusterfs (DLA 2806-1)
  • 710178 Gentoo Linux GlusterFS Multiple Vulnerabilities Vulnerability (GLSA 201904-06)

Exploit/POC from Github

Exploit for Red Hat / GlusterFS CVE-2018-1088 & CVE-2018-1112, featured @ DEFCON 26, Las Vegas!

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Operating
System
DebianDebian Linux9.0AllAllAll
Operating
System
OpensuseLeap15.1AllAllAll
Operating
System
RedhatEnterprise Linux Server6.0AllAllAll
Operating
System
RedhatEnterprise Linux Server7.0AllAllAll
Operating
System
RedhatEnterprise Linux Server6.0AllAllAll
Operating
System
RedhatEnterprise Linux Server7.0AllAllAll
ApplicationRedhatGluster StorageAllAllAllAll
ApplicationRedhatVirtualization4.0AllAllAll
ApplicationRedhatVirtualization4.0AllAllAll
ApplicationRedhatVirtualization Host4.0AllAllAll
ApplicationRedhatVirtualization Host4.0AllAllAll
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:redhat:gluster_storage:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*:
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report