Description

A privilege escalation flaw was found in gluster 3.x snapshot scheduler. Any gluster client allowed to mount gluster volumes could also mount shared gluster storage volume and escalate privileges by scheduling malicious cronjob via symlink.

INFO

Published Date :

April 18, 2018, 4:29 p.m.

Last Modified :

Feb. 13, 2023, 4:53 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2018-1088 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-1088 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server
2 Redhat gluster_storage
3 Redhat virtualization
4 Redhat virtualization_host
1 Debian debian_linux
1 Opensuse leap
1 Gluster glusterfs
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1088.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00035.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1136 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:1137 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:1275 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:1524 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1558721 Issue Tracking Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201904-06 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 5 days ago
17 stars 5 fork 5 watcher
Born at : July 28, 2022, 3:22 a.m. This repo has been linked 149 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Exploit for Red Hat / GlusterFS CVE-2018-1088 & CVE-2018-1112, featured @ DEFCON 26, Las Vegas!

redhat metasploit glusterfs gluster exploit defcon ddv docker authentication

Ruby Dockerfile

Updated: 2 weeks, 1 day ago
10 stars 2 fork 2 watcher
Born at : June 11, 2018, 2:18 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1088 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1088 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description A privilege escalation flaw was found in gluster snapshot scheduler. Any gluster client allowed to mount gluster volumes could also mount shared gluster storage volume and escalate privileges by scheduling malicious cronjob via symlink. A privilege escalation flaw was found in gluster 3.x snapshot scheduler. Any gluster client allowed to mount gluster volumes could also mount shared gluster storage volume and escalate privileges by scheduling malicious cronjob via symlink.
    Removed CVSS V3 Red Hat, Inc. AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
    Removed Reference https://access.redhat.com/articles/3414511 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2018-1088 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-266
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A privilege escalation flaw was found in gluster 3.x snapshot scheduler. Any gluster client allowed to mount gluster volumes could also mount shared gluster storage volume and escalate privileges by scheduling malicious cronjob via symlink. A privilege escalation flaw was found in gluster snapshot scheduler. Any gluster client allowed to mount gluster volumes could also mount shared gluster storage volume and escalate privileges by scheduling malicious cronjob via symlink.
    Added CVSS V3 Red Hat, Inc. AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added Reference https://access.redhat.com/articles/3414511 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2018-1088 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-266
    Removed CWE Reason CWE-266 / Assessment performed prior to CVMAP efforts
  • Modified Analysis by [email protected]

    Nov. 30, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00035.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00035.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201904-06 No Types Assigned https://security.gentoo.org/glsa/201904-06 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 02, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00035.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-266
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-59 CWE-264 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201904-06 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 23, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1524 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1524 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1136 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1136 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1137 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1137 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1275 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1275 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1558721 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1558721 Issue Tracking, Patch, Vendor Advisory
    Added CWE CWE-264
    Added CWE CWE-59
    Added CPE Configuration OR *cpe:2.3:a:redhat:gluster_storage:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (including) 3.13.2 *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 17, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1524 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 04, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1275 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1137 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1136 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1088 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-1088 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.82 }} 0.11%

score

0.79933

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability